0x7f0000000300)='./file0\x00', 0x0) [ 515.216672] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.335019] device team0 left promiscuous mode [ 515.340047] device team_slave_0 left promiscuous mode [ 515.346964] device team_slave_1 left promiscuous mode 18:45:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r1, 0x4}, 0x8) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$nbd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="674466980100000000000100010000009eb0830678a60d77606fae2d95b900ac6bd516f6db294d9c135991f74cc4ecc5ac60da5d84196c38aeebcc39b73ccd6baf4bdc371557a5d8cfd1782c6e20f545124be7fffad8db8798d4300c0344540014747ba3249877b3259707f868ba790fcf507f118a07f490bfa42757c0d962d95d5d5a97332d80e8f99b6bace52ba7d2be3eb385e5bdfecc9f0000dd9735bc345ef1f0aa7ca84a9e2c33bce839d066a3ddd0097d7d25d708440b4d512b77871ef85e10229a56e932f3fe493dcacae34d9c35e434b395bacb6543d8bb9a29e0f7cdd499cc789b22e2db45594806c7f5"], 0xef) 18:45:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8911, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 515.417543] device team0 left promiscuous mode [ 515.423481] device team_slave_0 left promiscuous mode [ 515.430037] device team_slave_1 left promiscuous mode 18:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc020660b, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xd1, 0x1, 0x2, "1980db87039db8f3af66baf4c3e8cffc", "0592a41f1a37b76eca945c2c081298c379f5e0b6caf883de678aacc0176d86de46c97fe507a223b368babfada07e702286c4f5ecf2f025896f5fef596b73ce66192183aa06120a5eb35d905855b17f210b0e57ebe40b19def063091ebc817f2726851e38ceb5462c8839de49e3699f4c298aea09e95b701b9b42e35b2b3aa49e69ffacc4bafdabba68217e6d3b627836832b78291531d2da4cc2c9d5c7d90c5ce5a32ef7e5712aa6672d73454d1f2b04fb7ea01fd0f90dc71aeefa90"}, 0xd1, 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "fcafbf26a11d8495"}) [ 515.543047] device team0 entered promiscuous mode [ 515.548176] device team_slave_0 entered promiscuous mode [ 515.553807] device team_slave_1 entered promiscuous mode [ 515.575565] 8021q: adding VLAN 0 to HW filter on device team0 18:45:44 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 515.594113] device team0 left promiscuous mode [ 515.598871] device team_slave_0 left promiscuous mode [ 515.604511] device team_slave_1 left promiscuous mode [ 515.630800] device team0 entered promiscuous mode [ 515.635768] device team_slave_0 entered promiscuous mode [ 515.641417] device team_slave_1 entered promiscuous mode 18:45:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 515.678324] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.691074] device team0 entered promiscuous mode [ 515.696078] device team_slave_0 entered promiscuous mode [ 515.701725] device team_slave_1 entered promiscuous mode [ 515.712804] 8021q: adding VLAN 0 to HW filter on device team0 18:45:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8942, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 515.878744] device team0 left promiscuous mode [ 515.884411] device team_slave_0 left promiscuous mode [ 515.890571] device team_slave_1 left promiscuous mode [ 515.947608] device team0 entered promiscuous mode [ 515.952582] device team_slave_0 entered promiscuous mode [ 515.958352] device team_slave_1 entered promiscuous mode [ 515.970534] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.984154] device team0 left promiscuous mode [ 515.988944] device team_slave_0 left promiscuous mode [ 515.994438] device team_slave_1 left promiscuous mode [ 516.007070] device team0 entered promiscuous mode [ 516.012169] device team_slave_0 entered promiscuous mode [ 516.017775] device team_slave_1 entered promiscuous mode [ 516.026356] 8021q: adding VLAN 0 to HW filter on device team0 18:45:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f37e3ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000001100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:44 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5460, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc020660b, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x1000000000000, 0x10000000000000, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000040)={r1, 0x2}, 0x8) recvmsg(r2, &(0x7f0000000800)={0x0, 0xffffffffffffff66, &(0x7f0000000040), 0x0, &(0x7f0000000100)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000200)) 18:45:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000100)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 516.238784] device team0 left promiscuous mode [ 516.243675] device team_slave_0 left promiscuous mode [ 516.250752] device team_slave_1 left promiscuous mode [ 516.325423] device team0 left promiscuous mode [ 516.330511] device team_slave_0 left promiscuous mode [ 516.337399] device team_slave_1 left promiscuous mode 18:45:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8932, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 516.372189] device team0 entered promiscuous mode [ 516.377145] device team_slave_0 entered promiscuous mode [ 516.382780] device team_slave_1 entered promiscuous mode [ 516.426393] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.445084] device team0 entered promiscuous mode [ 516.450055] device team_slave_0 entered promiscuous mode [ 516.455727] device team_slave_1 entered promiscuous mode [ 516.463208] 8021q: adding VLAN 0 to HW filter on device team0 18:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8933, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r1, 0x1, 0x8, r1}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 516.486601] device team0 left promiscuous mode [ 516.491688] device team_slave_0 left promiscuous mode [ 516.497630] device team_slave_1 left promiscuous mode [ 516.553415] device team0 entered promiscuous mode [ 516.558481] device team_slave_0 entered promiscuous mode [ 516.564123] device team_slave_1 entered promiscuous mode [ 516.576222] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.589975] device team0 left promiscuous mode [ 516.594717] device team_slave_0 left promiscuous mode 18:45:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a0, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 516.600098] device team_slave_1 left promiscuous mode [ 516.633190] device team0 entered promiscuous mode [ 516.638207] device team_slave_0 entered promiscuous mode [ 516.643948] device team_slave_1 entered promiscuous mode 18:45:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 516.674952] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.707525] device team0 left promiscuous mode [ 516.712485] device team_slave_0 left promiscuous mode [ 516.719383] device team_slave_1 left promiscuous mode 18:45:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x14000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @multicast2}}, 0xa754, 0x9, 0x5, "b113851fe865bff39994ff8b5027ffaa8fbfb1874dca4535c417a82e28576d0dfefea1e382362961b777eac9e003c3056e1211f6f05289c0de00890241eb661de825ca0906fd937510cc874760da1784"}, 0xd8) [ 516.852124] device team0 entered promiscuous mode [ 516.857107] device team_slave_0 entered promiscuous mode [ 516.862815] device team_slave_1 entered promiscuous mode [ 516.896911] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.913701] device team0 left promiscuous mode [ 516.918663] device team_slave_0 left promiscuous mode [ 516.926614] device team_slave_1 left promiscuous mode [ 516.968444] device team0 left promiscuous mode [ 516.973147] device team_slave_0 left promiscuous mode [ 516.978546] device team_slave_1 left promiscuous mode [ 516.988680] device team0 entered promiscuous mode [ 516.993738] device team_slave_0 entered promiscuous mode [ 516.999424] device team_slave_1 entered promiscuous mode [ 517.006252] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.013594] device team0 entered promiscuous mode [ 517.018540] device team_slave_0 entered promiscuous mode [ 517.024165] device team_slave_1 entered promiscuous mode [ 517.034332] 8021q: adding VLAN 0 to HW filter on device team0 18:45:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f59abff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8946, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890b, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x100, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0xffffffbffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) socketpair$inet(0x2, 0xa, 0x2, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000240)={"26a2b41fda7f13e5007cff1000840108", 0x1}) r2 = getpgrp(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r5, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1d4"], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) preadv(r6, &(0x7f0000000540)=[{&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/247, 0xf7}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f00000004c0)=""/100, 0x64}], 0x5, 0x0) 18:45:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00I\n\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7, 0x30, 0x27, 0x8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @remote}, 0xffffffffffff8000}}, 0x4, 0x100000000, 0x9, 0x5, 0x82}, 0x98) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000001c0)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8939, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 517.175653] device team0 left promiscuous mode [ 517.180473] device team_slave_0 left promiscuous mode [ 517.187909] device team_slave_1 left promiscuous mode 18:45:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) getpgrp(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000, 0x8000000}, &(0x7f00000000c0)=0xba) r2 = syz_open_procfs(r1, &(0x7f0000000200)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r0, &(0x7f0000000480), 0x0, 0x0) write$vnet(r2, &(0x7f0000000180)={0x1, {&(0x7f0000000840)=""/4096, 0x1000, &(0x7f0000000100)=""/80, 0x3, 0x3}}, 0x68) [ 517.272167] device team0 left promiscuous mode [ 517.277114] device team_slave_0 left promiscuous mode [ 517.284672] device team_slave_1 left promiscuous mode [ 517.323179] device team0 entered promiscuous mode [ 517.328139] device team_slave_0 entered promiscuous mode [ 517.333787] device team_slave_1 entered promiscuous mode [ 517.345247] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.360601] device team0 entered promiscuous mode [ 517.365530] device team_slave_0 entered promiscuous mode 18:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8990, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 517.371182] device team_slave_1 entered promiscuous mode [ 517.379674] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.398107] device team0 left promiscuous mode [ 517.402888] device team_slave_0 left promiscuous mode [ 517.408270] device team_slave_1 left promiscuous mode 18:45:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 517.473428] device team0 left promiscuous mode [ 517.478238] device team_slave_0 left promiscuous mode [ 517.483622] device team_slave_1 left promiscuous mode [ 517.511658] device team0 entered promiscuous mode [ 517.516776] device team_slave_0 entered promiscuous mode 18:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8933, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 517.522507] device team_slave_1 entered promiscuous mode 18:45:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 517.574680] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.601676] device team0 entered promiscuous mode [ 517.607236] device team_slave_0 entered promiscuous mode [ 517.614838] device team_slave_1 entered promiscuous mode [ 517.665617] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.713669] device team0 left promiscuous mode [ 517.718555] device team_slave_0 left promiscuous mode [ 517.725976] device team_slave_1 left promiscuous mode [ 517.797019] device team0 left promiscuous mode [ 517.801756] device team_slave_0 left promiscuous mode [ 517.807131] device team_slave_1 left promiscuous mode [ 517.822600] device team0 entered promiscuous mode [ 517.827630] device team_slave_0 entered promiscuous mode [ 517.833282] device team_slave_1 entered promiscuous mode [ 517.843811] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.857609] device team0 entered promiscuous mode [ 517.862541] device team_slave_0 entered promiscuous mode [ 517.868200] device team_slave_1 entered promiscuous mode [ 517.916305] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.934645] device team0 left promiscuous mode [ 517.939408] device team_slave_0 left promiscuous mode [ 517.945018] device team_slave_1 left promiscuous mode [ 517.961520] device team0 entered promiscuous mode [ 517.966439] device team_slave_0 entered promiscuous mode [ 517.972198] device team_slave_1 entered promiscuous mode [ 517.979792] 8021q: adding VLAN 0 to HW filter on device team0 18:45:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) readahead(r1, 0x603f, 0x9) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a3, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8929, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5b25ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x402c582a, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.073713] device team0 left promiscuous mode [ 518.078762] device team_slave_0 left promiscuous mode [ 518.085701] device team_slave_1 left promiscuous mode [ 518.151018] device team0 left promiscuous mode [ 518.156018] device team_slave_0 left promiscuous mode [ 518.162627] device team_slave_1 left promiscuous mode 18:45:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0xb5) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000100)={0x838, 0x0, 0x800, 0x1, 0x6, 0x3, 0x9}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x1ffffffffffffdec, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a3, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.241954] device team0 entered promiscuous mode [ 518.247052] device team_slave_0 entered promiscuous mode [ 518.252747] device team_slave_1 entered promiscuous mode [ 518.260456] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.268015] device team0 entered promiscuous mode [ 518.272972] device team_slave_0 entered promiscuous mode [ 518.278642] device team_slave_1 entered promiscuous mode [ 518.286214] 8021q: adding VLAN 0 to HW filter on device team0 18:45:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894a, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.342003] device team0 left promiscuous mode [ 518.346721] device team_slave_0 left promiscuous mode [ 518.352233] device team_slave_1 left promiscuous mode [ 518.396768] device team0 entered promiscuous mode [ 518.401733] device team_slave_0 entered promiscuous mode [ 518.407377] device team_slave_1 entered promiscuous mode [ 518.424087] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.434565] device team0 left promiscuous mode [ 518.439352] device team_slave_0 left promiscuous mode 18:45:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000004180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000041c0)={0x0, 0x4d, "8895216a60905dbede5eb32189bd489b05fed380286939cda694aaa6f41b02c8b5cb27b0882a18f3eb5a5eae7c71e21ad4403c90feab5ba81c283fcdf0cbe335ac56e839f02ba35b70751981bc"}, &(0x7f0000004240)=0x55) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000004280)={r3, 0xfff, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r4 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8904, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.444738] device team_slave_1 left promiscuous mode 18:45:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x400) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 18:45:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5460, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894a, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.605471] device team0 left promiscuous mode [ 518.610802] device team_slave_0 left promiscuous mode [ 518.618078] device team_slave_1 left promiscuous mode 18:45:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b0, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x9, 0x1f, 0x3}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000040)) [ 518.774000] device team0 entered promiscuous mode [ 518.778970] device team_slave_0 entered promiscuous mode [ 518.784650] device team_slave_1 entered promiscuous mode [ 518.794539] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.803415] device team0 entered promiscuous mode [ 518.808347] device team_slave_0 entered promiscuous mode [ 518.814047] device team_slave_1 entered promiscuous mode [ 518.822914] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.843586] device team0 left promiscuous mode [ 518.848306] device team_slave_0 left promiscuous mode [ 518.853905] device team_slave_1 left promiscuous mode [ 518.868188] device team0 entered promiscuous mode 18:45:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f4f08ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x2, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8927, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8927, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 518.873130] device team_slave_0 entered promiscuous mode [ 518.878778] device team_slave_1 entered promiscuous mode [ 518.888531] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.911824] device team0 left promiscuous mode [ 518.916607] device team_slave_0 left promiscuous mode [ 518.922028] device team_slave_1 left promiscuous mode [ 519.000659] device team0 entered promiscuous mode [ 519.005606] device team_slave_0 entered promiscuous mode [ 519.011260] device team_slave_1 entered promiscuous mode 18:45:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xfffffffffefffffe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x30000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x202000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x400) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000240)=""/187, &(0x7f0000000180)=0xbb) [ 519.080788] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.106977] device team0 left promiscuous mode [ 519.112037] device team_slave_0 left promiscuous mode [ 519.120325] device team_slave_1 left promiscuous mode 18:45:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x110803, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x68c) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x3) 18:45:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x408000, 0x0) seccomp(0x1, 0x1, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x3, 0x4, 0xfffffffffffffffe, 0x3ff}, {0x80, 0xe, 0x39d285e4, 0x2}, {0x800, 0xe704, 0x200, 0xfffffffffffffff8}, {0x9660, 0xff, 0x100000000, 0x80000001}, {0x7, 0xffff, 0xffffffffffff0000, 0x2}, {0x8000, 0xec, 0x400000000, 0x8001}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x4, @local, 'team_slave_1\x00'}}, 0x1e) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) rt_sigreturn() r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f00000000c0)=0x8) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x20000000000202}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) 18:45:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8941, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 519.262572] device team0 entered promiscuous mode [ 519.267598] device team_slave_0 entered promiscuous mode [ 519.273280] device team_slave_1 entered promiscuous mode 18:45:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/246, 0xf6}], 0x2, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 519.335106] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.359665] device team0 left promiscuous mode [ 519.364662] device team_slave_0 left promiscuous mode [ 519.371722] device team_slave_1 left promiscuous mode [ 519.421243] device team0 entered promiscuous mode [ 519.426234] device team_slave_0 entered promiscuous mode [ 519.431981] device team_slave_1 entered promiscuous mode [ 519.443141] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.458030] device team0 left promiscuous mode [ 519.462888] device team_slave_0 left promiscuous mode [ 519.468279] device team_slave_1 left promiscuous mode [ 519.476236] device team0 entered promiscuous mode [ 519.481200] device team_slave_0 entered promiscuous mode [ 519.486877] device team_slave_1 entered promiscuous mode [ 519.495235] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.508123] device team0 left promiscuous mode [ 519.512810] device team_slave_0 left promiscuous mode 18:45:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 519.518276] device team_slave_1 left promiscuous mode 18:45:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x1ff, &(0x7f0000000080)=0x2) 18:45:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x402c582a, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 519.647463] device team0 left promiscuous mode [ 519.652569] device team_slave_0 left promiscuous mode [ 519.659290] device team_slave_1 left promiscuous mode [ 519.748720] device team0 entered promiscuous mode [ 519.753728] device team_slave_0 entered promiscuous mode [ 519.759407] device team_slave_1 entered promiscuous mode [ 519.770606] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.790787] device team0 left promiscuous mode [ 519.795578] device team_slave_0 left promiscuous mode [ 519.801544] device team_slave_1 left promiscuous mode [ 519.813318] device team0 entered promiscuous mode [ 519.818279] device team_slave_0 entered promiscuous mode [ 519.823990] device team_slave_1 entered promiscuous mode [ 519.830533] 8021q: adding VLAN 0 to HW filter on device team0 18:45:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f8416ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894c, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r1, 0xffffffff}, &(0x7f0000000100)=0x8) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8930, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={"9e1bdc29caec891f04000000e5ff001f", 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 519.936203] device team0 entered promiscuous mode [ 519.941360] device team_slave_0 entered promiscuous mode [ 519.949271] device team_slave_1 entered promiscuous mode [ 519.999005] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.025383] device team0 left promiscuous mode [ 520.030364] device team_slave_0 left promiscuous mode [ 520.037886] device team_slave_1 left promiscuous mode 18:45:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8921, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 520.086333] device team0 entered promiscuous mode [ 520.091294] device team_slave_0 entered promiscuous mode [ 520.097009] device team_slave_1 entered promiscuous mode [ 520.106349] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.129097] device team0 left promiscuous mode 18:45:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8913, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0xff, 0x7, 0x200, 0x0, 0x1, 0x10, 0x0, 0xfffffffffffffffc, 0x0, 0xff, 0x400, 0x1, 0x1, 0x4c, 0x100, 0xfffffffffffffffb, 0x5b6, 0x9, 0x4, 0x3f, 0x6, 0x6, 0xfffffffffffffffe, 0x6, 0x4, 0x40, 0xc0, 0xfffffffffffffff9, 0x27e68f9d, 0x3, 0x6, 0x7, 0x4, 0x5, 0x8, 0x0, 0xfffffffeffffffff, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x4200, 0x9, 0xff, 0x5, 0x401, 0x2, 0x6}, r0, 0x7, 0xffffffffffffff9c, 0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ptrace(0xffffffffffffffff, r0) 18:45:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8949, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 520.133765] device team_slave_0 left promiscuous mode [ 520.139154] device team_slave_1 left promiscuous mode [ 520.183538] device team0 entered promiscuous mode [ 520.188535] device team_slave_0 entered promiscuous mode [ 520.194267] device team_slave_1 entered promiscuous mode [ 520.237493] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.258899] device team0 left promiscuous mode [ 520.263610] device team_slave_0 left promiscuous mode [ 520.269029] device team_slave_1 left promiscuous mode 18:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000c3ffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x10000) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"437e4468355c1786cd79916bae4ecaa3a1db7feba0df36518cf85f9f0a495dcaf198aa0923ff973ba78449ea6de8ef6bf6a4d95e2446f19f4bf97aa5bcc635d53630fe3cd7f182a9b14482bc7de877560f263c0e0f0552ba7dfc5103a00c643aaeb09d8c2ec344e1fbaae4f2e4298bbb285c96deb47dc5061a329c872c09f895d35046fd91a5db8b49e5e44fe83b5f977a439c9a502fd482d0a673ae7814875d98292ce75aa3e4666183e0354510eba831740ce8ce32509c283568327d46ff3ba464d028855dfd15c00cfe9987c727e48b6502e84cc13e19b5e821f0385f652fbb8e234844d918d33bb53c87395a0dbdfe3cacddf8c5ea7da44dde6f332173f5e52a84be41006e398dec42a3843fc9a4b1bcec33c12e1b30f0f14227367ba04a647fea692b51d223f9ec63629396aec65622418bac142d216a2623c4053ca9eba8244554609876a972c415f630f753e8f3efdd313b6ad2a0dc6e765fa406b512996ac86fe9b77522db4f16ce7d3651a6fc7ee372810df95311635b9d8cfd5ef1a0c126c8984a6e413dd62b82ffaad16eb3c23be745faffb48fdceaee806715894d7d1bff31711353503f25eaccc22587f8c0c7fc9f8027769a1800076aa07c61ddef3776d2935ffdf3f0c547759e7eb75019122bec127e48b74bc5ae1e1f956a288612478284a53a86fe2e7028197ad5f46eae5ec8e4cf89e0296512e7bff0e627c1c182abd0d2240aa0fbae8d120fbbbc3b845eed6505f788878c63725bb7bf778a89d235b523853a8e8a683257253800267242a3c3d151cff711db2bad719cc403be4afcacc33a094dc84cfc68a771e5b8d10f389cda4df6eee4258dbefa97663857138d52f1a0196dda24ae6eaa56ee1856684f2008021a3bee2018da01433ea68707721848a0d75a4dc8867c6855957a1f4b0f8aeab93bb77be7493580079fb2ff13d8c7a3b1f9119868d7f7bd25af898c2a04832c904fa142c6f631fcd438954cf6c0e36122217f0be430f65ca5bd74cdebf4979979308f77f1516d3451079617a3d0c79ec72e9c9aaee97db60faec5216277560675e0faada784af7613fe21550801ad4a310dc15faa23d368225b34aa90b5fb6dfb5a73d278f48d4db4208c6409bcea7bc6038621142a9a3f42257973d59474ced96d5c7fc2c79886e0c6246fb61cbc960d060c7f4b36386a6fd871e0b610e6296888e7bdfb6e705d8d9b69771310a7d66739389269645763ab53536c1941a883e1915c95109f4eb90fd5d88281b9214302ef7d9e81b7c6a158667f31331ba03ab2c7fb1e520530671179dbce80e385335c7e50adacdf9c1d73f77ce33b7eab67801f70713c6f8c0a569077f976e27aa608e06670bffd48d7f8521b07cd03b93672867c1d98e28ee7fc66e43c653662d9d74f5c12779b22dce713437e5c9ed07c2da3198a1a15ff0604"}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x84) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r3) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000580)=0xc) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000840)=""/135, 0x87}, {&(0x7f0000000680)=""/52, 0x34}, {&(0x7f0000000900)=""/149, 0x95}, {&(0x7f00000009c0)=""/125, 0x7d}, {&(0x7f0000000a40)=""/201, 0xc9}, {&(0x7f0000000b40)=""/100, 0x64}, {&(0x7f0000000bc0)=""/158, 0x9e}, {&(0x7f0000000c80)=""/198, 0xc6}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/218, 0xda}], 0xa, &(0x7f0000001000)=""/161, 0xa1, 0x7f}, 0x10020) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 520.289385] device team0 entered promiscuous mode [ 520.294363] device team_slave_0 entered promiscuous mode [ 520.300147] device team_slave_1 entered promiscuous mode [ 520.310299] 8021q: adding VLAN 0 to HW filter on device team0 18:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b0, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 520.437602] device team0 left promiscuous mode [ 520.442501] device team_slave_0 left promiscuous mode [ 520.448768] device team_slave_1 left promiscuous mode [ 520.537338] device team0 entered promiscuous mode [ 520.542332] device team_slave_0 entered promiscuous mode [ 520.548002] device team_slave_1 entered promiscuous mode [ 520.566021] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.576653] device team0 left promiscuous mode [ 520.581792] device team_slave_0 left promiscuous mode [ 520.588631] device team_slave_1 left promiscuous mode [ 520.613289] device team0 entered promiscuous mode [ 520.618289] device team_slave_0 entered promiscuous mode [ 520.624078] device team_slave_1 entered promiscuous mode [ 520.631083] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.639507] device team0 left promiscuous mode [ 520.644205] device team_slave_0 left promiscuous mode [ 520.649529] device team_slave_1 left promiscuous mode [ 520.657638] device team0 entered promiscuous mode [ 520.662564] device team_slave_0 entered promiscuous mode [ 520.668191] device team_slave_1 entered promiscuous mode [ 520.674846] 8021q: adding VLAN 0 to HW filter on device team0 [ 520.683010] device team0 left promiscuous mode [ 520.687783] device team_slave_0 left promiscuous mode [ 520.693519] device team_slave_1 left promiscuous mode [ 520.703494] device team0 entered promiscuous mode [ 520.708432] device team_slave_0 entered promiscuous mode [ 520.714228] device team_slave_1 entered promiscuous mode [ 520.721674] 8021q: adding VLAN 0 to HW filter on device team0 18:45:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4041, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x200800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10001, 0x2, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = memfd_create(&(0x7f0000000040)='bond0\x00', 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x2f, 0x2a, 0x3, 0xa, 0x9, 0x3f, 0x0, 0xcc, 0xffffffffffffffff}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f30e6ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xdc, r2, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x32800000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x24000841) 18:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8905, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 520.827431] device team0 left promiscuous mode [ 520.832474] device team_slave_0 left promiscuous mode [ 520.839041] device team_slave_1 left promiscuous mode 18:45:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x200}) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x2, 0x5, 0xb8e, "7174657565310000a5b1587b817292080000000000000000000000000000008100", 0x3}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x80, 0x0, &(0x7f0000000080)=0xffffffffffffff38}) [ 520.900499] device team0 left promiscuous mode [ 520.905639] device team_slave_0 left promiscuous mode [ 520.912718] device team_slave_1 left promiscuous mode [ 520.995275] device team0 entered promiscuous mode [ 521.000265] device team_slave_0 entered promiscuous mode [ 521.006067] device team_slave_1 entered promiscuous mode [ 521.021742] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.036743] device team0 left promiscuous mode 18:45:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x266800000000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) socket$inet6(0xa, 0x6, 0x3) r2 = syz_open_procfs(r1, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 521.041493] device team_slave_0 left promiscuous mode [ 521.047138] device team_slave_1 left promiscuous mode [ 521.058810] device team0 entered promiscuous mode [ 521.063886] device team_slave_0 entered promiscuous mode [ 521.069523] device team_slave_1 entered promiscuous mode [ 521.077200] 8021q: adding VLAN 0 to HW filter on device team0 18:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5450, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.093335] device team0 left promiscuous mode [ 521.098098] device team_slave_0 left promiscuous mode [ 521.103674] device team_slave_1 left promiscuous mode 18:45:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8939, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8912, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.137570] device team0 entered promiscuous mode [ 521.142828] device team_slave_0 entered promiscuous mode [ 521.148491] device team_slave_1 entered promiscuous mode [ 521.169126] 8021q: adding VLAN 0 to HW filter on device team0 18:45:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.196090] device team0 entered promiscuous mode [ 521.201077] device team_slave_0 entered promiscuous mode [ 521.206792] device team_slave_1 entered promiscuous mode [ 521.278771] 8021q: adding VLAN 0 to HW filter on device team0 18:45:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000040), 0x0, 0x0) 18:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8994, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.342573] device team0 left promiscuous mode [ 521.347614] device team_slave_0 left promiscuous mode [ 521.355322] device team_slave_1 left promiscuous mode 18:45:50 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x400) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b1, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc020660b, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.500210] device team0 entered promiscuous mode [ 521.505284] device team_slave_0 entered promiscuous mode [ 521.511015] device team_slave_1 entered promiscuous mode [ 521.521430] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.547572] device team0 left promiscuous mode [ 521.552408] device team_slave_0 left promiscuous mode [ 521.558006] device team_slave_1 left promiscuous mode [ 521.571612] device team0 entered promiscuous mode [ 521.576683] device team_slave_0 entered promiscuous mode [ 521.582300] device team_slave_1 entered promiscuous mode [ 521.604023] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.614939] device team0 left promiscuous mode [ 521.619674] device team_slave_0 left promiscuous mode [ 521.625217] device team_slave_1 left promiscuous mode [ 521.651059] device team0 entered promiscuous mode [ 521.656110] device team_slave_0 entered promiscuous mode [ 521.661759] device team_slave_1 entered promiscuous mode [ 521.669821] 8021q: adding VLAN 0 to HW filter on device team0 18:45:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2f7fff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0xb91c, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8971, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) 18:45:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5452, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 521.805231] device team0 left promiscuous mode [ 521.810280] device team_slave_0 left promiscuous mode [ 521.818150] device team_slave_1 left promiscuous mode [ 521.945371] device team0 entered promiscuous mode [ 521.950360] device team_slave_0 entered promiscuous mode [ 521.956036] device team_slave_1 entered promiscuous mode [ 521.965780] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.976079] device team0 left promiscuous mode [ 521.982630] device team_slave_0 left promiscuous mode [ 521.988975] device team_slave_1 left promiscuous mode 18:45:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894a, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890b, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x400, 0x20, 0x1, 0xfffffffffffffffe}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 522.028041] device team0 left promiscuous mode [ 522.032963] device team_slave_0 left promiscuous mode [ 522.038346] device team_slave_1 left promiscuous mode [ 522.044634] QAT: Invalid ioctl [ 522.051645] device team0 entered promiscuous mode [ 522.056667] device team_slave_0 entered promiscuous mode [ 522.062308] device team_slave_1 entered promiscuous mode 18:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\nF\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 522.112314] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.143407] device team0 entered promiscuous mode [ 522.148413] device team_slave_0 entered promiscuous mode [ 522.154113] device team_slave_1 entered promiscuous mode [ 522.179966] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.189951] QAT: Invalid ioctl 18:45:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8946, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a0, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8930, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 522.243516] device team0 left promiscuous mode [ 522.248255] device team_slave_0 left promiscuous mode [ 522.253895] device team_slave_1 left promiscuous mode [ 522.288699] device team0 left promiscuous mode [ 522.293539] device team_slave_0 left promiscuous mode [ 522.300035] device team_slave_1 left promiscuous mode 18:45:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x11000, 0x107004, 0x4, 0x1bf, 0x8f6}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 522.384408] device team0 entered promiscuous mode [ 522.389407] device team_slave_0 entered promiscuous mode [ 522.395082] device team_slave_1 entered promiscuous mode [ 522.404424] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.430709] device team0 entered promiscuous mode [ 522.436962] device team_slave_0 entered promiscuous mode [ 522.442614] device team_slave_1 entered promiscuous mode [ 522.464019] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.477747] device team0 left promiscuous mode [ 522.482601] device team_slave_0 left promiscuous mode [ 522.488204] device team_slave_1 left promiscuous mode [ 522.500099] device team0 entered promiscuous mode [ 522.505117] device team_slave_0 entered promiscuous mode [ 522.510947] device team_slave_1 entered promiscuous mode [ 522.522023] 8021q: adding VLAN 0 to HW filter on device team0 18:45:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc316ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioprio_get$pid(0x1, r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f0000000840)="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", &(0x7f0000000040)=""/1}, 0x18) 18:45:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x4020940d, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8911, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8904, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000180)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"766574000002000000000000bd6800", 0x800}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x1}, 0xb) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 522.740192] device team0 left promiscuous mode [ 522.745123] device team_slave_0 left promiscuous mode [ 522.752022] device team_slave_1 left promiscuous mode [ 522.794765] device team0 left promiscuous mode [ 522.799734] device team_slave_0 left promiscuous mode [ 522.807124] device team_slave_1 left promiscuous mode 18:45:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 522.849005] device team0 entered promiscuous mode [ 522.854035] device team_slave_0 entered promiscuous mode [ 522.859914] device team_slave_1 entered promiscuous mode [ 522.892139] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.901530] device team0 entered promiscuous mode [ 522.906552] device team_slave_0 entered promiscuous mode [ 522.912223] device team_slave_1 entered promiscuous mode [ 522.926139] 8021q: adding VLAN 0 to HW filter on device team0 18:45:51 executing program 5: socketpair(0x9, 0x800, 0x3f5, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(r1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x92, 0x4, 0x200, "603262e1bf3e344f52ac2599708f6f12", "36cc4181f36b585b9785dbfbff916e6b77f7f6fe2863fb7a87d6e42cf902991f87575e5dcced5b71357bb5a937d3a5d28348e3474c8132fba248b1b53e21113ff2549907c9934eb85d2bd842ce3d2a3b2063134e68d6c2d9d734be1fdf819d91803b12e5923421f873ce9c4b076d526cb52b024aef9b9da4f43522ff5b"}, 0x92, 0x3) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r4 = syz_open_procfs(r3, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r4, &(0x7f0000000480), 0x70f36cd002de4ab, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000240)={0x7, 0x7b, 0x1}, 0x7) 18:45:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8970, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b1, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = dup2(r0, r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x100, 0x7f]) [ 522.943609] device team0 left promiscuous mode [ 522.948405] device team_slave_0 left promiscuous mode [ 522.954275] device team_slave_1 left promiscuous mode [ 522.975268] device team0 entered promiscuous mode [ 522.980284] device team_slave_0 entered promiscuous mode [ 522.986042] device team_slave_1 entered promiscuous mode 18:45:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 523.059665] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.094130] device team0 left promiscuous mode [ 523.099012] device team_slave_0 left promiscuous mode [ 523.104394] device team_slave_1 left promiscuous mode 18:45:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) [ 523.230686] device team0 left promiscuous mode [ 523.235646] device team_slave_0 left promiscuous mode [ 523.243316] device team_slave_1 left promiscuous mode [ 523.357640] device team0 entered promiscuous mode [ 523.362683] device team_slave_0 entered promiscuous mode [ 523.368349] device team_slave_1 entered promiscuous mode [ 523.378565] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.399474] device team0 left promiscuous mode [ 523.404190] device team_slave_0 left promiscuous mode [ 523.409776] device team_slave_1 left promiscuous mode [ 523.425008] device team0 entered promiscuous mode [ 523.430004] device team_slave_0 entered promiscuous mode [ 523.435680] device team_slave_1 entered promiscuous mode [ 523.453305] 8021q: adding VLAN 0 to HW filter on device team0 18:45:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8995, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8930, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0c4cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e21, 0x9, @empty, 0xff}, {0xa, 0x4e20, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xdd}, 0x4, [0x7, 0x7fffffff, 0x0, 0x100000001, 0x7, 0x3, 0xfffffffffffffff7, 0x9]}, 0x5c) 18:45:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ifb0\x00', 0x200}) [ 523.634734] device team0 left promiscuous mode [ 523.639739] device team_slave_0 left promiscuous mode [ 523.647616] device team_slave_1 left promiscuous mode [ 523.728479] device team0 entered promiscuous mode [ 523.733475] device team_slave_0 entered promiscuous mode [ 523.739157] device team_slave_1 entered promiscuous mode [ 523.748128] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.755724] device team0 entered promiscuous mode [ 523.760691] device team_slave_0 entered promiscuous mode [ 523.766345] device team_slave_1 entered promiscuous mode 18:45:52 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8922, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 523.774134] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.794166] device team0 left promiscuous mode [ 523.799013] device team_slave_0 left promiscuous mode [ 523.804681] device team_slave_1 left promiscuous mode 18:45:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891f, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 523.843693] device team0 left promiscuous mode [ 523.848470] device team_slave_0 left promiscuous mode [ 523.854067] device team_slave_1 left promiscuous mode 18:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000440)={r1, 0x400, 0x30, 0x1}, &(0x7f0000000480)=0x18) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x19, 0x80) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/102}, {&(0x7f0000000040)=""/34}, {&(0x7f0000000180)=""/3}, {&(0x7f0000000840)=""/4096}, {&(0x7f00000001c0)=""/30}, {&(0x7f0000000200)=""/17}, {&(0x7f0000000240)=""/30}, {&(0x7f0000000280)=""/86}, {&(0x7f0000000400)=""/16}, {&(0x7f0000000340)=""/7}], 0x200000fa, 0x0) 18:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8904, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 523.891726] device team0 entered promiscuous mode [ 523.896749] device team_slave_0 entered promiscuous mode [ 523.902434] device team_slave_1 entered promiscuous mode 18:45:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 523.968277] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.982059] device team0 entered promiscuous mode [ 523.987035] device team_slave_0 entered promiscuous mode [ 523.992685] device team_slave_1 entered promiscuous mode 18:45:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.019036] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.055124] team0: mtu less than device minimum [ 524.077698] team0: mtu less than device minimum 18:45:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x181200, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) 18:45:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.106712] device team0 left promiscuous mode [ 524.111820] device team_slave_0 left promiscuous mode [ 524.119352] device team_slave_1 left promiscuous mode 18:45:52 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"0a65616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.290565] device team0 entered promiscuous mode [ 524.295594] device team_slave_0 entered promiscuous mode [ 524.301224] device team_slave_1 entered promiscuous mode [ 524.320179] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.331678] device team0 left promiscuous mode [ 524.336527] device team_slave_0 left promiscuous mode [ 524.343514] device team_slave_1 left promiscuous mode [ 524.394449] device team0 entered promiscuous mode [ 524.399420] device team_slave_0 entered promiscuous mode [ 524.405079] device team_slave_1 entered promiscuous mode [ 524.411970] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.428817] device team0 left promiscuous mode [ 524.433532] device team_slave_0 left promiscuous mode [ 524.439022] device team_slave_1 left promiscuous mode [ 524.446739] device team0 entered promiscuous mode [ 524.451723] device team_slave_0 entered promiscuous mode [ 524.457383] device team_slave_1 entered promiscuous mode [ 524.463960] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.494357] device team0 left promiscuous mode [ 524.499155] device team_slave_0 left promiscuous mode [ 524.504542] device team_slave_1 left promiscuous mode 18:45:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fa905ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x200, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8901, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b0, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 18:45:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"740a616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.548211] device team0 entered promiscuous mode [ 524.553444] device team_slave_0 entered promiscuous mode [ 524.559152] device team_slave_1 entered promiscuous mode [ 524.660380] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.694611] device team0 left promiscuous mode [ 524.699539] device team_slave_0 left promiscuous mode 18:45:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.706151] device team_slave_1 left promiscuous mode 18:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'\neam0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.801235] device team0 entered promiscuous mode [ 524.806225] device team_slave_0 entered promiscuous mode [ 524.811950] device team_slave_1 entered promiscuous mode [ 524.832984] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.850346] device team0 left promiscuous mode [ 524.855329] device team_slave_0 left promiscuous mode [ 524.862570] device team_slave_1 left promiscuous mode 18:45:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7425616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 524.904438] device team0 entered promiscuous mode [ 524.909525] device team_slave_0 entered promiscuous mode [ 524.915157] device team_slave_1 entered promiscuous mode [ 524.926042] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.937735] device team0 left promiscuous mode [ 524.942420] device team_slave_0 left promiscuous mode [ 524.947811] device team_slave_1 left promiscuous mode 18:45:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 18:45:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0xffffffffffffec0f, 0x8, 0x3, 0x30, 0x1, 0x100}, 0x2c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x100, 0x0) [ 524.973620] device team0 entered promiscuous mode [ 524.978586] device team_slave_0 entered promiscuous mode [ 524.984308] device team_slave_1 entered promiscuous mode [ 524.992746] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.003825] device team0 left promiscuous mode [ 525.008713] device team_slave_0 left promiscuous mode [ 525.014233] device team_slave_1 left promiscuous mode 18:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000002c12c00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.055648] device team0 entered promiscuous mode [ 525.060614] device team_slave_0 entered promiscuous mode [ 525.066295] device team_slave_1 entered promiscuous mode [ 525.091784] 8021q: adding VLAN 0 to HW filter on device team0 18:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890c, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'t\nam0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.334997] device team0 left promiscuous mode [ 525.339914] device team_slave_0 left promiscuous mode [ 525.347072] device team_slave_1 left promiscuous mode [ 525.409954] device team0 entered promiscuous mode [ 525.415041] device team_slave_0 entered promiscuous mode [ 525.420684] device team_slave_1 entered promiscuous mode [ 525.431459] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.460685] device team0 left promiscuous mode [ 525.465430] device team_slave_0 left promiscuous mode [ 525.471061] device team_slave_1 left promiscuous mode [ 525.495629] device team0 entered promiscuous mode [ 525.500594] device team_slave_0 entered promiscuous mode 18:45:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0a58ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"74650a6d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'t%am0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x187d698e7b042fc7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0x6, 0x3}, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0x8, 0x3, 'client1\x00', 0x2, "4b4c5ac8e0bb5b88", "910734b7d1b732a878fc124c876b7b469f51539ac13727b3ae00fdf204c8a8dd", 0xfffffffffffffff7}) 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891e, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.506382] device team_slave_1 entered promiscuous mode [ 525.522818] 8021q: adding VLAN 0 to HW filter on device team0 18:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00?\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x244, 0x3, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffff43, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 525.618891] device team0 left promiscuous mode [ 525.623817] device team_slave_0 left promiscuous mode [ 525.630674] device team_slave_1 left promiscuous mode 18:45:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)=0x3ff) [ 525.708061] device team0 entered promiscuous mode [ 525.713219] device team_slave_0 entered promiscuous mode [ 525.718955] device team_slave_1 entered promiscuous mode [ 525.734980] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.745424] device team0 left promiscuous mode [ 525.750592] device team_slave_0 left promiscuous mode 18:45:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465610a30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'te\nm0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.757130] device team_slave_1 left promiscuous mode [ 525.858615] device team0 entered promiscuous mode [ 525.863706] device team_slave_0 entered promiscuous mode [ 525.869355] device team_slave_1 entered promiscuous mode [ 525.884158] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.897344] device team0 left promiscuous mode [ 525.902063] device team_slave_0 left promiscuous mode 18:45:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"0a65616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.907487] device team_slave_1 left promiscuous mode [ 525.915240] device team0 entered promiscuous mode [ 525.920197] device team_slave_0 entered promiscuous mode [ 525.926062] device team_slave_1 entered promiscuous mode [ 525.935950] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.949825] device team0 left promiscuous mode 18:45:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 525.954630] device team_slave_0 left promiscuous mode [ 525.960064] device team_slave_1 left promiscuous mode [ 526.007200] device team0 entered promiscuous mode [ 526.012222] device team_slave_0 entered promiscuous mode [ 526.017972] device team_slave_1 entered promiscuous mode [ 526.047113] 8021q: adding VLAN 0 to HW filter on device team0 18:45:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"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"}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 526.072065] device team0 left promiscuous mode [ 526.077070] device team_slave_0 left promiscuous mode [ 526.083691] device team_slave_1 left promiscuous mode 18:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'tea\n0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 526.238753] device team0 left promiscuous mode [ 526.244019] device team_slave_0 left promiscuous mode [ 526.252130] device team_slave_1 left promiscuous mode [ 526.290676] device team0 entered promiscuous mode [ 526.295639] device team_slave_0 entered promiscuous mode [ 526.301414] device team_slave_1 entered promiscuous mode [ 526.308792] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.320675] device team0 left promiscuous mode [ 526.325418] device team_slave_0 left promiscuous mode [ 526.331124] device team_slave_1 left promiscuous mode [ 526.342699] device team0 entered promiscuous mode [ 526.347696] device team_slave_0 entered promiscuous mode [ 526.353351] device team_slave_1 entered promiscuous mode [ 526.360377] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.367366] device team0 entered promiscuous mode [ 526.372399] device team_slave_0 entered promiscuous mode [ 526.378085] device team_slave_1 entered promiscuous mode [ 526.385142] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.394523] device team0 left promiscuous mode [ 526.399327] device team_slave_0 left promiscuous mode [ 526.404933] device team_slave_1 left promiscuous mode [ 526.418812] device team0 entered promiscuous mode [ 526.424204] device team_slave_0 entered promiscuous mode [ 526.429891] device team_slave_1 entered promiscuous mode [ 526.440811] 8021q: adding VLAN 0 to HW filter on device team0 18:45:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2044ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465612530000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x8000, 0xf18, 0x3c, "bf4de7ddd2675053d138319185e78041f5027775af99adc6124358bcd4ff36966004eb4f355eea273154cf587226939a9da49b51da993fcd32d17b6c"}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"740a616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'tea%0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0xa, 0x9, 0xc18b, 0x3b, "d22c877de834d30bfdc16849beae7eb604f758ef3309a941475c946fdb03afd197e8cd84493136ba0a59bffc9c31db350beb01967983110e74b911"}, 0x47) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) [ 526.589450] device team0 left promiscuous mode [ 526.594620] device team_slave_0 left promiscuous mode [ 526.601307] device team_slave_1 left promiscuous mode 18:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7425616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 526.671916] device team0 left promiscuous mode [ 526.677012] device team_slave_0 left promiscuous mode [ 526.684162] device team_slave_1 left promiscuous mode [ 526.745707] device team0 entered promiscuous mode [ 526.750987] device team_slave_0 entered promiscuous mode [ 526.756681] device team_slave_1 entered promiscuous mode [ 526.769657] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.788170] device team0 entered promiscuous mode 18:45:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d44000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team-\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 526.793145] device team_slave_0 entered promiscuous mode [ 526.798968] device team_slave_1 entered promiscuous mode 18:45:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = getpgrp(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x500000000000, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xf2, &(0x7f00000001c0)="a2aa907f3f8e3bf0e6ae831e758c1144ca9b4561d154de54eb65b98df21837dc33e4238491441b663100747f3078f72d6e1d20c67191475ef2ae764b8d022c8d83091bdc37e18cf8a61f89", 0x4b) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6000", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"626fee643000", 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000140)=0x2, 0x4) [ 526.858417] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.870654] device team0 left promiscuous mode [ 526.875380] device team_slave_0 left promiscuous mode [ 526.880810] device team_slave_1 left promiscuous mode 18:45:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"74650a6d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 526.923426] device team0 entered promiscuous mode [ 526.928569] device team_slave_0 entered promiscuous mode [ 526.934215] device team_slave_1 entered promiscuous mode [ 526.942536] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.951512] device team0 left promiscuous mode [ 526.956220] device team_slave_0 left promiscuous mode [ 526.961644] device team_slave_1 left promiscuous mode 18:45:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 527.139432] device team0 left promiscuous mode [ 527.144381] device team_slave_0 left promiscuous mode [ 527.151241] device team_slave_1 left promiscuous mode [ 527.230589] device team0 entered promiscuous mode [ 527.235579] device team_slave_0 entered promiscuous mode [ 527.241337] device team_slave_1 entered promiscuous mode [ 527.249409] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.256299] device team0 entered promiscuous mode [ 527.261249] device team_slave_0 entered promiscuous mode [ 527.266898] device team_slave_1 entered promiscuous mode [ 527.273507] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.281158] device team0 left promiscuous mode [ 527.285911] device team_slave_0 left promiscuous mode [ 527.291470] device team_slave_1 left promiscuous mode [ 527.307412] device team0 entered promiscuous mode [ 527.312338] device team_slave_0 entered promiscuous mode [ 527.318117] device team_slave_1 entered promiscuous mode [ 527.325237] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.333075] device team0 left promiscuous mode [ 527.337756] device team_slave_0 left promiscuous mode [ 527.343118] device team_slave_1 left promiscuous mode [ 527.359266] device team0 entered promiscuous mode [ 527.364217] device team_slave_0 entered promiscuous mode [ 527.369886] device team_slave_1 entered promiscuous mode [ 527.376733] 8021q: adding VLAN 0 to HW filter on device team0 18:45:56 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fd651ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d2b000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team%\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x400200) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f0000000140)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465610a30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)="1b59ce0768f13a1d5c629b9e3e551033d12ae518f8d3e0f24bc808ea801f49c6258176421a2ff1e17e2e780dd0f2e9bde3f3fb3be4c1fd05285d2af8f821f987785d66", 0x43) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1d}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 527.489419] device team0 left promiscuous mode [ 527.494357] device team_slave_0 left promiscuous mode [ 527.501366] device team_slave_1 left promiscuous mode 18:45:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/252, 0xfc}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000240)=""/135, 0x87}], 0x4, &(0x7f0000000700)=""/210, 0xd2, 0x20000000000000}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 527.565745] device team0 left promiscuous mode [ 527.570895] device team_slave_0 left promiscuous mode [ 527.577234] device team_slave_1 left promiscuous mode [ 527.636158] device team0 entered promiscuous mode [ 527.641205] device team_slave_0 entered promiscuous mode [ 527.646902] device team_slave_1 entered promiscuous mode [ 527.654988] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.668345] device team0 entered promiscuous mode [ 527.673329] device team_slave_0 entered promiscuous mode [ 527.679138] device team_slave_1 entered promiscuous mode 18:45:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d32000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team2\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 527.718747] 8021q: adding VLAN 0 to HW filter on device team0 [ 527.742481] device team0 left promiscuous mode [ 527.747233] device team_slave_0 left promiscuous mode [ 527.752669] device team_slave_1 left promiscuous mode 18:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(r0, 0x10, 0x0, 0xc2) sendmsg$rds(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000180)=[@rdma_dest={0x18, 0x114, 0x2, {0x0, 0x20}}], 0x18, 0x20000810}, 0x20008000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 527.791001] device team0 left promiscuous mode [ 527.795708] device team_slave_0 left promiscuous mode [ 527.801128] device team_slave_1 left promiscuous mode [ 527.815173] device team0 entered promiscuous mode [ 527.820141] device team_slave_0 entered promiscuous mode [ 527.825769] device team_slave_1 entered promiscuous mode [ 527.839824] 8021q: adding VLAN 0 to HW filter on device team0 18:45:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465612530000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair(0x10, 0x0, 0x2008000000, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1, &(0x7f0000000240)=""/231, 0xe7, 0x3f}, 0x2002) connect$can_bcm(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x7e64) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 527.922836] device team0 entered promiscuous mode [ 527.928356] device team_slave_0 entered promiscuous mode [ 527.935508] device team_slave_1 entered promiscuous mode [ 528.084216] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.113340] device team0 left promiscuous mode [ 528.118420] device team_slave_0 left promiscuous mode [ 528.126111] device team_slave_1 left promiscuous mode [ 528.167702] device team0 entered promiscuous mode [ 528.172757] device team_slave_0 entered promiscuous mode [ 528.178468] device team_slave_1 entered promiscuous mode [ 528.187674] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.203162] device team0 left promiscuous mode [ 528.207931] device team_slave_0 left promiscuous mode [ 528.213345] device team_slave_1 left promiscuous mode [ 528.220588] device team0 entered promiscuous mode [ 528.225633] device team_slave_0 entered promiscuous mode [ 528.231270] device team_slave_1 entered promiscuous mode [ 528.238286] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.248178] device team0 left promiscuous mode [ 528.252976] device team_slave_0 left promiscuous mode [ 528.258623] device team_slave_1 left promiscuous mode [ 528.284775] device team0 entered promiscuous mode [ 528.289778] device team_slave_0 entered promiscuous mode [ 528.295472] device team_slave_1 entered promiscuous mode [ 528.303170] 8021q: adding VLAN 0 to HW filter on device team0 18:45:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f00000003c0)="2c2c5de23a27266370757365746d696d655f7479706500") r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000400)='mountinfo\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000440)) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xab, "187f6d2ea1d80078782d7bf47ee89dc30a5c83d55292a61e9c304bd83bc3931605723f9d52d05874162a3949c0698f33e9e08d9af0d2e90e0e071781bf46587a27ae49ead2cfc6f3cdbeec46001cc3adfe77a741f469a745dfde1018320759bb4e98b2d5e341a59b837ccadc3a14d902f7bdc331d93876b09dddcac2ea4763853d8c2fce75c0f41f2bde5de8d536471ca58aefbefa927ef1a834663b271921fd66c0c59a6c0d735dbefcc6"}, &(0x7f0000000380)=0xcf) fcntl$getown(r0, 0x9) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000480)={@empty, @rand_addr=0x4, @local}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r3, &(0x7f0000000100)="88b90054bc3f9a11860035903213d676374fb7a34c3afe8918f47f24242d62950239ae8a185c1cf6cf3a4eda22d3e9e393e2b9d15b47c354c7bfd8e3fbfc3c6d2f494e46f25bb7ddb1839429ec7d836c0cba2fc3b780f1205f6e30ea0ac990df3fbc5496165b702cbe9047f0b7fe993e6eee46281bd349c6ceb582afdfde0b43d9660f85fce51e1ea11d32e442b4889e7cc3af3ccacbf9f71db8787b7eb5f7b9419ac67f244cb8c94e08f7f09806ba9b4d7bf3e8fc1af9b674564ffbdf5b6301534016b181eaafcdcf98afbf7f666c3d023567fd7a61eaa1686f1f814e81bb5c", &(0x7f0000000040)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f0000000240)=ANY=[@ANYBLOB="fa00000000003cff0fe2cabe"]) 18:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team9\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d0a000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067feb01ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\nH\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d32000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x22400) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000000100)=@sco={0x1f, {0x2, 0x3, 0xffffffffffff00d0, 0x100000001, 0x4, 0x1ff}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000180)="967cd737c8264bdec4bf23b81651a9fbeef6792907726e1bc7947e6eb88f4e6e3cde36", 0x23}, {&(0x7f0000000240)="f1a4640432065ea9785926bc013e7d7cc80e1119110ca665a5307d499dc8557c72e35a3437618e6970c36e469495d663eef0cd5d81bed8813a5b6ef85d4756ce80206f032e28f6fbf9a035b6931bb5e686e1bfa9678c19c886840d40ac5acdb7c1e67463852826febbba9f67155c8613cf32c0efe8098b5dd9d575c6f0aa7fdc17bfbe1d2a58c6fe324e15cde1818b46d0f2f0e523ebb24c013a459af85456f07aae3be8866f74884679c45a7e2cf88ac6e5174632ad7ae74d95e6bbd4c3461c3eaa1dbe9703efbe9bf20945ab49d730baeaf854f56a50ebc05d70f8923f395480", 0xe1}, {&(0x7f00000001c0)="d0ee2fca17f4bcb8fa3a5d25e9672bc14634a15b05b88737b74aa5a603b325270b694e7977ad1eba68795f6719200973054eaa07f2b317d06a7f27d815b9", 0x3e}, {&(0x7f0000000340)="2413f1450d73bc228172f7a8d7708fdbe882f706512dacebcbb2d2d5060911a09c18a788a24ca915b9aaf16dbf757f360053db13f27416a9dfe4bdd00700086f8d0d8f0ba0b4fe222a8945c591d85e21691c2139a07b9c6c3eb9b10cc754ba776066f12f1588abc1d77d936ffe138912d6cb7409752450207e8f773f4e96c615e53a81d8d7ac72f53c136ce97c53de063be04b6d80df466f0bcf2f06474c4f6ad4f9bac566f183bd61e72d527060bab86efa02013c4c0de8bd46be23dda59b4893edd42c62fdd51a7910a6480c5dcdd75585d7f78aa5646753ca8831d6dbdc9ffca60035d48bb4034f7841500839153958f6140752665600c16f6cdb5852602896e4eb1a357327a08d3596f5acd5cbd1e12ba015db8a4bf3eaa7bdd56d969447f23a2bf3f548a6d5f23e21ed9d9b8780592c6615c580827e999a9b96d2c3a88595a9cb353aae7554265baccce120121416f2b2c088ea51c777a6fb2820c510c0b0d28ce5a8e6103143a1a8a1d924d6784fe2a14c9d0ee5f317a5fdb3de0242b108d1c5153e2bb76cd5641558fef7fe532eaec006e61859cdc2f4d4535ee0d9062c399b050ce7f5a2f61e9e62c7363558f631d2903b2de12d3d3effec118d8b137f6d2d5017092d8e730417b114c3c986fadfef0f72fcf62a70698b5583f4e43c4bdecc50bbe5249060dd916e491c0d8a19e4f3961b8f5f78496cb7eb6dc6d119291691071097129fd7f12957d4ac48ca7981a4488a2d0667d9e1b501c3eba5ba01ab4395d193848551109125012eddc8e84d3fe47a2cfff17a9941d412c5a7f1cfd2a4133480e8fcde00b4bba045c9f6309d9c7f4c0a19f47bfe7165a98e2a36280837c033440cd33a6e4fd299afa1f842a8d9de1354d1dce41577aeabebc57291f76a439947249f9d0913bd295e384204e4e5b78955d5965093351d5907678b60beba61bae53a835607b9662cbc0242234e733b81a854345ca72a65b781ae96bfe860e818e7eeb8aad0adfd009aa061def476a375672aac1eeb436548dbd8afc17cb8c6bbe4f1323edd5208a861fa1f1d974b4c300154305f8fe4d8bb9887e284d3aa5a879e4dc05f77be274b287f3f142b18cd531e7fd0e6961507fd6ff4dcb84dad07465f487f788029c15f90c2fb40d8a2cd3b35fad84fd9416800ddceda6fe983146f2f304f69bbe9490e28feffe7e3daf67a8a80aa6c4bdb0c0e006e5fdb1bb7d1f274aaa62a12f41d3a755f0b62c81d134a7f38f77bf844bc692df794326e9bcf26ba29c41a0503144a326b1e9ff70c30c41cc6bd3a39a0e680d1e3ceecd01a1f65fea9fbf2fc60163d6c1c7e7e137e424b0cacb12a5230da2b3c7db215af341b2291da98d50449048a8df9fe786035fef6feda065ea8848cff424ba932a309b5cf2cd300113444425d462e075e82829fdf15b2b4261331b0e981682759b89c573326a44a4efef1ab0ff0f07e145663e58769cc8afe5e63cfb4d73bfead417b2fd781adf3d4fd482acbc6f6efbba75d20043c8ab9e803d5acb643cd0ed90c295db260c65ab5e0488b850e68e8bf637f9ea4cea77abc20a7570fdf41271679ebeb8e8d29589b96a2b0b957cbe7e07f6441fff9db8487df13b709e02f60b7a55eeea6cf0489070c1d45eb46f6e0e2725216fb26aba35e5cda16d9f1243af1430b41b1ad18a4bdeef5402c4ac8136b884f662a7ff325fa63610aa468a24486b5d4b28758dfe6207a24c98acd34c05aee8e476ff46dbead4cb3f4ef50008af5e2a4ce461b9d780f7265adea38854f8e185b920aa4c3239346519d4ac4d18fc618e33d84199909bbe0795d6debc48b75ccf41e00885a01f17964a82cbd86b066753f7ccd7622765bac5c636955381af324e4f196012eccdf18639005a376b76c746e1805f66ec8963a0c7e0eb163eaa525585a5f079026ea9ab903230cf0ecbb69bd073df18f06f17a48f3808e1f55532e463e090e5d0fefb19ea01fae3384358e87aaa147785405b1a17248ccdb703959739924a1a7546349741e22ba2165c96586c2452c76155f48a5e83ed8f10b1ecc3a85cb315785ef99fb03419aa9a32f225a42dbd5261e37ee819c7f0474050da3c91e31c04f5bde64378df78161672ef6bdb50199b888c3b060fd275b6f9f82021368eb0cd8d8b1af58e67fce07711fa838c191b49fb51ff45d8f0a66424fa3445b2f4a30cbc35becbaa59aeb9ed93ba9e817b0da202f053b7def3626bbfe109c73367ba87c811fdf395ca6b5fe6bbefcd9b31d69013f00235ac0d634abd439ef134d2eb7aa94dbc8ebf50077d8bca3427d8c800451de24dc46c8f3148b04431f4f45700a7c8e65554afdcabb8dcc97cf5d1dc0b602320d37dc6967159eef2c92af8be72b006158da5e57b615dab57c63b726f9eafc5d35abd4f92c8ba2e0c949042a90eca6323606a0b5c78000088409b7c812f589f31b9249b55b0d828a2393645a3bb75aaefd4ba58a7daf652baa6b916fed36495667fca923d4ed6144d9810cb9dbad3d17e49dc63aef4b9660e28d43c41504b196c6a6f0843047e172fa6f0f624085da991981fe02f7acabc80577f7e2882916eb3e7fb64472cfabf9c8c9f1570b1d98ce7cb92f6d3f36b1b1e1b56bba5119208bf3858c23952b048c83198fe457e18c958552c1a585a7c371ec1d2c9767c7c06674542659e0c4024e8998607d15da054358898573867ac4f279829c1dbb9281d73bc2b8b45202d580f07cc0f41fee82e14a70c7e10dddcd0a639aabb48156f3979b64596c0819ff80dad5bd172d8910e6f7eeaef7061d775e4a8650421c20f398ad7ef92044e6d65337cb48c1d7700479a4b93268638e91b819aa3e05a2b40b5f5f9ebeed57581f9e851e05b611948aad9fdc1accddf5532ba95f4351e552c39c5f8a850512e157b52d1c130ef66d89a02fc2aa311fdaea119555b1ea3866a312889a1e7d066cb1b96cce9529a3d785f550750dadc5d436daef867ef3f1c4a65c7fddb756c8aed533b3f51d56c62af1d23b4c6b0cf19c9c2435bbda2098f796ac89e3e2cb0bc7f766b6484d76c8338b1b522ffac0457f9e3ef871af1058360a0b7ed578bb994178d58eedb818c53713a0b7741e5e69506e937dca2fde5d212d8304a5319d16b8b206f976e8d96c2beacf5f875959e3e1d5a2c258623d1c7f6835c23db7a20c9122ba7e9accc14c98ae58edf77cc3dbd2b36d2295e90977d9a312b08122997e027dbd4ac8352531a215633abdf67403310e9c023c44ffa00df1c05874d646577fd61c74ae8ad43e8c84f9a2ff404d8513eadbbfe4e526038060a4337877053ea2650da4f9afeda29214a05d2e249b2c6b975c24fe3e825fed2eecf1f999e19a2718105bfb405aa12edb8afa4617a6a25e0fb8c1f6b9335a78c0b8782cd19c53d30e9793441e1ba57391af2e87e5da78b790fdddae2ad5a0de1fc99b08736c8ff0786608eac9bb2ef00486c4ae42b8f14bf25a8afaa80a31e5c307254498b38a6eddf1ad0cae87bfeab6b3d6c54ab645d92a9f24260e50a12c915f2485e13a1ee6305f3a23d5771821c2c0be47b13d1cd1839c3d1ab78854cd70e91aa5accec6b153a3eae28908f8fabaee8377622f764b0ce058f67db67b253ab1c8932aff8d02b1e971bf547189b0f3e9ae076cdc64cfde20a3c5f0a6f5312532789c2085335c6621a707a6bc9708f9055d65e1db93d05a7fb8e3ff51a1adf1743f1c1b7cf44b0a1c7a2ab44f17ea9acec90bc676d7ed52c26f9f4d26ac64cb3b15804b2a88f9133dd5d505afa0e319ef7b235df0773ee4a4ec452f56814985194a4c05eb462a70fccb72d8cdac25d46f3fa8b63941c6ca67ed86ddba7fd44d84647c050b66c67fa64fa8506f3423b7ff5491508a50269312ad872c477f56964096b891567e3c3fe1e7719dd6832c48e48f1e4626babc2428d0e9342dae232d419636024a7f95a61289f6337cc0686e275e3904151f3445d06e19c0e629267ebe93b41578e82952065740d0e9e266f49a3922ed0de163a47441d4fd70f1f1e5b52765aa786e868a5cbb6f873d3fa38a1229f45ffb57e6ca89b690111e953a1ba98680fe60de118da447ed0930f4b7112b3136901fad03e70c59be29545d09aaf3429f521ef6ad09c770fa738bb3315e6d3b55cdd13d72d4d222bafb093001884c68f3289c92dc4c899d9c33d1e896eae3476fe83157dd8695fa0af538bbdb12c569d88a50615ad626632de17fe95b5f48ca7b23a769767f409d09dcabe7f4dc302b252da45d5fbe2757cba3d2ba1005c5c77c92090e0e3a1d9012463eb5a2f5e4ed028bd51732232c1299a4621eb2aaf2f0d9eff39672f0310c320064628470936cf6ed8e84fd25f2dc1ca180d1dfd95484de6a5a5213c8762d6691711574c6191f1a5c0bf411c2df97174c1692b4b2a3fdd8a3c749f222c77772f7db0baf8da5b8d5c325adab8ab46c409809184f289e21e9af75abebf2e69bc4a485562f68d9bf5b351e215fec59ccae30b20450f259fbae7cb6eed4ceac8d61a068bdd863d6095bdb012da4947cdac87792122906e5b14acfbc6dec5b046c9cedd57fda0a29ff63ebdd7d61fa01bfae5a0d2255a9dbd12f4f623eb41c46c5b0548ee3b49674c815a5aba07db35416a2b97d8f00e457548916a5e24203aa6c8622241c3f295012cd67d8337e0b069068e0f3638911358da33ccc9ce29911b3f05424376c360e6ef5e455ba151840da5da135881a83c425bc803db5170fd37a096320d66720700c1635e89792f5afe8ca3d149d5e585637664116c7193a93c8cb44fa3ac0f549daff23225cf005acbdaaefb84479d7ebdebdebe25af27bf8ce2d26c22f960ebc533662979ffef149276bad87ec4bc9a1fbac691681c6d32e2eca1f21a4ea0619bfa527ea3d7830891c149edf0c47ea8dcb695733e8f72d4b0cece60ccd2dd28c65b0aaadcefa91a3f276cde28c90063c608f8298e0656e54c0e803b716cd48eb7a234e460f487b8d40393c07bf4122d2ca96e6e31e7550d60e11abe97e174c4d4a7d26a9822ecca0469f580abb062370bffaffbeb6ba13061086a09bce764f7a0e18f49d277208fd3e956f3d7f97b4018a919c4ecc3a56b549b708882a644aafe95261de9c733e679f1ddc1e30dc2de8ec9f1f43f7d1af85c12e08f2b793434658c23c5949eb464c2d6d2e63ade4b3e622c9f3b9944c2211debe0f513cb40d43e2cb4b6fe080e558156fadf8a209eb939abd90b4ab67751fb0b8dcc3fbb364e9bc58b75d2744a56a457ae0b2d5578e03f1626c70dd5f40a7fb14f0a98e9aeca2638e8f04de72ab998ba5f5fe5cf5cbf37515265698c0e02c6897fb2411f56ac59795aea3f8cdbf3b02f19b08080827449af6da3c1bdef509eee0a2f9df23182b2da5971487b3f12b9e85a4bd1285fdfe9719399395de33393d3475d7e5c63022d4aad87c20b1bcd3b56b93c3f0775120aa5e7a335143b8ceae932353f1160c7d16303d3dcb808e6c58033498880ebb9e39fff843209f1eabedc142f85e5a2c3fb5547853c103d740eea1226c7cc8c8d0e9948fd83be3fcf93d819266cfe4f321db061faecead8dfc6f7ff3976bbf78320062090187ef535f617990835fc27af7a9cfa62847a0165de9edcc792254099c4ffe6f7f7661d86e368a741a72cba069031584c961e30cfe52eacc34236685cb5f4e71e9f65a6b79c6b26725956ab21f29d8adc554890a0797161ee76fda97667101ac2f69cbfced0521123ff20f22e6e9c1e117b54c67121e8cc0af40cab1e39584d9800cb5fefd", 0x1000}, {&(0x7f0000001340)="71ebe51162ae41c6088e278125af0b160168eb0290b25642b9e28f057cbcb823a9913963cc44f9a4897bcdd0f807ea9ae39413e8d613fd135cb21c569c7e03ecb3afd55c061b60a87a72ed40654b45ccfdfe81cbeb3ab4132f0ed509e8c68f3cf0e2cc43d7e8dd32b64a44e03b8fadbe12fd84e57db37854ece82562d6b378081dfcb66f61856140a575c656f27d3d97c15f", 0x92}], 0x5, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x2234, 0x48000}, 0x881) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 528.438100] device team0 left promiscuous mode [ 528.443112] device team_slave_0 left promiscuous mode [ 528.449810] device team_slave_1 left promiscuous mode [ 528.507360] device team0 left promiscuous mode [ 528.512329] device team_slave_0 left promiscuous mode [ 528.519544] device team_slave_1 left promiscuous mode [ 528.562088] device team0 entered promiscuous mode [ 528.567108] device team_slave_0 entered promiscuous mode [ 528.572738] device team_slave_1 entered promiscuous mode [ 528.589610] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.600159] device team0 entered promiscuous mode [ 528.605119] device team_slave_0 entered promiscuous mode 18:45:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r2, &(0x7f0000000840)="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") recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) socketpair$inet6(0xa, 0x0, 0x100000001, &(0x7f0000000000)) 18:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team\n\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 528.610797] device team_slave_1 entered promiscuous mode [ 528.623111] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.645783] device team0 left promiscuous mode [ 528.650613] device team_slave_0 left promiscuous mode [ 528.656220] device team_slave_1 left promiscuous mode 18:45:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d23000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d0a000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 528.707115] device team0 entered promiscuous mode [ 528.712188] device team_slave_0 entered promiscuous mode [ 528.718004] device team_slave_1 entered promiscuous mode 18:45:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 528.765481] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.783222] device team0 left promiscuous mode [ 528.788096] device team_slave_0 left promiscuous mode [ 528.793471] device team_slave_1 left promiscuous mode 18:45:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x5) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000f5ffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d25000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team#\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) r2 = getpgrp(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000180)={0x3, 0x4, 0x8001}) r4 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 528.938531] device team0 left promiscuous mode [ 528.943349] device team_slave_0 left promiscuous mode [ 528.950359] device team_slave_1 left promiscuous mode 18:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d23000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 529.077362] device team0 entered promiscuous mode [ 529.082636] device team_slave_0 entered promiscuous mode [ 529.090259] device team_slave_1 entered promiscuous mode [ 529.120525] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.138514] device team0 entered promiscuous mode [ 529.143524] device team_slave_0 entered promiscuous mode [ 529.149198] device team_slave_1 entered promiscuous mode [ 529.162019] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.177129] device team0 left promiscuous mode [ 529.181792] device team_slave_0 left promiscuous mode [ 529.187177] device team_slave_1 left promiscuous mode [ 529.202916] device team0 left promiscuous mode [ 529.207731] device team_slave_0 left promiscuous mode [ 529.213406] device team_slave_1 left promiscuous mode [ 529.240501] device team0 entered promiscuous mode [ 529.245600] device team_slave_0 entered promiscuous mode [ 529.251292] device team_slave_1 entered promiscuous mode 18:45:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5e88ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team+\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d2d000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sched_getparam(r0, &(0x7f0000000040)) [ 529.314616] 8021q: adding VLAN 0 to HW filter on device team0 18:45:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d2b000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x43732e5398416f18}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 529.405164] device team0 entered promiscuous mode [ 529.410343] device team_slave_0 entered promiscuous mode [ 529.417902] device team_slave_1 entered promiscuous mode [ 529.540401] 8021q: adding VLAN 0 to HW filter on device team0 18:45:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d301800006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 529.587555] device team0 left promiscuous mode [ 529.592483] device team_slave_0 left promiscuous mode [ 529.599681] device team_slave_1 left promiscuous mode 18:45:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d39000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x28) connect$bt_rfcomm(r3, &(0x7f0000000100)={0x1f, {0xce, 0x4, 0x1ff, 0x101, 0x6, 0x100}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x90e, 0x3b84}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={r4, 0x309}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r5 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000240)={@host}) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 529.722521] device team0 entered promiscuous mode [ 529.727821] device team_slave_0 entered promiscuous mode [ 529.733486] device team_slave_1 entered promiscuous mode [ 529.743721] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.752902] device team0 left promiscuous mode [ 529.757622] device team_slave_0 left promiscuous mode [ 529.763064] device team_slave_1 left promiscuous mode [ 529.789028] device team0 entered promiscuous mode [ 529.794098] device team_slave_0 entered promiscuous mode [ 529.799749] device team_slave_1 entered promiscuous mode [ 529.810477] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.826119] device team0 left promiscuous mode [ 529.831003] device team_slave_0 left promiscuous mode 18:45:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43772e5398456f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x7, 0x5, 0x8, 0x4, 0x8}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\nF\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 529.836395] device team_slave_1 left promiscuous mode [ 529.877165] device team0 entered promiscuous mode [ 529.882253] device team_slave_0 entered promiscuous mode [ 529.888009] device team_slave_1 entered promiscuous mode 18:45:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d2d000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 529.919109] 8021q: adding VLAN 0 to HW filter on device team0 18:45:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00@\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 530.015992] device team0 left promiscuous mode [ 530.020888] device team_slave_0 left promiscuous mode [ 530.028435] device team_slave_1 left promiscuous mode [ 530.115404] device team0 left promiscuous mode [ 530.120325] device team_slave_0 left promiscuous mode [ 530.127552] device team_slave_1 left promiscuous mode [ 530.168468] device team0 left promiscuous mode [ 530.173283] device team_slave_0 left promiscuous mode [ 530.181025] device team_slave_1 left promiscuous mode 18:45:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2bbcff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r1, 0x8, 0x10}, &(0x7f0000000340)=0xc) r3 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') r4 = getuid() r5 = getuid() r6 = getgid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [{0x2, 0x5, r4}, {0x2, 0x3, r5}], {0x4, 0x6}, [{0x8, 0x3, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r8}, {0x8, 0x6, r9}], {0x10, 0x2}, {0x20, 0x2}}, 0x54, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCSFF(r3, 0x402c4580, &(0x7f0000000280)={0x6a8f6214dd8254ae, 0x1ff, 0x6a8e5ecc, {0x3f, 0xfffffffffffffff7}, {0x9, 0x6}, @cond=[{0x7, 0x20, 0x400, 0x78c5, 0x4, 0x8000}, {0xfffffffffffffff9, 0x9, 0x5, 0x3fa, 0x9, 0x7}]}) 18:45:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30004002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:45:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000340)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000240)={r3, 0x4, 0x3, "b5e3f66200b00738ac88e155e64f1821889bb93f47fef5bb2d8d5deffeb51b9015f04456556d769ef9fc669f5444d2ef578d3c22a45e3d14b1fa01ae10ef1907f1878b736b881a626304faf45162ca15a9d3209617c52280fa0587a9bc91d44b13178325962fc7c3e7375c2e8e94ad5bdccf379a5d1473357cb6a171ff2747d782616894f605415894418e14593122702d3ae8ddb9f2e21d6788e43a58c44f461faafe29cb1d8f"}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'\x00', 0x202}) 18:45:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8ab7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0xffbd, 0x3d) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r1, &(0x7f0000000240)='mountinfo\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='stat\x00', 0xfffffffffffffff9) r2 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)='-cgroupwlan0\x00', 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, r2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:45:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f70fcff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:45:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)) getpgrp(0x0) getpgrp(r1) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) r2 = gettid() r3 = getpgrp(r2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r4 = syz_open_procfs(r3, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpgrp(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x24800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x3, 0x66c, [0x20000840, 0x0, 0x0, 0x200009dc, 0x20000e7c], 0x0, &(0x7f0000000180), &(0x7f0000000840)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000001200000088e5697064647030000000000000000000006970366772657461703000000000000076657468310000000000000000000000626f6e645f736c6176655f3100000000aaaaaaaaaa0f00ffffffffffffffffffffffffffffffff140000dc0000003c0100006c01000073747000000000000000000000000000000000000000000000000000000000004800000005000000ff003f000004c52b68d2079300ff00ffffff000006000000ff7f0000ff070400989b23aea0ddff00ffff00ff4e234e230700020003000300d028ff01fdfffaff00010001736e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaaaa000000000000736e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaa0b0000fcffffff736e6174000000000000000000000000000000000000000000000000000000000c0000000180c20000000000fdffffff00000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff020000000000000020000000809b76657468305f746f5f62726964676500726f73653000000000000000000000006c6f000000000000000000000000000062707130000000000000000000000000aaaaaaaaaaaaff0000ffff00aaaaaaaaaaaa00ffff00ffff0000d80200000803000030030000636f6e6e62797465730000000000000000000000000000000000000000000000180000000500000000000000050000000000000002020000000000006270660000000000000000000000000000000000000000000000000000080200003f000000080001fb030000000600038020000000ff7f09071f0000000000ff00070000006900010103000000ffff0009a10300000400040809000000010006080000000009000001ff0f00000100ff000300000001fe02010900000000008dff810000000000fa09030000000100d338ffffffffffff00010400000004000003ffffffff350a1f000200000032e30503f9ffffff00000803ffffff7f000003030000010069000403000000000000ff000400000001fc010702000000018000000000000007007e08030000000700070083990000ff0105ab00000000080002f80000007701040307ff030000000003fc010100000d860003090000000400a50904000000ffff00230000000040000109200000000700ff3dcce2000001000100ffffff7f0200b906ff0300000500ff0602000000e600000560d30000800207020500000001000000060000000200046808000000010005fa010000000700fd05060000000000050806000000ff072d81040000000200f700070000007d48b706040000008b43800004000000ffffff05020000000500050701000000631fff0601040000060001dfff0f0000ff03014002000000040000087149000000800003e0070000b8d604010800000006008006050000000000d8d1bb000000e003b70408000000b60ad80002000000000009000200000005000101070000000900009400000000010100006172707265706c790000000000000000000000000000000000000000000000000c000000aaaaaaaaaa0a0000feffffff726564697265637400000000000000000000000000000000000000000000000004000000ffffffff000000004000000000f962707130000000000000000000000000736974300000000000000000000000007663616e3000000000000000000000006970365f7674693000000000000000000180c2000000ff000000ff00aaaaaaaaaa0d00ff000000ff000070000000d000000040010000736e6174000000000000000000000000000000000000000000000000000000000c000000ffffffffffff0000feffffff646e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaabb0000ffffffff6e666c6f670000000000000000000000000000000000000000000000000000004c000000092100000101040000000000bfdd1d4f4552a338fbd0f92fc7a95a5368ca3499d015bdcd64a6cd2ea1c2b929fc647506358558357d967b809a3bf56396d15d9a9eb8baa79538f3cbbbb6e17e00000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000000000"]}, 0x6bc) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 531.266230] device team0 entered promiscuous mode [ 531.271240] device team_slave_0 entered promiscuous mode [ 531.276962] device team_slave_1 entered promiscuous mode [ 531.284116] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.292140] device team0 entered promiscuous mode [ 531.297117] device team_slave_0 entered promiscuous mode [ 531.302789] device team_slave_1 entered promiscuous mode [ 531.310576] 8021q: adding VLAN 0 to HW filter on device team0 18:46:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8, 0x80500) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 531.325754] device team0 entered promiscuous mode [ 531.330717] device team_slave_0 entered promiscuous mode [ 531.336354] device team_slave_1 entered promiscuous mode [ 531.344489] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.355355] device team0 left promiscuous mode [ 531.360104] device team_slave_0 left promiscuous mode [ 531.365472] device team_slave_1 left promiscuous mode [ 531.679289] device team0 entered promiscuous mode [ 531.684306] device team_slave_0 entered promiscuous mode [ 531.690016] device team_slave_1 entered promiscuous mode [ 531.697277] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.705144] device team0 left promiscuous mode [ 531.709805] device team_slave_0 left promiscuous mode [ 531.715217] device team_slave_1 left promiscuous mode [ 531.722280] device team0 entered promiscuous mode [ 531.727320] device team_slave_0 entered promiscuous mode [ 531.733002] device team_slave_1 entered promiscuous mode [ 531.740031] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.749784] device team0 left promiscuous mode [ 531.754500] device team_slave_0 left promiscuous mode [ 531.759940] device team_slave_1 left promiscuous mode [ 531.767413] device team0 entered promiscuous mode [ 531.772515] device team_slave_0 entered promiscuous mode 18:46:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x632e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x101, 0x1a}, {0xfff, 0x1f}, 0x4, 0x4, 0x401}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d25000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 531.778216] device team_slave_1 entered promiscuous mode [ 531.788515] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.801259] device team0 left promiscuous mode [ 531.805982] device team_slave_0 left promiscuous mode [ 531.811468] device team_slave_1 left promiscuous mode 18:46:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\a\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffffe00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f1ef2ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 532.174163] device team0 entered promiscuous mode [ 532.179129] device team_slave_0 entered promiscuous mode [ 532.184780] device team_slave_1 entered promiscuous mode [ 532.191832] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.200642] device team0 left promiscuous mode [ 532.205378] device team_slave_0 left promiscuous mode [ 532.210744] device team_slave_1 left promiscuous mode [ 532.484479] device team0 entered promiscuous mode [ 532.489537] device team_slave_0 entered promiscuous mode [ 532.495212] device team_slave_1 entered promiscuous mode [ 532.502906] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.517431] device team0 left promiscuous mode [ 532.522471] device team_slave_0 left promiscuous mode 18:46:01 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000702c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 532.529895] device team_slave_1 left promiscuous mode [ 532.577711] device team0 entered promiscuous mode [ 532.582689] device team_slave_0 entered promiscuous mode [ 532.588333] device team_slave_1 entered promiscuous mode [ 532.600209] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.609392] device team0 left promiscuous mode [ 532.614388] device team_slave_0 left promiscuous mode [ 532.621023] device team_slave_1 left promiscuous mode [ 532.651507] device team0 left promiscuous mode [ 532.656316] device team_slave_0 left promiscuous mode [ 532.662619] device team_slave_1 left promiscuous mode [ 533.272026] device team0 entered promiscuous mode [ 533.276960] device team_slave_0 entered promiscuous mode [ 533.282656] device team_slave_1 entered promiscuous mode [ 533.289744] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.296704] device team0 entered promiscuous mode [ 533.301666] device team_slave_0 entered promiscuous mode [ 533.307300] device team_slave_1 entered promiscuous mode [ 533.314297] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.331566] device team0 left promiscuous mode [ 533.336581] device team_slave_0 left promiscuous mode [ 533.343835] device team_slave_1 left promiscuous mode [ 533.592614] device team0 left promiscuous mode [ 533.597304] device team_slave_0 left promiscuous mode [ 533.602678] device team_slave_1 left promiscuous mode [ 533.609602] device team0 entered promiscuous mode [ 533.614514] device team_slave_0 entered promiscuous mode [ 533.620167] device team_slave_1 entered promiscuous mode [ 533.627113] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.633790] device team0 entered promiscuous mode [ 533.638772] device team_slave_0 entered promiscuous mode [ 533.644383] device team_slave_1 entered promiscuous mode [ 533.652027] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.660160] device team0 left promiscuous mode [ 533.664914] device team_slave_0 left promiscuous mode [ 533.670286] device team_slave_1 left promiscuous mode [ 533.677546] device team0 entered promiscuous mode [ 533.682607] device team_slave_0 entered promiscuous mode [ 533.688250] device team_slave_1 entered promiscuous mode [ 533.695030] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.702683] device team0 left promiscuous mode [ 533.707348] device team_slave_0 left promiscuous mode [ 533.712712] device team_slave_1 left promiscuous mode 18:46:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"7665740000eaff0000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) exit(0x8fa) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f792eff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d39000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 533.891456] device team0 entered promiscuous mode [ 533.896423] device team_slave_0 entered promiscuous mode [ 533.902080] device team_slave_1 entered promiscuous mode [ 533.908548] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.916453] device team0 left promiscuous mode [ 533.921164] device team_slave_0 left promiscuous mode [ 533.926568] device team_slave_1 left promiscuous mode 18:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300005006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30050002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 534.281490] device team0 left promiscuous mode [ 534.286521] device team_slave_0 left promiscuous mode [ 534.294384] device team_slave_1 left promiscuous mode [ 534.350670] device team0 left promiscuous mode [ 534.355722] device team_slave_0 left promiscuous mode [ 534.362421] device team_slave_1 left promiscuous mode [ 534.388330] device team0 entered promiscuous mode [ 534.393412] device team_slave_0 entered promiscuous mode [ 534.399068] device team_slave_1 entered promiscuous mode [ 534.406737] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.414336] device team0 entered promiscuous mode [ 534.419376] device team_slave_0 entered promiscuous mode [ 534.425264] device team_slave_1 entered promiscuous mode [ 534.432021] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.441440] device team0 left promiscuous mode [ 534.446299] device team_slave_0 left promiscuous mode [ 534.453044] device team_slave_1 left promiscuous mode 18:46:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f352cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:03 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3f, 0x400) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x6, 0x9, 0x5, 0x1, 0x1}, 0x2c) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="f41600000f0f00002abd7000fedbdf250a000005280181000800120008000000ae2d5c38809872ba55998c18ddcbd6fd871d705d77f4b5bccc7cfc0d441b5e9049f6750c362d3908002800", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="df1b13883cc689a790cc10b2e098e2cc0bac817116cbe0f3a412f50c90feb8468ef01fd92107459da11c0b866ced3c56b0a0fb1441ee454ec5b4f01eefb585b88dd2c92cd69fd9431b6d80ba9ead0a4e031f368eed8a3e16b60b3488b7d709e968980f8be5e4a0bf13b1086c5208b49e31369981e7f6bc9471a93ace206f2977da2444f2ce260205500689976bfcc80194aceadbe42e72700e463bdd47bd719930b964e6c0c4adb445853162c61335e217e2b3dad0c9a5d0eb1783ee70b4caf600d2bc8a2cd9e0dc7046504840215d591132c53726401df661d9ae5ac8006f53c8877a3a3460fd0708d7742f2a861bbfbb386f0b6aff5e6b15fb19755a0c84b6a8ff3d3131527597899e5a52facbf8a92be3040236af66ee78d3b26abc062b36a544ec38a4fbde401c4c1d07507d49902abf5baa33e8b4db50db09aa3b53449a914db730adfbf41ead19c4153a7eb5718bff2d0878de51825b65c7d1128592093b183cdd19c526709d799b05ac5ab41dad93d7205efaf5007623cd95c7fc9547dd732433c4089b4d990b7da7c56626e263a60c74ea648bb16a4db5473e5a6721553938171f0da082bafa7f7c7eb7d59986eb54c996b67f85a217f2c5a18d23d5e1603265c600d7c42e88f86ff56c735401f3202890e0e62314a449d5ab0e7bd2e1ecebee65252a5bf100668fbd505cc7494321ec0f23d488501449d857a499a28a4459349e50d4c17e1dbe0d7037da6020aec6e12106e99725b9515461dd65e4d0b8615c95491980960d2921d9081ecfec86ecaa193f67ed2ceaa7b6dadebabc9c7c31cd63cc14f267480bae1440a9cdadf54ea7dc4acdaaec15ac0af555913ead5188d49944ee0462f44894ddbe07031f06f92f812bba32019c32e2939c7a8e3eb5d974c17b067c6c6360234667f8aa89cbb872f979f9b93d4e913634972f53b902000870c4a7a71feb0853f549a86b418cc826a15d23568eee82365387a13e31957739ae37769337aa8344cd562c550b7be1195b8395486d695719df1ee34d7846e5ee4f93e6372a9e3bb5d1730f0f7fccc7cf1dd79638a12dddae4c2fe98c81ae29e2b0bdd71a0e817610ec8d87b1853e1e29fe4420bfd9010b2fc23a2ddb32dd38f3ba01e25add76029175bf37771695f0889cb2407b5a4467f221485ce65666c0200b164770c5a01ad13df69d76f50c889bccc23829ee81be65bb99f752cdeb277ffa51e157484668a7d6eeffbd21b154bf84003267d7155f059a08f5ac480c3e9d2b606cd77f1fa3835fdc2da44d99600c5d76565658760d9b778b0289f840fc666eed97a6d30164cbb5ea09ba53e60b78e7c246030de6bd1ad88752e4837d6ae1ecc7cec1d02af42f9108a44ed108b5d534a337ecb604404a41639d09c930afa622f6d12f54eb101c7f050146f385bad052da445085dfe6790f39956549b7e3e7dcbe5a503321a95b6522c86f78d678bf99304379310047179d10636911b8a3e52ad6084f48d170009b358e2fce5306c9d4a125f7fe264bada0f1911963018455adc60e317bc0d424427e10a62a7852d043e09e97840e797276d79827ba4e4126eba183b646ad8f2e9d96f9180194cc4886e3e807109a9bca843bd2d075830ee9089e80c9750137380eb8d8e13334b658dd934e99c126d57e611a99ca217f66c3d97169be9f632422dc2158af7e46e7d8b03c9783bb7f0c59214628b60cdbbba4bdd6c7a9f8557b9ad9df8b71eb7cadec0da6facf5e020c87cb0b96e203aa7d77513a20a450172887b2390d27d482a3a81f1bb00e7ee52145b4af59ba49f48d2b95fa82633c8e32dbc2b8a4d7f211dd84450015e83eb557fce30660fa05ef0f26f70fc37a24b544146dca666fe4f3d1fe69bf1f75b89fea4f1e7f820775b341555cbad950953adc1d21b00011e52bd1a12c43ffb05f596e21532c0b9155535a038e1bfaad19fa1f6600fd881e65d9783f6a0c615cb752dc5168ca712cf53987874a683dc67d132c1089bcb2e865650baa9c4819da0ddcf359806a9f2e47f355c26e24031339dbf81374fe918fd6a91a3385119b58405dc9dfbcd374259aa5c6e22a9293e0ca2426e34720034a68619a40a4f03d9ebf575b15a3ce8cd37d2a1ad94c7a7e79ee02856c64f9b0e47c63b6daeea791781a5eb2a012b5c30567d1e81196b6c18410e2b0d62fbd6aaca1546d74eedbfe8f4af9a80b63159d28555cf3c94c13c2e51332e5e90487543203bbc544ca2efc7a7f640086780bd32f9f9499f3f53aee7360c8bc6a551fc6768c30849330a00b5e2f7bb3eb56b71549c8c812ae60869432d108b5d4431c9c8367cd13f333d1942cad6012bd7763669ad609bea216735ba92e28527786f7fa3f7ffb035c28705f3bedc8c0cd011bd516eaeabbb971ab7a959be20136d89111c9a79ac499a20dbc8822b34e6eea0c264bdd18d006d509c7e205cf8b6675b6eb75b967ee4cc51399a37b65efab1f1af079ce764ba3de25b9b39ff69069ce7bb0bf073482f76c9b133fa0c480e787fec3d163e3268f4c576630dc3f818ec16a64424c4fa9994d2e3a7d031d3cd11d587376885df92a4ab585f6e5c59482ebee8688a50248017046e321e820bab0f49b6a58dc8032167fead24c91a7ecb2c08532a8b1423cb90ea6496d58820e7019aeda0f6a1a5c198eb20448ec625776a4fb8e075ba64d57ae756fd2e8290598dba416a17277f30a02f74cb9e1f2748087ddd24b8da707276135e81449197871f709ff70f3c1515f1702c0f475c9e6e27d022cba42bb8ce7fd715cdaee0a035562e322661d019d52b49cbad583421a4e6c722b8c2555583b1336667f34e220f431e7e3e1af41ee39b403da16b6a7767967d20256dfda21e8ecf800c78f935010d46eaaf8b35df6f11c70af4d1b98d8f4e5188d9a7b7e17aca1e7b0a68ea51f3d62358fffe71231d42be00e05a2290083f221a3dcd8239d9e1a8853444e41db375178c104b2c0db957beebfd2236e8c1fa9a47fe6bb935b21be1063edab4447fe68838b9a799a54d36fd02a5a4f08583d2d835b7b64d78f4af58c414e41956dba8b4124e3644e70996b715a8205cd120a2030d61a5c37bcbd39fe72cb1ee178ec8b5a0d71df279bfd6250a849dd0583cd91bd7f8ca0775581002260f07029b53c9a924cf5835569ec6e92a32ee2a3df4671fe678a3430f4d02449c8683595ff91b1d30c0195e3f76eae6edf95a8875aa7ec2b2662ddb29d17aa143fc7df777478943ce8ed409a949393678d9ca991c928a1e538519278f698ffd9f8d2006907c2010b646bb24b84ecb669cab6761a0b94f44dab4967d65ff7e7c4848a6b91d51f9de39a715224c67cc4d43bf33adeaaaab20138c93834b848318e2e6097a455141e6c76e2cae223a77924413f2c2cd30968ccc5d7e92333a101aa4d2d778bda7696a1fae3d85d01d9007a832714d51758a812c9c9e6ad50e1df4f9243a2bf7e07a58a88b29a8f4e3ba80c4b04730a943872be03bfb41ce0aaa3abbd01cbeb759c7c6bcce9a6fd91e333056b4d52c7a05938289aa79bd0ad1861de648c58e73cbaea88a0d902273bf7c87102aa5aaa16876e831e9aa99d0b59a3968328ae20f951b0ec9c19242e12b5196b09b591c55af27ac1f72ba9cc819104f0417ca7ace62b0bc44c55522fcbaa35baae7b141ab773352d9889c10a8698221de8ff98960e3d7cd72e5a8b551014fac1da3b31e10a3cf1a039794c740cb374c49bcb878bef7e185cfaec262f26d4b8e0db4af86f983a2cac06f261e18ec48f29cbcfe54b6a353ef8ccadea1bf75e820fafef57770fcc97397dd20676fb1c6254bed168ef0d68d16a177c89c243cbcf9f21b5b12fdf27ab24714346f5b00c4b0bf9f648bb08fcbbfe587c5908ef4f7ace050d0a2428a320d7e630c13548866f7553ace3c0812c9a5c0cfff60c691889bc616a596af25ceac1a2fc11bee574f63a3c208bd297a2e27cf5fec1459a6da94ce0602e32ee8a0e2f783c9179af13d87a5b79de4602f484c6b77a8013b8f024a81e242086f3572a724f80864700f0f3fe22e41114ab6947422f2d6db978340601b29086f33efb69a23a0c0d296cba283989bab3a6599f79da8e7a13e007a01a0161455c50b3916451ae8c641cc825aeb0b2dcb400319a469117b93ee5ce452e59e041e9f0e05f83e94233844912df2307991a802d97adaf32abd0f6cdf2bff19e47f9b0139ac06a09344fb1420a7459feffb8590644fd9422073b25699d2a318c4b25231cc471c981d642a08daaf0fac7fc7c98e49bbf451abbbf8ec30f4800f29d6782fb192a3f6426f2ac46ed48671bff0429d87297e672743c8c60f98e81423eaf2b200b0a60e53ba91aa1ef3e19674dab4ba3cf6bf5db191e3a235ce31843c8ae417fa03a1d1f6d534a2d2b1ace8834760c5c41dedfca4c51a7c23ec961f6a87c8e279c1aed66dcd8ca78121ccb8a2a60b17f45eee705bc5e3a1fde862532ee1a7f0e98d3617105374695720b905c7e08f2437cbf56b0a600bc2fc7fddf5c2cc7f66c7367c7de1bd9c4c47df062175879d8f82e5c36b244cd89945e0da1fe43cbfc8b6a894ee9acf745038066848c6ace849f92b31d64f55a7fd716c2543548f728f24171a99b14681db42e2c53fc5c30718e520369962ec05d98ec2d00a9b753f4a8b132f8c3edc2358adf729cbfc405579063ea9556e0b0b4ef11bde789d1b13308ff1ebc57b6ba323d6c459a7a38876a331cc708b96295b20af1690c1e7457d07447ef43dc0cda5482aacc596cf0ab6ec3ab3b97291f635fb345b5d62ff28ee1fec92c9f82c75e0f8d3635039d17334f26c97e96e2649d1e65e6bc68abea58939f0a541e5f424ed7ea33b60081abcd6182021d9a18eb854aff8596b3ae809e8fe59aa631a5302c48bd20bbfb01413ddca2d5bba9f60c88923cf984f214a8df6c16f397ff71be51f6f64f86472ab8f772552ae363dc63bfd84ca39b68e6d2c71f3731f604cbf1597747fcc5720711fcf75a8d8802c055524eebf95c85333e452151edd6edabc9b20a70780f359ac438818c566165a493e48f274ad110e4b87418f150cef3c9a691f2be636bbbe7422bb778059440c493db24cf679dd2e5a05ca32fa4e548defc03225cfaeb31089b0d3c6b338c0afe9b9a9d63cbabbff6d372a687edeb9fbd1cccaa4cfcadd1d5341c6653959f9e13be53be091bb877424d42545b302a64d28c7f3f0da3ff24b55735fc620bff2f377e7c7134ce4bf9c82fed4d02bd1f3d076b36b37619541fe8248cfad1c47a707ef6d8ee878681b1a47ecf6578bdc22185cfd700a559c50e1d75595fb105db9cbbd0f971d47c75b9354538050b298b556913aa554a5833f8e6efc40a9bf687a6aaccad893e44dc219ecf08686bc154671d9a1917ccdc5c73dead163d4fae248831795347687d190d7866c0c3eb15a44a119cd9e7108ece5e7bb33d14aaa46d32e92325680981b8a104de6a1df9e9ae30552cb18f53fcbb9a2e1511eaf6320e7c779e599b0f8afb94e95c90b6ed9e2c4ff7c0d1257dd6676a83fc2b030a7282417f6ed0bbbb09e436a2866825667152f755cef1902b4eb532b0c9b876702238e4c6673f8a3077b01e980d28a943514edc3c12d2ff1c0027b7e9749eb0f93d54495d6bcaeaf82bf0841176058bb3fd64fc37dd066625bc8a1fc8d8cef62ff654a58623ed3ce761c171f97608f96905233ade0aa8e3a48a7cf66403a7ba0729c3a441ef5eaadbe00ce178847faaa441282cd7d7146ba9f940de63dcabaa3e276a4a74a62c551151ce711bbe192d31e6ad9547826f4996efc444c66fd816eece7981aed174268aacf7b53042d37545a1a83824429b6c65cef3c0b201d6c4aa82eb6f85a87b9c89b082efd808006e00ac141421001c0c4e03d0e3db50f96f4ee64c23f8141c53d9654be711608f1f27c5cb79cd3ee02bfbb2168a30f2c1f8c9209bd20c6de71a566b16e0c98a9c841ca8b8baa54994dcd05b4c77d7af36cac7bf1d8b5c1a259de4dc1265291617e6a6fdc6b82edc5920529c77bb8b9b0f81dd34cd6c0b2c29265a5b26320663fae0e68577c92e736b0469355ab85a7cdcb2ef8445265251a9772767cb0f77a2d4c42f00f406057f506e1fb2a723b0c59cf22babe45c334124670149f01a4ba7d1afd660ece6751dcb320c82686541f343c50ca8fa89fe75e43f7a24e3955826bf7ebea4ddf401340041f0928fbb6a4285ffe909099ec04778e523609ceeb18611fc555133997212472d2c38fb19e5c832b199156dbcc360883eac6100600d0500c00b4e6f0c7a6910d8c8caaae3eb38c9da2b08433bc045bdb3634eb1e4f7641a29d2e3b53a65992680b091144a5b3633081f530d49fc2d0c32324319b65f259720255c8036e4d121cadd9f4d215343ca724af146ad1cc75e3710e49624819c4c5e3e218e7190947190041e85f1d8b7bd5245716d8b5998dcd90c002f0079616d3000000000126b0c90324dd21cea842916eb587c4a74bc2b29711abca7cf1407888e3371485962ef6e87d1564661730d2597ce42030dfe31b97c0d031e65d2f30201a08ba01d62239ef1b095f91f2a193d76d3f120536e3a65a86af04a5daf36f4d19847563f1eb61ce26dbe919dd3a2e209010c71f2a7d42fd497ab3247e6e2e24d0d7ff3dda4d3d6526169f92f910a79df3704987bcb81a896bab449b0b0bed84af53fa33bc2e847cf303ae3180d5e0479b8e51509b3f167d9022f5d436b7cf37e553c2ed3b2fefd6c0c6de0c504f9e696566d8c017f3e7d89d522396e14907ed2e2f1040c9cf3b8751eeb190d15bfc4ce86b487199fbd491cc1235f9cf632cad4eaa02ec3ded5ed4df14842fd7a6d404865b185ea4ad7751f3997c88d49b67fe8544fcb76e2d9d677026874b9e81187d55a73f007b000ead7875288295f4fda31a375cf2ddc75c8c631a080a622e1740d10633c1ccfefb52fa17fd67d86b05ecdaab3e064a95608a3a8f8333db53c824eeef027f7dec7e6a815aa06fbf11cb86e4ebb8ec8a00ca1610cb15c97d1f042421fa9bcfe015ee42a212897273635c42e95a4be534f7006513019a03f29736f58cb858b16b17f714ca6e41d112399ba9a191e4c46bff2becba929557fb649ee94730a4cdc18e74ad6ddc1b0403a59c4ca596985cc11e27e2cc8f3cd83c6e96827c5c59b2b5951b3349560ac5d0a2005b9bda66cac07454ace5691e010e929f982c1541f5f0bd21f13131f9dc88e948b3024cfdc9084cfd871e0db0085a1ae0997714b660b74f979d86d03608c18c536781d8b1587c7b02ec041ee6199c1fe143906083e10c97be6b2ebb2b313c2df2d4dc046e5da0eacebf392a8af2179895183f46c31e43b14f152962d23c353a435519a05035eb4eb18b8052cab99c6726c2061bca20e41edaccebebb70e1f3d718c8e6173fd4b81c417b06629cde2e1edf016d8a43429f998759bff6465608006a000000000000"], 0x16f4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)) fcntl$getown(r3, 0x9) fcntl$getown(r3, 0x9) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000300)=0x15d) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) r5 = getpgrp(r4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r6 = syz_open_procfs(r5, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='yam0\x00', 0x10) getpgrp(r5) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x5d, 0x2, 0x100, 0x2, r1}, &(0x7f0000000180)=0x10) r2 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, "766d6e657430776c61db62882d6e65743126656d315d7d7365ec698d75787d26626465766367726f7570246367726f7570"}}, 0x52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x1ffffffffffffd63, &(0x7f0000000700)=""/210, 0xd2}, 0x3ffffe) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 535.195201] device team0 entered promiscuous mode [ 535.200193] device team_slave_0 entered promiscuous mode [ 535.205910] device team_slave_1 entered promiscuous mode [ 535.213729] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.227095] device team0 entered promiscuous mode [ 535.232083] device team_slave_0 entered promiscuous mode [ 535.237727] device team_slave_1 entered promiscuous mode 18:46:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) rt_sigsuspend(&(0x7f0000000040)={0x9}, 0x8) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 535.250355] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.258463] device team0 left promiscuous mode [ 535.263216] device team_slave_0 left promiscuous mode [ 535.268585] device team_slave_1 left promiscuous mode [ 535.277775] device team0 entered promiscuous mode [ 535.282765] device team_slave_0 entered promiscuous mode [ 535.288498] device team_slave_1 entered promiscuous mode 18:46:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30002002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 535.296211] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.310166] device team0 left promiscuous mode [ 535.314945] device team_slave_0 left promiscuous mode [ 535.320322] device team_slave_1 left promiscuous mode [ 535.376078] device team0 entered promiscuous mode [ 535.381055] device team_slave_0 entered promiscuous mode [ 535.386686] device team_slave_1 entered promiscuous mode [ 535.400091] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.417671] device team0 left promiscuous mode 18:46:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 535.422429] device team_slave_0 left promiscuous mode [ 535.428000] device team_slave_1 left promiscuous mode [ 535.717580] device team0 entered promiscuous mode [ 535.722632] device team_slave_0 entered promiscuous mode [ 535.728285] device team_slave_1 entered promiscuous mode [ 535.735686] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.747795] device team0 left promiscuous mode [ 535.753844] device team_slave_0 left promiscuous mode [ 535.761122] device team_slave_1 left promiscuous mode [ 535.823862] device team0 left promiscuous mode [ 535.828970] device team_slave_0 left promiscuous mode [ 535.835710] device team_slave_1 left promiscuous mode [ 535.859690] device team0 entered promiscuous mode [ 535.864631] device team_slave_0 entered promiscuous mode 18:46:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r1, 0x4143, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbf74ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30070002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00 \x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 535.870439] device team_slave_1 entered promiscuous mode [ 535.877757] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.887692] device team0 entered promiscuous mode [ 535.892665] device team_slave_0 entered promiscuous mode [ 535.898330] device team_slave_1 entered promiscuous mode [ 535.906003] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.939707] device team0 left promiscuous mode [ 535.944909] device team_slave_0 left promiscuous mode [ 535.951789] device team_slave_1 left promiscuous mode [ 535.986548] device team0 entered promiscuous mode [ 535.991523] device team_slave_0 entered promiscuous mode [ 535.997233] device team_slave_1 entered promiscuous mode [ 536.004562] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.012206] device team0 left promiscuous mode [ 536.016899] device team_slave_0 left promiscuous mode [ 536.022259] device team_slave_1 left promiscuous mode 18:46:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 536.032512] device team0 entered promiscuous mode [ 536.037530] device team_slave_0 entered promiscuous mode [ 536.043303] device team_slave_1 entered promiscuous mode [ 536.050460] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.058327] device team0 left promiscuous mode [ 536.063148] device team_slave_0 left promiscuous mode [ 536.068520] device team_slave_1 left promiscuous mode [ 536.080407] device team0 entered promiscuous mode 18:46:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30004002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 536.085401] device team_slave_0 entered promiscuous mode [ 536.091125] device team_slave_1 entered promiscuous mode [ 536.102383] 8021q: adding VLAN 0 to HW filter on device team0 [ 536.115354] device team0 left promiscuous mode [ 536.120132] device team_slave_0 left promiscuous mode [ 536.127614] device team_slave_1 left promiscuous mode 18:46:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r1 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000001c0)=0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000100)=""/153) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) socketpair$inet6(0xa, 0x4, 0x2, &(0x7f0000000040)) 18:46:05 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000440)=0xc) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r0, 0x3, 0x1, 0x1, &(0x7f0000000280)=[0x0], 0x1}, 0x20) r1 = getpgid(0x0) r2 = getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@multicast2}}, {{@in6=@local}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000100)=0x4) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/udp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=@expire={0x2e0, 0x18, 0x8, 0x70bd2d, 0x25dfdbff, {{{@in6=@dev={0xfe, 0x80, [], 0xd}, @in6=@mcast1, 0x4e22, 0x6, 0x4e22, 0x0, 0x2, 0x80, 0xa0, 0x37, r3, r4}, {@in6=@loopback, 0x4d3, 0x32}, @in6=@ipv4={[], [], @local}, {0x2, 0x6, 0x1ff, 0x1, 0x3, 0xffffffffffffff01, 0x3}, {0x3, 0xfff, 0x4, 0x2}, {0x2, 0x2, 0x81}, 0x70bd26, 0x3506, 0x0, 0x4, 0x9, 0x87}, 0x200}, [@replay_esn_val={0x24, 0x17, {0x2, 0x70bd25, 0x70bd28, 0x70bd29, 0x70bd2c, 0x100, [0x634, 0x676]}}, @extra_flags={0x8, 0x18, 0x2}, @migrate={0x1bc, 0x11, [{@in, @in=@multicast2, 0x33, 0x3, 0x0, 0x3500, 0x2, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0xff, 0x7, 0x0, 0x3504, 0xa, 0x2}, {@in=@loopback, @in6=@local, 0xff, 0x1, 0x0, 0x3502, 0xa, 0xa}, {@in=@local, @in=@multicast2, 0x0, 0x1, 0x0, 0x3507, 0xa, 0xa}, {@in6, @in=@rand_addr, 0x3c, 0x1, 0x0, 0x3507, 0x0, 0xa}, {@in6=@ipv4={[], [], @loopback}, @in=@multicast1, 0x33, 0x3, 0x0, 0x3500, 0xa, 0x2}, {@in, @in6=@remote, 0x0, 0x3, 0x0, 0x3501, 0x2, 0x2}, {@in=@multicast2, @in6=@mcast1, 0x33, 0x3, 0x0, 0x3504, 0xa, 0xa}, {@in=@local, @in=@local, 0xff, 0x2, 0x0, 0x3504, 0xa, 0xa}, {@in6=@mcast2, @in=@rand_addr=0x6, 0x2b, 0x0, 0x0, 0x3506, 0xa, 0xa}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff00000000, 0x4000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000100)={0x2, [0x5, 0x800]}) r6 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:46:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r0, &(0x7f0000000000)='stat\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r1, 0x2}, &(0x7f0000000100)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000280)=""/127, 0x7f}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000340)=""/12, 0x2f9}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f00000003c0)=""/204, 0xcc}], 0x7, &(0x7f0000000700)=""/210, 0x94}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0xba9, 0x8, 0x93c0, 0x5dff, 0x0, 0x3ff, 0x1000, 0x9, 0x6419, 0x0, 0x1, 0x5, 0x44ef, 0x80, 0xfff, 0x0, 0x8, 0x4, 0x3ff, 0x9, 0x800000008, 0x2a, 0xc173, 0x4, 0x6485, 0x196437d3, 0x3, 0x1, 0x6, 0x2, 0x1, 0x91e, 0x6, 0x1, 0x4, 0xf9, 0x0, 0xd81, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x200, 0x3f, 0x5, 0x1, 0xfffffffffffffffb, 0x3, 0x7ae}, r0, 0x8, 0xffffffffffffffff, 0x0) 18:46:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f953fff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000ac0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000b00), 0x4) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x104) r3 = dup3(0xffffffffffffffff, r0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x101000000000}, 0xc) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000840)='rxrpc\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r5, 0x0) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="f534f7dfdef656c452c18bcc06754c5085eba012751d4fa9d6be0a122e089c0b5e5a224da7e55bc43b62d12119dd4a9a821f16a5b8244fe35d2475af27fca436ee2ed12dc36ecddb344427f0fbfefeb2ec32f610c628680dea63bec01bc3cc5b292ecebd1b24bbea479cab4daf0a3730c854", 0x72}], 0x1, &(0x7f0000000b40)=ANY=[]}, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x7fff}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000006c0)={0x100, 0x8200, 0x0, 0xfffffffffffffff7, r6}, &(0x7f0000000700)=0x10) listen(r4, 0xfffffffffffffe14) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)={0xb0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xe6a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffffe0}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0xb0}}, 0x4000000) write$P9_RVERSION(r2, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.L'}, 0x15) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x3, 0x9c3, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf1}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000040)=@ethtool_eee={0x45, 0x80000001, 0x8001, 0x7fff, 0x3, 0xffffffff, 0xfffffffffffffffe, 0x100, [0x800, 0x2]}}) sendto$inet6(r7, &(0x7f0000000080)='X', 0x1, 0xffffffff00000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)=0x0) r10 = getpgrp(r9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r11 = syz_open_procfs(r10, &(0x7f0000000000)='stat\x00') ioctl$LOOP_SET_FD(r11, 0x4c00, r8) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r11, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) [ 537.138790] device team0 entered promiscuous mode [ 537.143829] device team_slave_0 entered promiscuous mode [ 537.149480] device team_slave_1 entered promiscuous mode [ 537.156810] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.165209] device team0 left promiscuous mode [ 537.169933] device team_slave_0 left promiscuous mode [ 537.175346] device team_slave_1 left promiscuous mode [ 537.182883] device team0 entered promiscuous mode 18:46:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 537.187891] device team_slave_0 entered promiscuous mode [ 537.193555] device team_slave_1 entered promiscuous mode [ 537.200186] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.214226] device team0 left promiscuous mode [ 537.218914] device team_slave_0 left promiscuous mode [ 537.224314] device team_slave_1 left promiscuous mode [ 537.238792] device team0 left promiscuous mode [ 537.243480] device team_slave_0 left promiscuous mode [ 537.248906] device team_slave_1 left promiscuous mode [ 537.256820] device team0 entered promiscuous mode [ 537.261914] device team_slave_0 entered promiscuous mode [ 537.267610] device team_slave_1 entered promiscuous mode [ 537.275357] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.282495] device team0 entered promiscuous mode 18:46:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 537.287475] device team_slave_0 entered promiscuous mode [ 537.293112] device team_slave_1 entered promiscuous mode [ 537.301022] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.310328] device team0 left promiscuous mode [ 537.315055] device team_slave_0 left promiscuous mode [ 537.320433] device team_slave_1 left promiscuous mode 18:46:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300006006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 537.564692] device team0 entered promiscuous mode [ 537.569838] device team_slave_0 entered promiscuous mode [ 537.575587] device team_slave_1 entered promiscuous mode [ 537.582512] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.596366] device team0 left promiscuous mode [ 537.601104] device team_slave_0 left promiscuous mode [ 537.606488] device team_slave_1 left promiscuous mode 18:46:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ff249ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 537.637439] device team0 entered promiscuous mode [ 537.642478] device team_slave_0 entered promiscuous mode [ 537.648161] device team_slave_1 entered promiscuous mode [ 537.665476] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.673144] device team0 left promiscuous mode [ 537.677892] device team_slave_0 left promiscuous mode [ 537.683271] device team_slave_1 left promiscuous mode [ 537.746803] device team0 entered promiscuous mode [ 537.751984] device team_slave_0 entered promiscuous mode [ 537.757627] device team_slave_1 entered promiscuous mode [ 537.774475] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.787319] device team0 left promiscuous mode [ 537.792279] device team_slave_0 left promiscuous mode [ 537.799886] device team_slave_1 left promiscuous mode [ 537.830188] device team0 entered promiscuous mode [ 537.835221] device team_slave_0 entered promiscuous mode [ 537.841067] device team_slave_1 entered promiscuous mode [ 537.848014] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.857452] device team0 left promiscuous mode [ 537.862156] device team_slave_0 left promiscuous mode [ 537.868526] device team_slave_1 left promiscuous mode [ 538.373120] device team0 entered promiscuous mode [ 538.378123] device team_slave_0 entered promiscuous mode [ 538.383761] device team_slave_1 entered promiscuous mode [ 538.390413] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.403329] device team0 left promiscuous mode [ 538.408059] device team_slave_0 left promiscuous mode [ 538.414082] device team_slave_1 left promiscuous mode [ 538.703536] device team0 entered promiscuous mode [ 538.708506] device team_slave_0 entered promiscuous mode [ 538.714153] device team_slave_1 entered promiscuous mode [ 538.720821] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.729508] device team0 left promiscuous mode [ 538.734207] device team_slave_0 left promiscuous mode [ 538.739580] device team_slave_1 left promiscuous mode [ 538.746757] device team0 left promiscuous mode [ 538.751511] device team_slave_0 left promiscuous mode [ 538.756911] device team_slave_1 left promiscuous mode 18:46:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = getpid() ptrace$getregs(0xe, r1, 0x3, &(0x7f0000000040)=""/103) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30600002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc76aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000fffffdfd00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30040002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 538.949372] device team0 left promiscuous mode [ 538.954097] device team_slave_0 left promiscuous mode [ 538.959520] device team_slave_1 left promiscuous mode 18:46:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000140)=[{r0}, {r0, 0x20}], 0x2, 0x3f) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x1, "9d2f1a5d07003c21"}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 539.261613] device team0 entered promiscuous mode [ 539.266684] device team_slave_0 entered promiscuous mode [ 539.272333] device team_slave_1 entered promiscuous mode [ 539.280139] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.296393] device team0 left promiscuous mode [ 539.301413] device team_slave_0 left promiscuous mode [ 539.309421] device team_slave_1 left promiscuous mode 18:46:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 539.345685] device team0 entered promiscuous mode [ 539.350699] device team_slave_0 entered promiscuous mode [ 539.356324] device team_slave_1 entered promiscuous mode [ 539.379159] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.396502] device team0 entered promiscuous mode [ 539.401564] device team_slave_0 entered promiscuous mode [ 539.407289] device team_slave_1 entered promiscuous mode [ 539.419344] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.427601] device team0 entered promiscuous mode [ 539.432541] device team_slave_0 entered promiscuous mode [ 539.438187] device team_slave_1 entered promiscuous mode [ 539.463592] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.484214] device team0 left promiscuous mode [ 539.489014] device team_slave_0 left promiscuous mode [ 539.494421] device team_slave_1 left promiscuous mode [ 539.505202] device team0 entered promiscuous mode 18:46:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30080002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 539.510118] device team_slave_0 entered promiscuous mode [ 539.515758] device team_slave_1 entered promiscuous mode [ 539.523652] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.549683] device team0 left promiscuous mode [ 539.554449] device team_slave_0 left promiscuous mode 18:46:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 539.559830] device team_slave_1 left promiscuous mode 18:46:08 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x500000000000}, &(0x7f00000000c0)=0x18) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)=""/210, 0xd2}, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 539.606504] device team0 entered promiscuous mode [ 539.611435] device team_slave_0 entered promiscuous mode [ 539.617218] device team_slave_1 entered promiscuous mode [ 539.632840] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.645196] device team0 left promiscuous mode [ 539.650251] device team_slave_0 left promiscuous mode 18:46:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 539.657167] device team_slave_1 left promiscuous mode 18:46:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2ec8ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:08 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea029793254212d1f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3f5f72980679e0a7db42a5b767f678cad1a1ace414fe3e0f2aa88ad9eed2f68f32dd71d255081e0e30f4ac4dcaaae7f81ed5220703cca5ab1264c52fd2fbfc285d52f25dbbb2868940c302a90ab890df1765cf8b6753d7c5f75a04bc4442057d3732669789e230ba55da82b393ac8cb2cd4cbf352eccb"], 0xbc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, 0x4b2d}) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 18:46:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syslog(0x3, &(0x7f00000001c0)=""/15, 0xf) [ 540.486915] device team0 entered promiscuous mode [ 540.492052] device team_slave_0 entered promiscuous mode [ 540.497687] device team_slave_1 entered promiscuous mode [ 540.504728] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.526751] device team0 left promiscuous mode [ 540.531510] device team_slave_0 left promiscuous mode 18:46:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30080002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 540.536979] device team_slave_1 left promiscuous mode [ 540.547259] device team0 entered promiscuous mode [ 540.552235] device team_slave_0 entered promiscuous mode [ 540.558034] device team_slave_1 entered promiscuous mode [ 540.576177] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.583816] device team0 left promiscuous mode [ 540.588576] device team_slave_0 left promiscuous mode [ 540.594026] device team_slave_1 left promiscuous mode [ 540.601799] device team0 entered promiscuous mode [ 540.606730] device team_slave_0 entered promiscuous mode [ 540.612359] device team_slave_1 entered promiscuous mode [ 540.619059] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.626203] device team0 left promiscuous mode [ 540.630973] device team_slave_0 left promiscuous mode [ 540.636359] device team_slave_1 left promiscuous mode [ 540.884728] device team0 entered promiscuous mode [ 540.889800] device team_slave_0 entered promiscuous mode [ 540.895553] device team_slave_1 entered promiscuous mode [ 540.902265] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.909952] device team0 left promiscuous mode [ 540.914674] device team_slave_0 left promiscuous mode [ 540.920071] device team_slave_1 left promiscuous mode [ 540.941483] device team0 entered promiscuous mode [ 540.946517] device team_slave_0 entered promiscuous mode [ 540.952188] device team_slave_1 entered promiscuous mode [ 540.961185] 8021q: adding VLAN 0 to HW filter on device team0 [ 540.969675] device team0 left promiscuous mode [ 540.974381] device team_slave_0 left promiscuous mode [ 540.979744] device team_slave_1 left promiscuous mode [ 540.987768] device team0 entered promiscuous mode [ 540.992770] device team_slave_0 entered promiscuous mode [ 540.998397] device team_slave_1 entered promiscuous mode [ 541.007408] 8021q: adding VLAN 0 to HW filter on device team0 18:46:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'rose0\x00', 0x5ff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f66f0ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300300006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\nI\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7ff, &(0x7f0000fff000/0x1000)=nil, 0x0) socket$rds(0x15, 0x5, 0x0) 18:46:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30006002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 541.155316] device team0 left promiscuous mode [ 541.160217] device team_slave_0 left promiscuous mode [ 541.167115] device team_slave_1 left promiscuous mode 18:46:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa331596cdf17e160c992140c9dc8136200000000", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='cubic\x00', 0x307) shutdown(r0, 0x1) [ 541.221679] device team0 left promiscuous mode [ 541.226664] device team_slave_0 left promiscuous mode [ 541.235067] device team_slave_1 left promiscuous mode 18:46:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300400006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 541.287764] device team0 entered promiscuous mode [ 541.292757] device team_slave_0 entered promiscuous mode [ 541.298401] device team_slave_1 entered promiscuous mode [ 541.313558] 8021q: adding VLAN 0 to HW filter on device team0 [ 541.327222] device team0 left promiscuous mode [ 541.332017] device team_slave_0 left promiscuous mode [ 541.339538] device team_slave_1 left promiscuous mode 18:46:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 18:46:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 18:46:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 541.713434] audit: type=1326 audit(1536259570.498:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27018 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f70ca9 code=0x0 18:46:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2e9cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 542.208092] device team0 entered promiscuous mode [ 542.213036] device team_slave_0 entered promiscuous mode [ 542.218696] device team_slave_1 entered promiscuous mode [ 542.225694] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.233137] device team0 left promiscuous mode [ 542.237829] device team_slave_0 left promiscuous mode [ 542.243270] device team_slave_1 left promiscuous mode [ 542.250719] device team0 entered promiscuous mode [ 542.255935] device team_slave_0 entered promiscuous mode [ 542.261577] device team_slave_1 entered promiscuous mode [ 542.269008] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.280787] device team0 entered promiscuous mode [ 542.285810] device team_slave_0 entered promiscuous mode [ 542.291491] device team_slave_1 entered promiscuous mode [ 542.298500] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.306969] device team0 left promiscuous mode [ 542.311624] device team_slave_0 left promiscuous mode [ 542.317124] device team_slave_1 left promiscuous mode [ 542.324718] device team0 entered promiscuous mode [ 542.329673] device team_slave_0 entered promiscuous mode [ 542.335313] device team_slave_1 entered promiscuous mode [ 542.342959] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.350792] device team0 left promiscuous mode 18:46:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000502c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 542.355543] device team_slave_0 left promiscuous mode [ 542.360974] device team_slave_1 left promiscuous mode [ 542.386047] device team0 left promiscuous mode [ 542.390802] device team_slave_0 left promiscuous mode [ 542.396175] device team_slave_1 left promiscuous mode [ 542.498309] audit: type=1326 audit(1536259571.283:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27018 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f70ca9 code=0x0 [ 542.693388] device team0 entered promiscuous mode [ 542.698450] device team_slave_0 entered promiscuous mode [ 542.704123] device team_slave_1 entered promiscuous mode [ 542.710742] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.717791] device team0 left promiscuous mode [ 542.722534] device team_slave_0 left promiscuous mode [ 542.728051] device team_slave_1 left promiscuous mode [ 542.745480] device team0 entered promiscuous mode [ 542.750428] device team_slave_0 entered promiscuous mode [ 542.756198] device team_slave_1 entered promiscuous mode [ 542.764539] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.788780] device team0 left promiscuous mode [ 542.794768] device team_slave_0 left promiscuous mode [ 542.801457] device team_slave_1 left promiscuous mode [ 542.892786] device team0 entered promiscuous mode [ 542.897890] device team_slave_0 entered promiscuous mode [ 542.903544] device team_slave_1 entered promiscuous mode [ 542.912482] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.919469] device team0 entered promiscuous mode [ 542.924414] device team_slave_0 entered promiscuous mode [ 542.930076] device team_slave_1 entered promiscuous mode 18:46:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x2, 0xf45, 0x7, 0x8d, 0x5}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'yam0\x00', 0x202}) 18:46:11 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 18:46:11 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000602c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300600006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbb25ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 542.938161] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.951187] device team0 left promiscuous mode [ 542.956073] device team_slave_0 left promiscuous mode [ 542.961943] device team_slave_1 left promiscuous mode [ 543.006282] device team0 left promiscuous mode [ 543.011077] device team_slave_0 left promiscuous mode [ 543.016475] device team_slave_1 left promiscuous mode [ 543.043349] device team0 left promiscuous mode [ 543.048271] device team_slave_0 left promiscuous mode 18:46:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 543.057755] device team_slave_1 left promiscuous mode 18:46:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000fffffffe00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 543.103211] device team0 entered promiscuous mode [ 543.108195] device team_slave_0 entered promiscuous mode [ 543.113903] device team_slave_1 entered promiscuous mode [ 543.137709] 8021q: adding VLAN 0 to HW filter on device team0 18:46:11 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="38000000f4ffddff050000000000000001000000000000000300002f017000000044ded8e8aea029793254212d1f6a8c0f3fc3b05385856fee46d10a12b3d8848f2d124e33a3f5f72980679e0a7db42a5b767f678cad1a1ace414fe3e0f2aa88ad9eed2f68f32dd71d255081e0e30f4ac4dcaaae7f81ed5220703cca5ab1264c52fd2fbfc285d52f25dbbb2868940c302a90ab890df1765cf8b6753d7c5f75a04bc4442057d3732669789e230ba55da82b393ac8cb2cd4cbf352eccb"], 0xbc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, 0x4b2d}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000180)=0x1, 0x4) prctl$setfpexc(0xc, 0x40000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300)=0x101, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x2, 0xfffffffffffffffe, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) read(r0, &(0x7f0000000500)=""/186, 0xba) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0x0, 0x2}}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000003c0)={0xffffffffffffffa4, 0x1, 0x0, {0x5}}, 0xfffffffffffffe76) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000800)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x44801) r5 = syz_open_procfs(r1, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r5, r5, &(0x7f00000002c0)=0x202, 0xd9) [ 543.164256] device team0 left promiscuous mode [ 543.169483] device team_slave_0 left promiscuous mode [ 543.176868] device team_slave_1 left promiscuous mode 18:46:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000702c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fcc6aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 544.079914] device team0 entered promiscuous mode [ 544.084896] device team_slave_0 entered promiscuous mode [ 544.090567] device team_slave_1 entered promiscuous mode [ 544.097144] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.106816] device team0 entered promiscuous mode [ 544.111830] device team_slave_0 entered promiscuous mode [ 544.117469] device team_slave_1 entered promiscuous mode [ 544.124052] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.136424] device team0 entered promiscuous mode [ 544.141494] device team_slave_0 entered promiscuous mode [ 544.147109] device team_slave_1 entered promiscuous mode [ 544.156094] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.163738] device team0 left promiscuous mode [ 544.168497] device team_slave_0 left promiscuous mode [ 544.174052] device team_slave_1 left promiscuous mode [ 544.181246] device team0 entered promiscuous mode [ 544.186265] device team_slave_0 entered promiscuous mode [ 544.191997] device team_slave_1 entered promiscuous mode [ 544.199172] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.206917] device team0 left promiscuous mode [ 544.211683] device team_slave_0 left promiscuous mode [ 544.217109] device team_slave_1 left promiscuous mode [ 544.224179] device team0 entered promiscuous mode [ 544.229097] device team_slave_0 entered promiscuous mode 18:46:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0`\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 544.234985] device team_slave_1 entered promiscuous mode [ 544.241778] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.252388] device team0 left promiscuous mode [ 544.257249] device team_slave_0 left promiscuous mode [ 544.262628] device team_slave_1 left promiscuous mode 18:46:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30600002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 544.533288] device team0 entered promiscuous mode [ 544.538290] device team_slave_0 entered promiscuous mode [ 544.544006] device team_slave_1 entered promiscuous mode [ 544.551357] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.558465] device team0 left promiscuous mode [ 544.563253] device team_slave_0 left promiscuous mode [ 544.568645] device team_slave_1 left promiscuous mode [ 544.588389] device team0 entered promiscuous mode [ 544.593404] device team_slave_0 entered promiscuous mode [ 544.599063] device team_slave_1 entered promiscuous mode [ 544.616414] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.627383] device team0 left promiscuous mode [ 544.632085] device team_slave_0 left promiscuous mode 18:46:13 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2}, 0x10) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x7fffffff) [ 544.637490] device team_slave_1 left promiscuous mode 18:46:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 544.665179] device team0 entered promiscuous mode [ 544.670111] device team_slave_0 entered promiscuous mode [ 544.675883] device team_slave_1 entered promiscuous mode [ 544.684211] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.699657] device team0 left promiscuous mode [ 544.704813] device team_slave_0 left promiscuous mode [ 544.712005] device team_slave_1 left promiscuous mode [ 544.808334] device team0 entered promiscuous mode [ 544.813333] device team_slave_0 entered promiscuous mode [ 544.819177] device team_slave_1 entered promiscuous mode [ 544.826425] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.844734] device team0 left promiscuous mode [ 544.851034] device team_slave_0 left promiscuous mode 18:46:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz1', "03a392511dfc7450d5f4061b0f9107f8c11eb96dd7591063dd8b38fd53d486ff7ea7f3b1a73440810ea2b8e38808f999f8d4f4c03cb3639dd8181405b6435d881205c092acb883ba76c6470800508cac2ca099b7bcfc7fbc181649df1bf9356249e1c0dee5249d314617dd69ec5b2e521a5888fae532748f5bca9df6636e24982e317d09f6d543e7bdb8b6068a0000000000000000000000"}, 0xffffffffffffff86) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000240)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={"6256030016ae00", 0x203}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30060002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:13 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc730ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000180)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x6, &(0x7f0000000200)=""/164) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) [ 544.857932] device team_slave_1 left promiscuous mode 18:46:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30180002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) r0 = gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000140)) waitid(0x2, r0, &(0x7f0000000000), 0x8, 0x0) 18:46:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300018006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 544.962570] device team0 entered promiscuous mode [ 544.967546] device team_slave_0 entered promiscuous mode [ 544.973201] device team_slave_1 entered promiscuous mode [ 544.981807] 8021q: adding VLAN 0 to HW filter on device team0 [ 544.989680] device team0 left promiscuous mode [ 544.994419] device team_slave_0 left promiscuous mode [ 544.999811] device team_slave_1 left promiscuous mode [ 545.043114] device team0 entered promiscuous mode [ 545.048149] device team_slave_0 entered promiscuous mode [ 545.053822] device team_slave_1 entered promiscuous mode [ 545.069279] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.085710] device team0 left promiscuous mode 18:46:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000140)=0x4) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:46:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 545.090461] device team_slave_0 left promiscuous mode [ 545.095910] device team_slave_1 left promiscuous mode [ 545.119686] device team0 entered promiscuous mode [ 545.124640] device team_slave_0 entered promiscuous mode [ 545.130297] device team_slave_1 entered promiscuous mode 18:46:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000600)}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0, 0x4000840}, 0x80) readlink(&(0x7f0000000880)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000900)=""/165, 0xa5) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30070002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 545.175966] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.206682] device team0 left promiscuous mode [ 545.211761] device team_slave_0 left promiscuous mode [ 545.219232] device team_slave_1 left promiscuous mode 18:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\nG\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@getqdisc={0x24, 0x26, 0x115}, 0x24}}, 0x0) 18:46:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f46ffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 546.122085] device team0 entered promiscuous mode [ 546.127179] device team_slave_0 entered promiscuous mode [ 546.132910] device team_slave_1 entered promiscuous mode [ 546.141058] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.148655] device team0 left promiscuous mode [ 546.153323] device team_slave_0 left promiscuous mode [ 546.158691] device team_slave_1 left promiscuous mode 18:46:14 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30030002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 546.169441] device team0 entered promiscuous mode [ 546.174605] device team_slave_0 entered promiscuous mode [ 546.180236] device team_slave_1 entered promiscuous mode [ 546.187473] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.199250] device team0 left promiscuous mode [ 546.204113] device team_slave_0 left promiscuous mode [ 546.209489] device team_slave_1 left promiscuous mode 18:46:15 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r0, r0, &(0x7f00000002c0)=0x202, 0xd9) [ 546.219222] device team0 entered promiscuous mode [ 546.224155] device team_slave_0 entered promiscuous mode [ 546.229809] device team_slave_1 entered promiscuous mode [ 546.272599] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.287819] device team0 left promiscuous mode [ 546.292693] device team_slave_0 left promiscuous mode [ 546.298072] device team_slave_1 left promiscuous mode [ 546.531248] device team0 entered promiscuous mode [ 546.536370] device team_slave_0 entered promiscuous mode [ 546.542064] device team_slave_1 entered promiscuous mode [ 546.548781] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.555912] device team0 left promiscuous mode [ 546.560567] device team_slave_0 left promiscuous mode [ 546.565982] device team_slave_1 left promiscuous mode [ 546.573315] device team0 entered promiscuous mode [ 546.578249] device team_slave_0 entered promiscuous mode [ 546.584048] device team_slave_1 entered promiscuous mode [ 546.591406] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.602189] device team0 left promiscuous mode [ 546.606900] device team_slave_0 left promiscuous mode [ 546.612291] device team_slave_1 left promiscuous mode [ 546.632830] device team0 entered promiscuous mode [ 546.637895] device team_slave_0 entered promiscuous mode [ 546.643529] device team_slave_1 entered promiscuous mode [ 546.667197] 8021q: adding VLAN 0 to HW filter on device team0 18:46:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x8, 0xbbc, 0x10000, 0x9, 0x140000000000}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101200, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000280)={0x80, 0x100, 0x1}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4f000c}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00', @ANYRES16=r2, @ANYBLOB="0000000000000020df250200000008000400000000001c000200080009000100000008000800470d000008000b000a0000000c0003000800010000000000080004000400000008000600060000001432d1abe1b4466a15b13fe72b179e903f003e220921bb8f01010000e7942bcbca77cfbdbc6a9563f48af5d9dfd116746e42ebc45752943d6216d2a317ea"], 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x800) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:15 executing program 5: 18:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300200006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3b92ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30180002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30020002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000002cc10200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 5: [ 546.807107] device team0 left promiscuous mode [ 546.812136] device team_slave_0 left promiscuous mode [ 546.819558] device team_slave_1 left promiscuous mode 18:46:15 executing program 5: 18:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300500006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 546.904469] device team0 entered promiscuous mode [ 546.909486] device team_slave_0 entered promiscuous mode [ 546.915170] device team_slave_1 entered promiscuous mode 18:46:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 546.957803] 8021q: adding VLAN 0 to HW filter on device team0 [ 546.989598] device team0 left promiscuous mode [ 546.994391] device team_slave_0 left promiscuous mode [ 547.001210] device team_slave_1 left promiscuous mode 18:46:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000002180)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000022c0), 0x0, &(0x7f0000002300)=[{0x10, 0x0, 0x2}], 0x10}}], 0x1, 0x840) 18:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30020002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30060002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1a}, 0x7b, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 547.114803] device team0 entered promiscuous mode [ 547.120050] device team_slave_0 entered promiscuous mode [ 547.125709] device team_slave_1 entered promiscuous mode [ 547.197696] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.206947] device team0 left promiscuous mode [ 547.211680] device team_slave_0 left promiscuous mode [ 547.217084] device team_slave_1 left promiscuous mode [ 547.224186] device team0 entered promiscuous mode [ 547.229125] device team_slave_0 entered promiscuous mode [ 547.235021] device team_slave_1 entered promiscuous mode [ 547.242451] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.252910] device team0 left promiscuous mode [ 547.257647] device team_slave_0 left promiscuous mode [ 547.263055] device team_slave_1 left promiscuous mode [ 547.500803] device team0 left promiscuous mode [ 547.505528] device team_slave_0 left promiscuous mode [ 547.510955] device team_slave_1 left promiscuous mode [ 547.545841] 8021q: adding VLAN 0 to HW filter on device team0 18:46:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @rand_addr}, &(0x7f0000000240)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x400) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000180)={0xa4d, 0x1000, 0xa561}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) 18:46:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:16 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5cefff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300003006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001f02c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:16 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30002002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 547.985108] 8021q: adding VLAN 0 to HW filter on device team0 18:46:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/104, 0x68}], 0x1) [ 548.109459] device team0 left promiscuous mode [ 548.114337] device team_slave_0 left promiscuous mode [ 548.120989] device team_slave_1 left promiscuous mode [ 548.163146] device team0 entered promiscuous mode [ 548.168107] device team_slave_0 entered promiscuous mode [ 548.173817] device team_slave_1 entered promiscuous mode [ 548.182337] 8021q: adding VLAN 0 to HW filter on device team0 [ 548.191667] device team0 entered promiscuous mode [ 548.196573] device team_slave_0 entered promiscuous mode [ 548.202201] device team_slave_1 entered promiscuous mode [ 548.209349] 8021q: adding VLAN 0 to HW filter on device team0 [ 548.218370] device team0 left promiscuous mode [ 548.223180] device team_slave_0 left promiscuous mode [ 548.229660] device team_slave_1 left promiscuous mode 18:46:17 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5f73ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 548.773714] device team0 left promiscuous mode [ 548.778425] device team_slave_0 left promiscuous mode [ 548.783885] device team_slave_1 left promiscuous mode [ 548.791339] device team0 left promiscuous mode [ 548.796005] device team_slave_0 left promiscuous mode [ 548.801493] device team_slave_1 left promiscuous mode 18:46:17 executing program 5: [ 549.016357] device team0 entered promiscuous mode [ 549.021301] device team_slave_0 entered promiscuous mode [ 549.027036] device team_slave_1 entered promiscuous mode [ 549.034699] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.041814] device team0 entered promiscuous mode [ 549.046832] device team_slave_0 entered promiscuous mode [ 549.052547] device team_slave_1 entered promiscuous mode [ 549.059814] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.066751] device team0 entered promiscuous mode [ 549.071713] device team_slave_0 entered promiscuous mode [ 549.077352] device team_slave_1 entered promiscuous mode [ 549.084657] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.096726] device team0 left promiscuous mode [ 549.101490] device team_slave_0 left promiscuous mode [ 549.106915] device team_slave_1 left promiscuous mode 18:46:17 executing program 5: [ 549.119067] device team0 entered promiscuous mode [ 549.124037] device team_slave_0 entered promiscuous mode [ 549.129688] device team_slave_1 entered promiscuous mode [ 549.152155] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.163588] device team0 left promiscuous mode 18:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000fffffff500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 549.168438] device team_slave_0 left promiscuous mode [ 549.173802] device team_slave_1 left promiscuous mode [ 549.204812] device team0 entered promiscuous mode [ 549.209811] device team_slave_0 entered promiscuous mode 18:46:17 executing program 5: 18:46:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:18 executing program 5: [ 549.215443] device team_slave_1 entered promiscuous mode [ 549.225175] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.237556] device team0 left promiscuous mode [ 549.242301] device team_slave_0 left promiscuous mode [ 549.247699] device team_slave_1 left promiscuous mode [ 549.561280] device team0 entered promiscuous mode [ 549.566592] device team_slave_0 entered promiscuous mode [ 549.572258] device team_slave_1 entered promiscuous mode [ 549.579123] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.586967] device team0 left promiscuous mode [ 549.591722] device team_slave_0 left promiscuous mode [ 549.597103] device team_slave_1 left promiscuous mode [ 549.609205] device team0 entered promiscuous mode [ 549.614188] device team_slave_0 entered promiscuous mode [ 549.619826] device team_slave_1 entered promiscuous mode [ 549.628787] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.636654] device team0 left promiscuous mode [ 549.641360] device team_slave_0 left promiscuous mode [ 549.646733] device team_slave_1 left promiscuous mode [ 549.843942] device team0 entered promiscuous mode [ 549.848965] device team_slave_0 entered promiscuous mode [ 549.854635] device team_slave_1 entered promiscuous mode [ 549.861213] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.877559] device team0 left promiscuous mode [ 549.882856] device team_slave_0 left promiscuous mode [ 549.890027] device team_slave_1 left promiscuous mode [ 549.924707] device team0 entered promiscuous mode [ 549.929694] device team_slave_0 entered promiscuous mode [ 549.935317] device team_slave_1 entered promiscuous mode [ 549.941797] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.950760] device team0 left promiscuous mode [ 549.955504] device team_slave_0 left promiscuous mode [ 549.961991] device team_slave_1 left promiscuous mode 18:46:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x600}) 18:46:18 executing program 5: 18:46:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067faa34ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\b\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30040002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000502c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 549.983717] device team0 entered promiscuous mode [ 549.988685] device team_slave_0 entered promiscuous mode [ 549.994432] device team_slave_1 entered promiscuous mode [ 550.001394] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.015103] device team0 left promiscuous mode [ 550.019852] device team_slave_0 left promiscuous mode [ 550.025425] device team_slave_1 left promiscuous mode 18:46:18 executing program 5: [ 550.066788] device team0 left promiscuous mode [ 550.071535] device team_slave_0 left promiscuous mode [ 550.076975] device team_slave_1 left promiscuous mode [ 550.104089] device team0 entered promiscuous mode [ 550.109196] device team_slave_0 entered promiscuous mode 18:46:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000002c0f000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 550.114884] device team_slave_1 entered promiscuous mode 18:46:18 executing program 5: 18:46:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 550.154312] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.174369] device team0 left promiscuous mode [ 550.180944] device team_slave_0 left promiscuous mode [ 550.187673] device team_slave_1 left promiscuous mode 18:46:19 executing program 5: 18:46:19 executing program 5: 18:46:19 executing program 5: 18:46:19 executing program 5: 18:46:19 executing program 5: 18:46:19 executing program 5: [ 551.081451] device team0 entered promiscuous mode [ 551.086417] device team_slave_0 entered promiscuous mode [ 551.092099] device team_slave_1 entered promiscuous mode [ 551.099117] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.113373] device team0 entered promiscuous mode [ 551.118346] device team_slave_0 entered promiscuous mode [ 551.124102] device team_slave_1 entered promiscuous mode [ 551.131444] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.138363] device team0 left promiscuous mode [ 551.143141] device team_slave_0 left promiscuous mode [ 551.148528] device team_slave_1 left promiscuous mode [ 551.155493] device team0 entered promiscuous mode [ 551.160409] device team_slave_0 entered promiscuous mode [ 551.166134] device team_slave_1 entered promiscuous mode [ 551.173347] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.187291] device team0 left promiscuous mode [ 551.192040] device team_slave_0 left promiscuous mode [ 551.197420] device team_slave_1 left promiscuous mode [ 551.403263] device team0 entered promiscuous mode [ 551.408271] device team_slave_0 entered promiscuous mode [ 551.414025] device team_slave_1 entered promiscuous mode [ 551.421550] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.438122] device team0 left promiscuous mode [ 551.442950] device team_slave_0 left promiscuous mode [ 551.448361] device team_slave_1 left promiscuous mode [ 551.459157] device team0 left promiscuous mode [ 551.463893] device team_slave_0 left promiscuous mode [ 551.469271] device team_slave_1 left promiscuous mode [ 551.498506] device team0 entered promiscuous mode [ 551.503407] device team_slave_0 entered promiscuous mode 18:46:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2e0040, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x8000}}, [0x8b9, 0x8000, 0x7f, 0x3f, 0x80000001, 0x2, 0x5, 0x4, 0x3, 0x6, 0x6, 0x3, 0x1f, 0x4, 0x3]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e20, 0x4, @mcast2, 0x9}}, 0x8, 0xd93}, 0x88) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) setfsuid(r3) 18:46:20 executing program 5: 18:46:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f66fbff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30050002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:20 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001f02c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\a\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffdfd00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 551.509045] device team_slave_1 entered promiscuous mode [ 551.516141] 8021q: adding VLAN 0 to HW filter on device team0 18:46:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 551.563129] device team0 entered promiscuous mode [ 551.568248] device team_slave_0 entered promiscuous mode [ 551.574826] device team_slave_1 entered promiscuous mode 18:46:20 executing program 5: 18:46:20 executing program 5: 18:46:20 executing program 5: [ 551.688473] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.716916] device team0 left promiscuous mode [ 551.721847] device team_slave_0 left promiscuous mode [ 551.729665] device team_slave_1 left promiscuous mode 18:46:20 executing program 5: 18:46:20 executing program 5: 18:46:20 executing program 5: 18:46:20 executing program 5: 18:46:20 executing program 5: [ 552.598019] device team0 left promiscuous mode [ 552.602887] device team_slave_0 left promiscuous mode [ 552.608272] device team_slave_1 left promiscuous mode [ 552.615197] device team0 entered promiscuous mode [ 552.620232] device team_slave_0 entered promiscuous mode [ 552.625912] device team_slave_1 entered promiscuous mode [ 552.633006] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.640298] device team0 entered promiscuous mode [ 552.645256] device team_slave_0 entered promiscuous mode [ 552.650957] device team_slave_1 entered promiscuous mode [ 552.657526] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.665613] device team0 left promiscuous mode [ 552.670257] device team_slave_0 left promiscuous mode [ 552.675661] device team_slave_1 left promiscuous mode [ 552.685474] device team0 left promiscuous mode [ 552.690235] device team_slave_0 left promiscuous mode [ 552.695604] device team_slave_1 left promiscuous mode [ 552.930446] device team0 left promiscuous mode [ 552.935148] device team_slave_0 left promiscuous mode [ 552.940553] device team_slave_1 left promiscuous mode [ 552.947983] device team0 entered promiscuous mode [ 552.952915] device team_slave_0 entered promiscuous mode [ 552.958707] device team_slave_1 entered promiscuous mode [ 552.969635] 8021q: adding VLAN 0 to HW filter on device team0 18:46:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:21 executing program 5: 18:46:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0fbaff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001f006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000302c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000302c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:21 executing program 5: [ 553.067657] device team0 left promiscuous mode [ 553.072551] device team_slave_0 left promiscuous mode [ 553.079791] device team_slave_1 left promiscuous mode 18:46:21 executing program 5: 18:46:21 executing program 5: 18:46:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 18:46:22 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @ipv4={[], [], @loopback}, @local}) 18:46:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f8b6bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 554.093158] device team0 left promiscuous mode [ 554.097903] device team_slave_0 left promiscuous mode [ 554.103336] device team_slave_1 left promiscuous mode [ 554.114102] device team0 left promiscuous mode [ 554.118745] device team_slave_0 left promiscuous mode [ 554.124128] device team_slave_1 left promiscuous mode [ 554.131683] device team0 entered promiscuous mode [ 554.136666] device team_slave_0 entered promiscuous mode [ 554.142346] device team_slave_1 entered promiscuous mode [ 554.150152] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.157128] device team0 entered promiscuous mode [ 554.162124] device team_slave_0 entered promiscuous mode [ 554.167751] device team_slave_1 entered promiscuous mode [ 554.174949] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.181757] device team0 entered promiscuous mode [ 554.186756] device team_slave_0 entered promiscuous mode [ 554.192313] device team_slave_1 entered promiscuous mode [ 554.199242] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.207023] device team0 entered promiscuous mode [ 554.211972] device team_slave_0 entered promiscuous mode [ 554.217710] device team_slave_1 entered promiscuous mode [ 554.225325] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.232160] device team0 entered promiscuous mode [ 554.237151] device team_slave_0 entered promiscuous mode [ 554.242806] device team_slave_1 entered promiscuous mode [ 554.249802] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.260565] device team0 left promiscuous mode [ 554.265335] device team_slave_0 left promiscuous mode [ 554.270634] device team_slave_1 left promiscuous mode 18:46:23 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 554.482260] device team0 entered promiscuous mode [ 554.487333] device team_slave_0 entered promiscuous mode [ 554.493041] device team_slave_1 entered promiscuous mode [ 554.500057] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.507248] device team0 left promiscuous mode [ 554.512030] device team_slave_0 left promiscuous mode [ 554.517399] device team_slave_1 left promiscuous mode 18:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000602c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 554.539756] device team0 entered promiscuous mode [ 554.544796] device team_slave_0 entered promiscuous mode [ 554.550468] device team_slave_1 entered promiscuous mode [ 554.558078] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.566440] device team0 left promiscuous mode [ 554.571150] device team_slave_0 left promiscuous mode [ 554.576517] device team_slave_1 left promiscuous mode [ 554.592237] device team0 left promiscuous mode [ 554.597014] device team_slave_0 left promiscuous mode [ 554.602386] device team_slave_1 left promiscuous mode [ 554.626570] device team0 entered promiscuous mode [ 554.631514] device team_slave_0 entered promiscuous mode [ 554.637127] device team_slave_1 entered promiscuous mode [ 554.645818] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.653679] device team0 left promiscuous mode [ 554.658370] device team_slave_0 left promiscuous mode [ 554.663803] device team_slave_1 left promiscuous mode [ 554.903975] device team0 entered promiscuous mode [ 554.909057] device team_slave_0 entered promiscuous mode [ 554.914725] device team_slave_1 entered promiscuous mode [ 554.921317] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.939476] device team0 left promiscuous mode [ 554.945025] device team_slave_0 left promiscuous mode [ 554.951263] device team_slave_1 left promiscuous mode [ 555.541314] device team0 entered promiscuous mode [ 555.546314] device team_slave_0 entered promiscuous mode [ 555.552009] device team_slave_1 entered promiscuous mode [ 555.558683] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.565794] device team0 left promiscuous mode [ 555.570459] device team_slave_0 left promiscuous mode [ 555.575813] device team_slave_1 left promiscuous mode [ 555.582610] device team0 entered promiscuous mode [ 555.587524] device team_slave_0 entered promiscuous mode [ 555.593182] device team_slave_1 entered promiscuous mode [ 555.600108] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.610007] device team0 left promiscuous mode [ 555.614669] device team_slave_0 left promiscuous mode [ 555.620058] device team_slave_1 left promiscuous mode [ 555.785531] device team0 entered promiscuous mode [ 555.790526] device team_slave_0 entered promiscuous mode [ 555.796180] device team_slave_1 entered promiscuous mode [ 555.802626] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.809539] device team0 left promiscuous mode [ 555.814215] device team_slave_0 left promiscuous mode [ 555.819598] device team_slave_1 left promiscuous mode [ 555.826749] device team0 entered promiscuous mode 18:46:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/129, 0x81, 0x13e16c289662c219, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x0, "9b3e50588e11931f"}) 18:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00F\n\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f275aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:24 executing program 5: r0 = timerfd_create(0x100000000000008, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_gettime(r0, &(0x7f0000000000)) 18:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00`\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:24 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000020c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30006002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 555.831683] device team_slave_0 entered promiscuous mode [ 555.837362] device team_slave_1 entered promiscuous mode [ 555.844339] 8021q: adding VLAN 0 to HW filter on device team0 18:46:24 executing program 5: r0 = socket$packet(0x11, 0x10000000000003, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'team_slave_1\x00', {0x2, 0x0, @multicast2}}) [ 555.937702] device team0 left promiscuous mode [ 555.942779] device team_slave_0 left promiscuous mode [ 555.949337] device team_slave_1 left promiscuous mode 18:46:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ff47aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 556.941720] device team0 left promiscuous mode [ 556.946509] device team_slave_0 left promiscuous mode [ 556.951956] device team_slave_1 left promiscuous mode [ 557.151495] device team0 left promiscuous mode [ 557.156258] device team_slave_0 left promiscuous mode [ 557.161642] device team_slave_1 left promiscuous mode [ 557.173117] device team0 left promiscuous mode [ 557.177840] device team_slave_0 left promiscuous mode [ 557.183281] device team_slave_1 left promiscuous mode [ 557.191185] device team0 entered promiscuous mode [ 557.196216] device team_slave_0 entered promiscuous mode [ 557.201904] device team_slave_1 entered promiscuous mode [ 557.209159] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.215785] device team0 entered promiscuous mode [ 557.220815] device team_slave_0 entered promiscuous mode [ 557.226456] device team_slave_1 entered promiscuous mode [ 557.233409] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.240287] device team0 entered promiscuous mode [ 557.245262] device team_slave_0 entered promiscuous mode [ 557.250969] device team_slave_1 entered promiscuous mode [ 557.257923] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.264712] device team0 entered promiscuous mode [ 557.269724] device team_slave_0 entered promiscuous mode [ 557.275360] device team_slave_1 entered promiscuous mode [ 557.281998] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.288798] device team0 entered promiscuous mode [ 557.293798] device team_slave_0 entered promiscuous mode 18:46:26 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') times(&(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x800000000000}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 557.299460] device team_slave_1 entered promiscuous mode [ 557.306096] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.320139] device team0 left promiscuous mode [ 557.324947] device team_slave_0 left promiscuous mode [ 557.330314] device team_slave_1 left promiscuous mode 18:46:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x3f9, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 18:46:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025c") r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) 18:46:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7833ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:26 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000015c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 557.647134] device team0 entered promiscuous mode [ 557.652153] device team_slave_0 entered promiscuous mode [ 557.657805] device team_slave_1 entered promiscuous mode [ 557.667992] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.675387] device team0 left promiscuous mode [ 557.680101] device team_slave_0 left promiscuous mode [ 557.685467] device team_slave_1 left promiscuous mode 18:46:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 557.706716] device team0 entered promiscuous mode [ 557.711886] device team_slave_0 entered promiscuous mode [ 557.717556] device team_slave_1 entered promiscuous mode [ 557.730147] 8021q: adding VLAN 0 to HW filter on device team0 [ 557.737235] device team0 left promiscuous mode [ 557.741956] device team_slave_0 left promiscuous mode [ 557.747335] device team_slave_1 left promiscuous mode [ 557.770086] device team0 left promiscuous mode [ 557.774828] device team_slave_0 left promiscuous mode [ 557.780264] device team_slave_1 left promiscuous mode [ 558.027610] device team0 entered promiscuous mode [ 558.032718] device team_slave_0 entered promiscuous mode [ 558.038423] device team_slave_1 entered promiscuous mode [ 558.045178] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.053281] device team0 left promiscuous mode [ 558.058056] device team_slave_0 left promiscuous mode [ 558.063458] device team_slave_1 left promiscuous mode [ 558.075197] device team0 entered promiscuous mode [ 558.080203] device team_slave_0 entered promiscuous mode [ 558.085896] device team_slave_1 entered promiscuous mode [ 558.096262] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.667496] device team0 entered promiscuous mode [ 558.672497] device team_slave_0 entered promiscuous mode [ 558.678149] device team_slave_1 entered promiscuous mode [ 558.685776] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.714360] device team0 left promiscuous mode [ 558.719079] device team_slave_0 left promiscuous mode [ 558.724559] device team_slave_1 left promiscuous mode [ 558.893258] device team0 entered promiscuous mode [ 558.898300] device team_slave_0 entered promiscuous mode [ 558.904026] device team_slave_1 entered promiscuous mode [ 558.910741] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.917671] device team0 left promiscuous mode [ 558.922333] device team_slave_0 left promiscuous mode [ 558.927695] device team_slave_1 left promiscuous mode [ 558.934326] device team0 entered promiscuous mode [ 558.939227] device team_slave_0 entered promiscuous mode [ 558.944848] device team_slave_1 entered promiscuous mode [ 558.951711] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.962722] device team0 left promiscuous mode [ 558.967462] device team_slave_0 left promiscuous mode [ 558.973110] device team_slave_1 left promiscuous mode [ 559.140697] device team0 entered promiscuous mode [ 559.145626] device team_slave_0 entered promiscuous mode [ 559.151254] device team_slave_1 entered promiscuous mode [ 559.158726] 8021q: adding VLAN 0 to HW filter on device team0 [ 559.166985] device team0 left promiscuous mode [ 559.171667] device team_slave_0 left promiscuous mode [ 559.177057] device team_slave_1 left promiscuous mode [ 559.355225] device team0 entered promiscuous mode [ 559.360179] device team_slave_0 entered promiscuous mode [ 559.366006] device team_slave_1 entered promiscuous mode [ 559.372622] 8021q: adding VLAN 0 to HW filter on device team0 [ 559.379814] device team0 left promiscuous mode [ 559.384577] device team_slave_0 left promiscuous mode [ 559.390029] device team_slave_1 left promiscuous mode 18:46:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x407}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x280) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) timerfd_gettime(r1, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300004006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30030002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2e30ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025c") r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) 18:46:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000032c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 559.402954] device team0 entered promiscuous mode [ 559.407916] device team_slave_0 entered promiscuous mode [ 559.413572] device team_slave_1 entered promiscuous mode [ 559.420100] 8021q: adding VLAN 0 to HW filter on device team0 18:46:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 559.483895] device team0 left promiscuous mode [ 559.497166] device team_slave_0 left promiscuous mode [ 559.504605] device team_slave_1 left promiscuous mode 18:46:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fe62bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 560.491219] device team0 left promiscuous mode [ 560.495955] device team_slave_0 left promiscuous mode [ 560.501358] device team_slave_1 left promiscuous mode [ 560.703575] device team0 left promiscuous mode [ 560.708372] device team_slave_0 left promiscuous mode [ 560.713727] device team_slave_1 left promiscuous mode [ 560.915639] device team0 entered promiscuous mode [ 560.920690] device team_slave_0 entered promiscuous mode [ 560.926333] device team_slave_1 entered promiscuous mode [ 560.933259] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.940121] device team0 entered promiscuous mode [ 560.945176] device team_slave_0 entered promiscuous mode [ 560.950767] device team_slave_1 entered promiscuous mode [ 560.958491] 8021q: adding VLAN 0 to HW filter on device team0 18:46:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffdfd00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 560.965434] device team0 entered promiscuous mode [ 560.970447] device team_slave_0 entered promiscuous mode [ 560.976122] device team_slave_1 entered promiscuous mode [ 560.983485] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.990410] device team0 entered promiscuous mode [ 560.995422] device team_slave_0 entered promiscuous mode [ 561.001087] device team_slave_1 entered promiscuous mode [ 561.010802] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.024474] device team0 left promiscuous mode [ 561.029188] device team_slave_0 left promiscuous mode [ 561.034565] device team_slave_1 left promiscuous mode [ 561.043086] device team0 entered promiscuous mode [ 561.048031] device team_slave_0 entered promiscuous mode [ 561.053654] device team_slave_1 entered promiscuous mode [ 561.060517] 8021q: adding VLAN 0 to HW filter on device team0 18:46:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000014c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 561.069677] device team0 left promiscuous mode [ 561.074472] device team_slave_0 left promiscuous mode [ 561.079848] device team_slave_1 left promiscuous mode 18:46:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fb70eff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000040c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 561.361393] device team0 entered promiscuous mode [ 561.366483] device team_slave_0 entered promiscuous mode [ 561.372127] device team_slave_1 entered promiscuous mode [ 561.379198] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.387020] device team0 left promiscuous mode [ 561.391697] device team_slave_0 left promiscuous mode [ 561.397120] device team_slave_1 left promiscuous mode 18:46:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 561.416394] device team0 left promiscuous mode [ 561.421126] device team_slave_0 left promiscuous mode [ 561.426513] device team_slave_1 left promiscuous mode 18:46:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300002006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 561.710425] device team0 entered promiscuous mode [ 561.715532] device team_slave_0 entered promiscuous mode [ 561.721185] device team_slave_1 entered promiscuous mode [ 561.728533] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.739828] device team0 left promiscuous mode [ 561.744623] device team_slave_0 left promiscuous mode [ 561.750030] device team_slave_1 left promiscuous mode 18:46:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = dup(r0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) fcntl$dupfd(r1, 0x406, r1) 18:46:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000c3ffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 561.775148] device team0 entered promiscuous mode [ 561.780186] device team_slave_0 entered promiscuous mode [ 561.785822] device team_slave_1 entered promiscuous mode [ 561.795057] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.807436] device team0 left promiscuous mode [ 561.812977] device team_slave_0 left promiscuous mode [ 561.819998] device team_slave_1 left promiscuous mode 18:46:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbd4fff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffdfd00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 562.149283] device team0 entered promiscuous mode [ 562.154405] device team_slave_0 entered promiscuous mode [ 562.160111] device team_slave_1 entered promiscuous mode [ 562.173569] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.181635] device team0 left promiscuous mode [ 562.186375] device team_slave_0 left promiscuous mode [ 562.191730] device team_slave_1 left promiscuous mode [ 562.219612] device team0 entered promiscuous mode [ 562.224622] device team_slave_0 entered promiscuous mode [ 562.230303] device team_slave_1 entered promiscuous mode [ 562.245502] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.254221] device team0 left promiscuous mode [ 562.258992] device team_slave_0 left promiscuous mode [ 562.265667] device team_slave_1 left promiscuous mode [ 562.531455] device team0 entered promiscuous mode [ 562.536556] device team_slave_0 entered promiscuous mode [ 562.542208] device team_slave_1 entered promiscuous mode [ 562.549615] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.556973] device team0 entered promiscuous mode [ 562.562055] device team_slave_0 entered promiscuous mode [ 562.567683] device team_slave_1 entered promiscuous mode [ 562.574706] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.587736] device team0 left promiscuous mode [ 562.592718] device team_slave_0 left promiscuous mode [ 562.599824] device team_slave_1 left promiscuous mode 18:46:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7ae8ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 562.894484] device team0 left promiscuous mode [ 562.899251] device team_slave_0 left promiscuous mode [ 562.904632] device team_slave_1 left promiscuous mode [ 562.919702] device team0 entered promiscuous mode [ 562.924730] device team_slave_0 entered promiscuous mode [ 562.930383] device team_slave_1 entered promiscuous mode [ 562.958641] 8021q: adding VLAN 0 to HW filter on device team0 [ 562.966437] device team0 left promiscuous mode [ 562.971116] device team_slave_0 left promiscuous mode [ 562.976576] device team_slave_1 left promiscuous mode [ 562.986556] device team0 entered promiscuous mode [ 562.991624] device team_slave_0 entered promiscuous mode [ 562.997276] device team_slave_1 entered promiscuous mode 18:46:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000202c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 563.004075] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.014371] device team0 entered promiscuous mode [ 563.019369] device team_slave_0 entered promiscuous mode [ 563.025184] device team_slave_1 entered promiscuous mode [ 563.041408] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.057802] device team0 left promiscuous mode [ 563.062593] device team_slave_0 left promiscuous mode [ 563.068122] device team_slave_1 left promiscuous mode [ 563.295606] device team0 left promiscuous mode [ 563.300334] device team_slave_0 left promiscuous mode [ 563.305787] device team_slave_1 left promiscuous mode 18:46:32 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000602c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 563.523686] device team0 entered promiscuous mode [ 563.528727] device team_slave_0 entered promiscuous mode [ 563.534594] device team_slave_1 entered promiscuous mode [ 563.541226] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.549436] device team0 left promiscuous mode [ 563.554223] device team_slave_0 left promiscuous mode [ 563.559642] device team_slave_1 left promiscuous mode 18:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 563.586547] device team0 entered promiscuous mode [ 563.591692] device team_slave_0 entered promiscuous mode [ 563.597344] device team_slave_1 entered promiscuous mode [ 563.606996] 8021q: adding VLAN 0 to HW filter on device team0 [ 563.617114] device team0 left promiscuous mode [ 563.621848] device team_slave_0 left promiscuous mode [ 563.629033] device team_slave_1 left promiscuous mode 18:46:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f27f4ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 564.615714] device team0 entered promiscuous mode [ 564.620762] device team_slave_0 entered promiscuous mode [ 564.626406] device team_slave_1 entered promiscuous mode [ 564.633069] 8021q: adding VLAN 0 to HW filter on device team0 [ 564.655211] device team0 left promiscuous mode [ 564.660046] device team_slave_0 left promiscuous mode 18:46:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f27e8ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffdfd00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 564.665427] device team_slave_1 left promiscuous mode 18:46:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 564.924190] device team0 entered promiscuous mode [ 564.929234] device team_slave_0 entered promiscuous mode [ 564.934962] device team_slave_1 entered promiscuous mode [ 564.941589] 8021q: adding VLAN 0 to HW filter on device team0 [ 564.948529] device team0 left promiscuous mode [ 564.953255] device team_slave_0 left promiscuous mode [ 564.958638] device team_slave_1 left promiscuous mode 18:46:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 564.976081] device team0 entered promiscuous mode [ 564.981055] device team_slave_0 entered promiscuous mode [ 564.986901] device team_slave_1 entered promiscuous mode [ 564.998922] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.006771] device team0 left promiscuous mode [ 565.011500] device team_slave_0 left promiscuous mode [ 565.016919] device team_slave_1 left promiscuous mode [ 565.045746] device team0 entered promiscuous mode [ 565.050703] device team_slave_0 entered promiscuous mode [ 565.056460] device team_slave_1 entered promiscuous mode [ 565.067316] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.082016] device team0 entered promiscuous mode [ 565.087000] device team_slave_0 entered promiscuous mode [ 565.092632] device team_slave_1 entered promiscuous mode [ 565.099173] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.106467] device team0 left promiscuous mode [ 565.111233] device team_slave_0 left promiscuous mode [ 565.116618] device team_slave_1 left promiscuous mode [ 565.124314] device team0 entered promiscuous mode [ 565.129338] device team_slave_0 entered promiscuous mode [ 565.135044] device team_slave_1 entered promiscuous mode [ 565.142145] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.149307] device team0 left promiscuous mode [ 565.154076] device team_slave_0 left promiscuous mode [ 565.159462] device team_slave_1 left promiscuous mode [ 565.166642] device team0 entered promiscuous mode [ 565.171737] device team_slave_0 entered promiscuous mode [ 565.177386] device team_slave_1 entered promiscuous mode [ 565.184457] 8021q: adding VLAN 0 to HW filter on device team0 18:46:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 565.192173] device team0 left promiscuous mode [ 565.196921] device team_slave_0 left promiscuous mode [ 565.202306] device team_slave_1 left promiscuous mode 18:46:34 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000702c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 565.457017] device team0 entered promiscuous mode [ 565.461953] device team_slave_0 entered promiscuous mode [ 565.467602] device team_slave_1 entered promiscuous mode [ 565.474692] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.481843] device team0 left promiscuous mode [ 565.486637] device team_slave_0 left promiscuous mode [ 565.492025] device team_slave_1 left promiscuous mode 18:46:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x20, 0x10000}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x5b389520, 0x2cd, 0x1, 0x5, 0x8, [{0x40, 0x6, 0x9, 0x0, 0x0, 0x2}, {0x7, 0x1f, 0xc6ce, 0x0, 0x0, 0x200}, {0x7f, 0x0, 0x20000000, 0x0, 0x0, 0x80}, {0x7, 0x4, 0x1d4b, 0x0, 0x0, 0x2000}, {0x9, 0xdb3, 0x3, 0x0, 0x0, 0x100}, {0x3c00, 0x6, 0xd03f, 0x0, 0x0, 0x1000}, {0x80, 0x0, 0x2, 0x0, 0x0, 0x1000}, {0x100000000, 0xffffffff, 0x7fff, 0x0, 0x0, 0x2}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x6, 0x9}) 18:46:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000002c12c00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 565.522401] device team0 left promiscuous mode [ 565.528241] device team_slave_0 left promiscuous mode [ 565.535371] device team_slave_1 left promiscuous mode 18:46:34 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0225ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000602c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 565.888157] device team0 entered promiscuous mode [ 565.893101] device team_slave_0 entered promiscuous mode [ 565.898801] device team_slave_1 entered promiscuous mode [ 565.906043] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.913134] device team0 left promiscuous mode [ 565.917898] device team_slave_0 left promiscuous mode [ 565.923307] device team_slave_1 left promiscuous mode [ 566.193081] device team0 entered promiscuous mode [ 566.197999] device team_slave_0 entered promiscuous mode [ 566.203654] device team_slave_1 entered promiscuous mode [ 566.210757] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.218674] device team0 left promiscuous mode [ 566.223434] device team_slave_0 left promiscuous mode [ 566.228802] device team_slave_1 left promiscuous mode [ 566.236346] device team0 entered promiscuous mode [ 566.241314] device team_slave_0 entered promiscuous mode [ 566.247115] device team_slave_1 entered promiscuous mode [ 566.254472] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.261660] device team0 left promiscuous mode [ 566.266315] device team_slave_0 left promiscuous mode [ 566.271778] device team_slave_1 left promiscuous mode [ 566.279314] device team0 entered promiscuous mode [ 566.284312] device team_slave_0 entered promiscuous mode [ 566.290144] device team_slave_1 entered promiscuous mode [ 566.297322] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.310839] device team0 left promiscuous mode [ 566.315778] device team_slave_0 left promiscuous mode [ 566.322464] device team_slave_1 left promiscuous mode 18:46:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f187cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 566.689962] device team0 entered promiscuous mode [ 566.694958] device team_slave_0 entered promiscuous mode [ 566.700596] device team_slave_1 entered promiscuous mode [ 566.707133] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.714739] device team0 entered promiscuous mode [ 566.719955] device team_slave_0 entered promiscuous mode [ 566.725578] device team_slave_1 entered promiscuous mode [ 566.732206] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.742939] device team0 left promiscuous mode [ 566.747696] device team_slave_0 left promiscuous mode [ 566.753107] device team_slave_1 left promiscuous mode [ 566.956241] device team0 entered promiscuous mode [ 566.961297] device team_slave_0 entered promiscuous mode [ 566.967028] device team_slave_1 entered promiscuous mode [ 566.974096] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.981003] device team0 left promiscuous mode [ 566.985685] device team_slave_0 left promiscuous mode [ 566.991085] device team_slave_1 left promiscuous mode 18:46:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000186000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 567.007330] device team0 entered promiscuous mode [ 567.012264] device team_slave_0 entered promiscuous mode [ 567.017976] device team_slave_1 entered promiscuous mode [ 567.025724] 8021q: adding VLAN 0 to HW filter on device team0 [ 567.034559] device team0 left promiscuous mode [ 567.039331] device team_slave_0 left promiscuous mode [ 567.044700] device team_slave_1 left promiscuous mode [ 567.303776] device team0 left promiscuous mode [ 567.308478] device team_slave_0 left promiscuous mode [ 567.313905] device team_slave_1 left promiscuous mode [ 567.321924] device team0 entered promiscuous mode [ 567.326948] device team_slave_0 entered promiscuous mode [ 567.332561] device team_slave_1 entered promiscuous mode [ 567.339328] 8021q: adding VLAN 0 to HW filter on device team0 [ 567.346627] device team0 entered promiscuous mode 18:46:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000302c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f814bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 567.351596] device team_slave_0 entered promiscuous mode [ 567.357232] device team_slave_1 entered promiscuous mode [ 567.388639] 8021q: adding VLAN 0 to HW filter on device team0 18:46:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 567.420612] device team0 left promiscuous mode [ 567.425324] device team_slave_0 left promiscuous mode [ 567.430714] device team_slave_1 left promiscuous mode [ 567.451941] device team0 left promiscuous mode [ 567.456678] device team_slave_0 left promiscuous mode [ 567.462073] device team_slave_1 left promiscuous mode 18:46:36 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ec0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 567.738948] device team0 entered promiscuous mode [ 567.744063] device team_slave_0 entered promiscuous mode [ 567.749725] device team_slave_1 entered promiscuous mode [ 567.756770] 8021q: adding VLAN 0 to HW filter on device team0 [ 567.771797] device team0 left promiscuous mode [ 567.776485] device team_slave_0 left promiscuous mode [ 567.783035] device team_slave_1 left promiscuous mode [ 568.163174] device team0 left promiscuous mode [ 568.167894] device team_slave_0 left promiscuous mode [ 568.173327] device team_slave_1 left promiscuous mode [ 568.181204] device team0 entered promiscuous mode [ 568.186256] device team_slave_0 entered promiscuous mode [ 568.191953] device team_slave_1 entered promiscuous mode [ 568.199380] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.206633] device team0 entered promiscuous mode 18:46:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f4668ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 568.211683] device team_slave_0 entered promiscuous mode [ 568.217351] device team_slave_1 entered promiscuous mode [ 568.224445] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.235494] device team0 left promiscuous mode [ 568.240336] device team_slave_0 left promiscuous mode [ 568.246987] device team_slave_1 left promiscuous mode [ 568.266514] device team0 entered promiscuous mode [ 568.271518] device team_slave_0 entered promiscuous mode [ 568.277175] device team_slave_1 entered promiscuous mode [ 568.286816] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.296592] device team0 left promiscuous mode [ 568.301455] device team_slave_0 left promiscuous mode [ 568.308171] device team_slave_1 left promiscuous mode [ 568.535321] device team0 entered promiscuous mode [ 568.540609] device team_slave_0 entered promiscuous mode [ 568.546261] device team_slave_1 entered promiscuous mode [ 568.554060] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.560681] device team0 entered promiscuous mode [ 568.565738] device team_slave_0 entered promiscuous mode [ 568.571386] device team_slave_1 entered promiscuous mode [ 568.578067] 8021q: adding VLAN 0 to HW filter on device team0 18:46:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 568.591527] device team0 left promiscuous mode [ 568.596475] device team_slave_0 left promiscuous mode [ 568.602899] device team_slave_1 left promiscuous mode [ 568.919539] device team0 left promiscuous mode [ 568.924311] device team_slave_0 left promiscuous mode [ 568.929689] device team_slave_1 left promiscuous mode [ 568.937001] device team0 entered promiscuous mode [ 568.941959] device team_slave_0 entered promiscuous mode [ 568.947651] device team_slave_1 entered promiscuous mode [ 568.954951] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.962790] device team0 left promiscuous mode 18:46:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 568.967532] device team_slave_0 left promiscuous mode [ 568.972965] device team_slave_1 left promiscuous mode 18:46:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fae02ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000036000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 569.251191] device team0 entered promiscuous mode [ 569.256246] device team_slave_0 entered promiscuous mode [ 569.261956] device team_slave_1 entered promiscuous mode [ 569.269067] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.275793] device team0 entered promiscuous mode [ 569.280767] device team_slave_0 entered promiscuous mode [ 569.286388] device team_slave_1 entered promiscuous mode [ 569.307997] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.319658] device team0 left promiscuous mode [ 569.324354] device team_slave_0 left promiscuous mode [ 569.329769] device team_slave_1 left promiscuous mode [ 569.340633] device team0 entered promiscuous mode [ 569.345648] device team_slave_0 entered promiscuous mode [ 569.351270] device team_slave_1 entered promiscuous mode 18:46:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000009c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 569.358340] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.366673] device team0 left promiscuous mode [ 569.371395] device team_slave_0 left promiscuous mode [ 569.376778] device team_slave_1 left promiscuous mode [ 569.391509] device team0 entered promiscuous mode [ 569.396497] device team_slave_0 entered promiscuous mode [ 569.402134] device team_slave_1 entered promiscuous mode 18:46:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\nI\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 569.428434] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.436655] device team0 left promiscuous mode [ 569.441553] device team_slave_0 left promiscuous mode [ 569.446997] device team_slave_1 left promiscuous mode 18:46:38 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 569.735134] device team0 entered promiscuous mode [ 569.740083] device team_slave_0 entered promiscuous mode [ 569.745726] device team_slave_1 entered promiscuous mode [ 569.752758] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.760106] device team0 left promiscuous mode [ 569.764801] device team_slave_0 left promiscuous mode [ 569.770168] device team_slave_1 left promiscuous mode 18:46:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7958ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 570.043571] device team0 entered promiscuous mode [ 570.048651] device team_slave_0 entered promiscuous mode [ 570.054300] device team_slave_1 entered promiscuous mode [ 570.061744] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.078419] device team0 left promiscuous mode [ 570.083189] device team_slave_0 left promiscuous mode [ 570.088566] device team_slave_1 left promiscuous mode [ 570.096514] device team0 entered promiscuous mode [ 570.101486] device team_slave_0 entered promiscuous mode [ 570.107183] device team_slave_1 entered promiscuous mode [ 570.131376] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.141843] device team0 left promiscuous mode [ 570.147060] device team_slave_0 left promiscuous mode [ 570.153829] device team_slave_1 left promiscuous mode [ 570.385044] device team0 entered promiscuous mode [ 570.390403] device team_slave_0 entered promiscuous mode [ 570.396070] device team_slave_1 entered promiscuous mode [ 570.403450] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.410502] device team0 left promiscuous mode [ 570.415259] device team_slave_0 left promiscuous mode [ 570.420650] device team_slave_1 left promiscuous mode [ 570.428599] device team0 entered promiscuous mode [ 570.433653] device team_slave_0 entered promiscuous mode [ 570.439277] device team_slave_1 entered promiscuous mode [ 570.446237] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.456434] device team0 left promiscuous mode [ 570.461201] device team_slave_0 left promiscuous mode [ 570.466579] device team_slave_1 left promiscuous mode [ 570.473822] device team0 entered promiscuous mode [ 570.478884] device team_slave_0 entered promiscuous mode [ 570.484516] device team_slave_1 entered promiscuous mode [ 570.491149] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.499002] device team0 left promiscuous mode [ 570.503706] device team_slave_0 left promiscuous mode [ 570.509110] device team_slave_1 left promiscuous mode [ 570.516300] device team0 entered promiscuous mode [ 570.521248] device team_slave_0 entered promiscuous mode [ 570.527013] device team_slave_1 entered promiscuous mode 18:46:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 570.534651] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.543572] device team0 left promiscuous mode [ 570.548356] device team_slave_0 left promiscuous mode [ 570.555616] device team_slave_1 left promiscuous mode 18:46:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3701ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 570.886276] device team0 entered promiscuous mode [ 570.891245] device team_slave_0 entered promiscuous mode [ 570.896966] device team_slave_1 entered promiscuous mode [ 570.904486] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.912316] device team0 left promiscuous mode [ 570.917096] device team_slave_0 left promiscuous mode [ 570.922542] device team_slave_1 left promiscuous mode 18:46:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00 `\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 571.150506] device team0 left promiscuous mode [ 571.155299] device team_slave_0 left promiscuous mode [ 571.160714] device team_slave_1 left promiscuous mode 18:46:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000702c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 571.415557] device team0 entered promiscuous mode [ 571.420500] device team_slave_0 entered promiscuous mode [ 571.426150] device team_slave_1 entered promiscuous mode [ 571.433393] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.441821] device team0 left promiscuous mode [ 571.446601] device team_slave_0 left promiscuous mode [ 571.452021] device team_slave_1 left promiscuous mode [ 571.461576] device team0 entered promiscuous mode [ 571.466562] device team_slave_0 entered promiscuous mode [ 571.472349] device team_slave_1 entered promiscuous mode [ 571.481264] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.489367] device team0 left promiscuous mode [ 571.494073] device team_slave_0 left promiscuous mode [ 571.499475] device team_slave_1 left promiscuous mode 18:46:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000003c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 571.516984] device team0 entered promiscuous mode [ 571.522058] device team_slave_0 entered promiscuous mode [ 571.527697] device team_slave_1 entered promiscuous mode [ 571.550113] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.562377] device team0 left promiscuous mode 18:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 571.567136] device team_slave_0 left promiscuous mode [ 571.572689] device team_slave_1 left promiscuous mode [ 571.581299] device team0 left promiscuous mode [ 571.586205] device team_slave_0 left promiscuous mode [ 571.591645] device team_slave_1 left promiscuous mode 18:46:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f691aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 571.864285] device team0 entered promiscuous mode [ 571.869329] device team_slave_0 entered promiscuous mode [ 571.875024] device team_slave_1 entered promiscuous mode [ 571.882097] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.900600] device team0 entered promiscuous mode [ 571.905540] device team_slave_0 entered promiscuous mode [ 571.911203] device team_slave_1 entered promiscuous mode [ 571.918254] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.924964] device team0 left promiscuous mode [ 571.929749] device team_slave_0 left promiscuous mode [ 571.935257] device team_slave_1 left promiscuous mode [ 571.942616] device team0 entered promiscuous mode [ 571.947533] device team_slave_0 entered promiscuous mode [ 571.953182] device team_slave_1 entered promiscuous mode [ 571.960477] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.969470] device team0 left promiscuous mode [ 571.974778] device team_slave_0 left promiscuous mode [ 571.982348] device team_slave_1 left promiscuous mode [ 572.503817] device team0 left promiscuous mode [ 572.508492] device team_slave_0 left promiscuous mode [ 572.513919] device team_slave_1 left promiscuous mode [ 572.521653] device team0 entered promiscuous mode [ 572.526632] device team_slave_0 entered promiscuous mode [ 572.532305] device team_slave_1 entered promiscuous mode [ 572.539181] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.546529] device team0 entered promiscuous mode 18:46:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000000000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x8000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000100)={0x4ed3, 0x8}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:41 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000012c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 572.551523] device team_slave_0 entered promiscuous mode [ 572.557162] device team_slave_1 entered promiscuous mode [ 572.594035] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.617192] device team0 left promiscuous mode [ 572.621972] device team_slave_0 left promiscuous mode [ 572.627362] device team_slave_1 left promiscuous mode [ 572.639202] device team0 entered promiscuous mode [ 572.644306] device team_slave_0 entered promiscuous mode [ 572.649995] device team_slave_1 entered promiscuous mode [ 572.661284] 8021q: adding VLAN 0 to HW filter on device team0 18:46:41 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f35bdff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 572.668691] device team0 left promiscuous mode [ 572.673363] device team_slave_0 left promiscuous mode [ 572.678763] device team_slave_1 left promiscuous mode 18:46:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000066000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 572.948262] device team0 entered promiscuous mode [ 572.953415] device team_slave_0 entered promiscuous mode [ 572.959108] device team_slave_1 entered promiscuous mode [ 572.966726] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.974119] device team0 left promiscuous mode [ 572.978949] device team_slave_0 left promiscuous mode [ 572.984320] device team_slave_1 left promiscuous mode [ 572.998139] device team0 entered promiscuous mode [ 573.003173] device team_slave_0 entered promiscuous mode [ 573.008801] device team_slave_1 entered promiscuous mode [ 573.019351] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.026884] device team0 left promiscuous mode [ 573.031613] device team_slave_0 left promiscuous mode [ 573.037025] device team_slave_1 left promiscuous mode 18:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000015c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 573.063376] device team0 entered promiscuous mode [ 573.068433] device team_slave_0 entered promiscuous mode [ 573.074147] device team_slave_1 entered promiscuous mode [ 573.083480] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.101157] device team0 left promiscuous mode [ 573.106091] device team_slave_0 left promiscuous mode 18:46:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 573.111792] device team_slave_1 left promiscuous mode [ 573.168086] device team0 entered promiscuous mode [ 573.173103] device team_slave_0 entered promiscuous mode [ 573.178743] device team_slave_1 entered promiscuous mode [ 573.187708] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.194805] device team0 entered promiscuous mode [ 573.199779] device team_slave_0 entered promiscuous mode [ 573.205430] device team_slave_1 entered promiscuous mode [ 573.212166] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.224895] device team0 left promiscuous mode [ 573.229677] device team_slave_0 left promiscuous mode [ 573.237423] device team_slave_1 left promiscuous mode 18:46:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f39c9ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 573.778542] device team0 entered promiscuous mode [ 573.783514] device team_slave_0 entered promiscuous mode [ 573.789192] device team_slave_1 entered promiscuous mode [ 573.796025] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.813114] device team0 left promiscuous mode [ 573.818044] device team_slave_0 left promiscuous mode 18:46:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300003006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 573.825216] device team_slave_1 left promiscuous mode [ 574.106795] device team0 entered promiscuous mode [ 574.111977] device team_slave_0 entered promiscuous mode [ 574.117646] device team_slave_1 entered promiscuous mode [ 574.124909] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.133313] device team0 left promiscuous mode [ 574.138117] device team_slave_0 left promiscuous mode [ 574.143589] device team_slave_1 left promiscuous mode [ 574.151394] device team0 left promiscuous mode [ 574.156154] device team_slave_0 left promiscuous mode [ 574.161546] device team_slave_1 left promiscuous mode [ 574.169100] device team0 entered promiscuous mode [ 574.174091] device team_slave_0 entered promiscuous mode [ 574.179728] device team_slave_1 entered promiscuous mode [ 574.186512] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.193265] device team0 entered promiscuous mode [ 574.198215] device team_slave_0 entered promiscuous mode [ 574.203843] device team_slave_1 entered promiscuous mode [ 574.211000] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.217921] device team0 left promiscuous mode [ 574.222698] device team_slave_0 left promiscuous mode [ 574.228098] device team_slave_1 left promiscuous mode 18:46:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fed0aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 574.469536] device team0 entered promiscuous mode [ 574.474539] device team_slave_0 entered promiscuous mode [ 574.480191] device team_slave_1 entered promiscuous mode [ 574.487331] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.494475] device team0 left promiscuous mode [ 574.499137] device team_slave_0 left promiscuous mode [ 574.504599] device team_slave_1 left promiscuous mode [ 574.512337] device team0 entered promiscuous mode 18:46:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ac0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 574.517279] device team_slave_0 entered promiscuous mode [ 574.523068] device team_slave_1 entered promiscuous mode [ 574.531390] 8021q: adding VLAN 0 to HW filter on device team0 18:46:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 574.570412] device team0 left promiscuous mode [ 574.575293] device team_slave_0 left promiscuous mode [ 574.582614] device team_slave_1 left promiscuous mode 18:46:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6b1eff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 575.552257] device team0 left promiscuous mode [ 575.556989] device team_slave_0 left promiscuous mode [ 575.562382] device team_slave_1 left promiscuous mode 18:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\a\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 575.767097] device team0 left promiscuous mode [ 575.771921] device team_slave_0 left promiscuous mode [ 575.777329] device team_slave_1 left promiscuous mode [ 576.004216] device team0 entered promiscuous mode [ 576.009326] device team_slave_0 entered promiscuous mode [ 576.015031] device team_slave_1 entered promiscuous mode [ 576.021618] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.028643] device team0 left promiscuous mode [ 576.033353] device team_slave_0 left promiscuous mode [ 576.038726] device team_slave_1 left promiscuous mode [ 576.046557] device team0 entered promiscuous mode 18:46:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 576.051509] device team_slave_0 entered promiscuous mode [ 576.057152] device team_slave_1 entered promiscuous mode [ 576.067572] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.077780] device team0 left promiscuous mode [ 576.082489] device team_slave_0 left promiscuous mode [ 576.087955] device team_slave_1 left promiscuous mode 18:46:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = memfd_create(&(0x7f0000000040)="276370757365746370757365740624776c616e305c47504c00", 0x2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/183) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000702c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 576.108703] device team0 entered promiscuous mode [ 576.113717] device team_slave_0 entered promiscuous mode [ 576.119356] device team_slave_1 entered promiscuous mode [ 576.128188] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.135804] device team0 left promiscuous mode [ 576.140514] device team_slave_0 left promiscuous mode [ 576.146064] device team_slave_1 left promiscuous mode 18:46:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fba06ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 576.197126] device team0 entered promiscuous mode [ 576.202120] device team_slave_0 entered promiscuous mode [ 576.207775] device team_slave_1 entered promiscuous mode [ 576.251618] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.260003] device team0 left promiscuous mode [ 576.264722] device team_slave_0 left promiscuous mode [ 576.270128] device team_slave_1 left promiscuous mode 18:46:45 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 576.508657] device team0 entered promiscuous mode [ 576.513787] device team_slave_0 entered promiscuous mode [ 576.519439] device team_slave_1 entered promiscuous mode [ 576.526454] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.534742] device team0 left promiscuous mode [ 576.539466] device team_slave_0 left promiscuous mode [ 576.544887] device team_slave_1 left promiscuous mode [ 576.553194] device team0 entered promiscuous mode 18:46:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 576.558179] device team_slave_0 entered promiscuous mode [ 576.563810] device team_slave_1 entered promiscuous mode [ 576.572628] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.580506] device team0 entered promiscuous mode [ 576.585476] device team_slave_0 entered promiscuous mode [ 576.591153] device team_slave_1 entered promiscuous mode [ 576.620667] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.635903] device team0 left promiscuous mode [ 576.640768] device team_slave_0 left promiscuous mode [ 576.647708] device team_slave_1 left promiscuous mode 18:46:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0325ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 577.199782] device team0 entered promiscuous mode [ 577.204795] device team_slave_0 entered promiscuous mode [ 577.210410] device team_slave_1 entered promiscuous mode [ 577.217801] 8021q: adding VLAN 0 to HW filter on device team0 [ 577.225241] device team0 left promiscuous mode [ 577.230002] device team_slave_0 left promiscuous mode [ 577.235366] device team_slave_1 left promiscuous mode [ 577.247197] device team0 entered promiscuous mode [ 577.252128] device team_slave_0 entered promiscuous mode [ 577.257900] device team_slave_1 entered promiscuous mode [ 577.288190] 8021q: adding VLAN 0 to HW filter on device team0 [ 577.301675] device team0 left promiscuous mode [ 577.306488] device team_slave_0 left promiscuous mode [ 577.313455] device team_slave_1 left promiscuous mode 18:46:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fb156ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 578.264012] device team0 entered promiscuous mode [ 578.269107] device team_slave_0 entered promiscuous mode [ 578.274754] device team_slave_1 entered promiscuous mode [ 578.282193] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.292782] device team0 left promiscuous mode [ 578.297495] device team_slave_0 left promiscuous mode [ 578.302946] device team_slave_1 left promiscuous mode 18:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00`\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 578.506491] device team0 entered promiscuous mode [ 578.511553] device team_slave_0 entered promiscuous mode [ 578.517239] device team_slave_1 entered promiscuous mode [ 578.524590] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.531990] device team0 left promiscuous mode [ 578.536741] device team_slave_0 left promiscuous mode [ 578.542134] device team_slave_1 left promiscuous mode [ 578.781060] device team0 entered promiscuous mode [ 578.786185] device team_slave_0 entered promiscuous mode [ 578.791894] device team_slave_1 entered promiscuous mode [ 578.799041] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.806026] device team0 left promiscuous mode [ 578.810704] device team_slave_0 left promiscuous mode [ 578.816217] device team_slave_1 left promiscuous mode [ 578.824414] device team0 entered promiscuous mode 18:46:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f539dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 578.829378] device team_slave_0 entered promiscuous mode [ 578.835116] device team_slave_1 entered promiscuous mode [ 578.842514] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.850982] device team0 left promiscuous mode [ 578.855680] device team_slave_0 left promiscuous mode [ 578.861101] device team_slave_1 left promiscuous mode 18:46:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30001802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 578.881705] device team0 left promiscuous mode [ 578.886400] device team_slave_0 left promiscuous mode [ 578.891785] device team_slave_1 left promiscuous mode [ 578.942796] device team0 entered promiscuous mode [ 578.947782] device team_slave_0 entered promiscuous mode [ 578.953442] device team_slave_1 entered promiscuous mode [ 578.962200] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.980190] device team0 entered promiscuous mode [ 578.985128] device team_slave_0 entered promiscuous mode 18:46:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 578.990768] device team_slave_1 entered promiscuous mode [ 579.005051] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.025482] device team0 left promiscuous mode [ 579.030322] device team_slave_0 left promiscuous mode [ 579.035689] device team_slave_1 left promiscuous mode 18:46:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000005c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 579.337636] device team0 entered promiscuous mode [ 579.342752] device team_slave_0 entered promiscuous mode [ 579.348454] device team_slave_1 entered promiscuous mode [ 579.355610] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.362788] device team0 left promiscuous mode [ 579.367555] device team_slave_0 left promiscuous mode [ 579.372976] device team_slave_1 left promiscuous mode [ 579.389099] device team0 entered promiscuous mode [ 579.394234] device team_slave_0 entered promiscuous mode [ 579.399913] device team_slave_1 entered promiscuous mode [ 579.413784] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.426405] device team0 left promiscuous mode [ 579.431255] device team_slave_0 left promiscuous mode 18:46:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 579.437905] device team_slave_1 left promiscuous mode 18:46:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond_slave_1\x00', 0x600}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"76e600", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x13c, 0x11, 0x40, 0x0, "dbf8de4ddbf03d9d5c3666d96affb221fafae22625974f36dc6ebc3668b315ed"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)={0x1, 0x6, [@random="64e8cee7577f", @broadcast, @random="588b200627df", @broadcast, @local, @dev={[], 0x17}]}) [ 579.709291] device team0 entered promiscuous mode [ 579.714386] device team_slave_0 entered promiscuous mode [ 579.720056] device team_slave_1 entered promiscuous mode [ 579.727118] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.739583] device team0 left promiscuous mode [ 579.744582] device team_slave_0 left promiscuous mode [ 579.750395] device team_slave_1 left promiscuous mode [ 579.792776] device team0 left promiscuous mode [ 579.798477] device team_slave_0 left promiscuous mode [ 579.805757] device team_slave_1 left promiscuous mode 18:46:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f1a40ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 580.204224] device team0 entered promiscuous mode [ 580.209301] device team_slave_0 entered promiscuous mode [ 580.215028] device team_slave_1 entered promiscuous mode [ 580.222362] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.230339] device team0 entered promiscuous mode [ 580.235333] device team_slave_0 entered promiscuous mode [ 580.241043] device team_slave_1 entered promiscuous mode [ 580.247832] 8021q: adding VLAN 0 to HW filter on device team0 18:46:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 580.255075] device team0 entered promiscuous mode [ 580.260133] device team_slave_0 entered promiscuous mode [ 580.265764] device team_slave_1 entered promiscuous mode [ 580.272472] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.280035] device team0 left promiscuous mode [ 580.284724] device team_slave_0 left promiscuous mode [ 580.290158] device team_slave_1 left promiscuous mode 18:46:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000056000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 580.549370] device team0 entered promiscuous mode [ 580.554469] device team_slave_0 entered promiscuous mode [ 580.560139] device team_slave_1 entered promiscuous mode [ 580.567409] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.575020] device team0 left promiscuous mode [ 580.579776] device team_slave_0 left promiscuous mode [ 580.585157] device team_slave_1 left promiscuous mode 18:46:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f706cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 580.844815] device team0 left promiscuous mode [ 580.849538] device team_slave_0 left promiscuous mode [ 580.855005] device team_slave_1 left promiscuous mode [ 580.862828] device team0 entered promiscuous mode [ 580.867805] device team_slave_0 entered promiscuous mode [ 580.873651] device team_slave_1 entered promiscuous mode [ 580.882767] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.892333] device team0 entered promiscuous mode [ 580.897263] device team_slave_0 entered promiscuous mode [ 580.902961] device team_slave_1 entered promiscuous mode [ 580.910044] 8021q: adding VLAN 0 to HW filter on device team0 [ 580.920325] device team0 left promiscuous mode [ 580.925041] device team_slave_0 left promiscuous mode [ 580.930404] device team_slave_1 left promiscuous mode [ 580.940807] device team0 left promiscuous mode 18:46:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\nF\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 580.945641] device team_slave_0 left promiscuous mode [ 580.951039] device team_slave_1 left promiscuous mode [ 580.970254] device team0 entered promiscuous mode [ 580.975198] device team_slave_0 entered promiscuous mode [ 580.981031] device team_slave_1 entered promiscuous mode 18:46:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ec0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 580.995968] 8021q: adding VLAN 0 to HW filter on device team0 [ 581.006040] device team0 left promiscuous mode [ 581.010808] device team_slave_0 left promiscuous mode [ 581.016284] device team_slave_1 left promiscuous mode [ 581.275790] device team0 entered promiscuous mode [ 581.280889] device team_slave_0 entered promiscuous mode [ 581.286557] device team_slave_1 entered promiscuous mode [ 581.293587] 8021q: adding VLAN 0 to HW filter on device team0 [ 581.301472] device team0 left promiscuous mode [ 581.306136] device team_slave_0 left promiscuous mode [ 581.311543] device team_slave_1 left promiscuous mode 18:46:50 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000006c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 581.327547] device team0 entered promiscuous mode [ 581.332465] device team_slave_0 entered promiscuous mode [ 581.338137] device team_slave_1 entered promiscuous mode [ 581.347494] 8021q: adding VLAN 0 to HW filter on device team0 [ 581.355179] device team0 left promiscuous mode [ 581.359968] device team_slave_0 left promiscuous mode [ 581.365336] device team_slave_1 left promiscuous mode 18:46:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 581.644483] device team0 entered promiscuous mode [ 581.649625] device team_slave_0 entered promiscuous mode [ 581.655267] device team_slave_1 entered promiscuous mode [ 581.662139] 8021q: adding VLAN 0 to HW filter on device team0 [ 581.670153] device team0 left promiscuous mode [ 581.674981] device team_slave_0 left promiscuous mode [ 581.680372] device team_slave_1 left promiscuous mode 18:46:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7a0cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 581.982544] device team0 entered promiscuous mode [ 581.987607] device team_slave_0 entered promiscuous mode [ 581.993253] device team_slave_1 entered promiscuous mode [ 581.999997] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.007818] device team0 left promiscuous mode [ 582.012623] device team_slave_0 left promiscuous mode [ 582.018063] device team_slave_1 left promiscuous mode [ 582.025334] device team0 entered promiscuous mode [ 582.030380] device team_slave_0 entered promiscuous mode [ 582.036047] device team_slave_1 entered promiscuous mode [ 582.042707] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.049964] device team0 entered promiscuous mode [ 582.055013] device team_slave_0 entered promiscuous mode [ 582.060657] device team_slave_1 entered promiscuous mode [ 582.068042] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.077566] device team0 left promiscuous mode [ 582.082565] device team_slave_0 left promiscuous mode [ 582.089213] device team_slave_1 left promiscuous mode [ 582.114988] device team0 left promiscuous mode [ 582.120017] device team_slave_0 left promiscuous mode [ 582.126143] device team_slave_1 left promiscuous mode [ 582.467442] device team0 left promiscuous mode [ 582.472146] device team_slave_0 left promiscuous mode [ 582.477549] device team_slave_1 left promiscuous mode 18:46:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5c1cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\b\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 582.726194] device team0 entered promiscuous mode [ 582.731140] device team_slave_0 entered promiscuous mode [ 582.736794] device team_slave_1 entered promiscuous mode [ 582.743978] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.750760] device team0 entered promiscuous mode [ 582.755883] device team_slave_0 entered promiscuous mode [ 582.761489] device team_slave_1 entered promiscuous mode [ 582.783202] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.796741] device team0 entered promiscuous mode [ 582.801686] device team_slave_0 entered promiscuous mode [ 582.807269] device team_slave_1 entered promiscuous mode [ 582.815015] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.824361] device team0 left promiscuous mode [ 582.829332] device team_slave_0 left promiscuous mode [ 582.835216] device team_slave_1 left promiscuous mode 18:46:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7c4cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 583.782156] device team0 left promiscuous mode [ 583.786911] device team_slave_0 left promiscuous mode [ 583.792410] device team_slave_1 left promiscuous mode 18:46:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 583.987461] device team0 entered promiscuous mode [ 583.992475] device team_slave_0 entered promiscuous mode [ 583.998158] device team_slave_1 entered promiscuous mode [ 584.005171] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.012274] device team0 left promiscuous mode [ 584.017034] device team_slave_0 left promiscuous mode [ 584.022434] device team_slave_1 left promiscuous mode 18:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 584.039321] device team0 entered promiscuous mode [ 584.044315] device team_slave_0 entered promiscuous mode [ 584.050023] device team_slave_1 entered promiscuous mode [ 584.057151] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.065090] device team0 left promiscuous mode [ 584.069808] device team_slave_0 left promiscuous mode [ 584.075177] device team_slave_1 left promiscuous mode [ 584.095219] device team0 left promiscuous mode [ 584.099906] device team_slave_0 left promiscuous mode [ 584.105333] device team_slave_1 left promiscuous mode [ 584.113554] device team0 entered promiscuous mode [ 584.118560] device team_slave_0 entered promiscuous mode [ 584.124191] device team_slave_1 entered promiscuous mode [ 584.133322] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.148154] device team0 left promiscuous mode [ 584.152884] device team_slave_0 left promiscuous mode [ 584.158348] device team_slave_1 left promiscuous mode [ 584.402761] device team0 entered promiscuous mode [ 584.407816] device team_slave_0 entered promiscuous mode [ 584.413499] device team_slave_1 entered promiscuous mode [ 584.420114] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.427288] device team0 entered promiscuous mode [ 584.432269] device team_slave_0 entered promiscuous mode [ 584.438106] device team_slave_1 entered promiscuous mode [ 584.445996] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.453683] device team0 left promiscuous mode [ 584.458383] device team_slave_0 left promiscuous mode [ 584.463755] device team_slave_1 left promiscuous mode [ 584.651784] device team0 entered promiscuous mode [ 584.656776] device team_slave_0 entered promiscuous mode [ 584.662429] device team_slave_1 entered promiscuous mode [ 584.668914] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.678474] device team0 left promiscuous mode [ 584.683777] device team_slave_0 left promiscuous mode [ 584.690452] device team_slave_1 left promiscuous mode 18:46:53 executing program 1: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:46:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000007c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f06b2ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000009c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00``\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 585.054372] device team0 entered promiscuous mode [ 585.059367] device team_slave_0 entered promiscuous mode [ 585.065054] device team_slave_1 entered promiscuous mode [ 585.081016] 8021q: adding VLAN 0 to HW filter on device team0 18:46:53 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0xe}, 0x26, r2}) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 585.118753] device team0 left promiscuous mode [ 585.123473] device team_slave_0 left promiscuous mode [ 585.128912] device team_slave_1 left promiscuous mode [ 585.138631] device team0 entered promiscuous mode [ 585.143619] device team_slave_0 entered promiscuous mode [ 585.149290] device team_slave_1 entered promiscuous mode [ 585.162514] 8021q: adding VLAN 0 to HW filter on device team0 [ 585.173137] device team0 left promiscuous mode [ 585.177840] device team_slave_0 left promiscuous mode [ 585.183275] device team_slave_1 left promiscuous mode [ 585.191414] device team0 entered promiscuous mode [ 585.196361] device team_slave_0 entered promiscuous mode [ 585.202038] device team_slave_1 entered promiscuous mode [ 585.211003] 8021q: adding VLAN 0 to HW filter on device team0 18:46:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00G\n\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 585.221545] device team0 left promiscuous mode [ 585.226586] device team_slave_0 left promiscuous mode [ 585.233035] device team_slave_1 left promiscuous mode 18:46:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 18:46:54 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f1b93ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:54 executing program 5: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffffc, &(0x7f0000000180)) 18:46:54 executing program 5: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) 18:46:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) exit(0x0) r1 = fcntl$getown(r0, 0x9) setpgid(0x0, r1) [ 586.226481] device team0 left promiscuous mode [ 586.231186] device team_slave_0 left promiscuous mode [ 586.236576] device team_slave_1 left promiscuous mode [ 586.244903] device team0 left promiscuous mode [ 586.249599] device team_slave_0 left promiscuous mode [ 586.255022] device team_slave_1 left promiscuous mode [ 586.463037] device team0 entered promiscuous mode [ 586.468091] device team_slave_0 entered promiscuous mode [ 586.473751] device team_slave_1 entered promiscuous mode [ 586.480509] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.487761] device team0 entered promiscuous mode [ 586.492690] device team_slave_0 entered promiscuous mode [ 586.498393] device team_slave_1 entered promiscuous mode [ 586.505969] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.512769] device team0 entered promiscuous mode [ 586.517789] device team_slave_0 entered promiscuous mode [ 586.523439] device team_slave_1 entered promiscuous mode [ 586.530903] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.537708] device team0 entered promiscuous mode [ 586.542689] device team_slave_0 entered promiscuous mode [ 586.548274] device team_slave_1 entered promiscuous mode [ 586.555387] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.563830] device team0 left promiscuous mode [ 586.568632] device team_slave_0 left promiscuous mode [ 586.574042] device team_slave_1 left promiscuous mode [ 586.581445] device team0 entered promiscuous mode [ 586.586428] device team_slave_0 entered promiscuous mode [ 586.592087] device team_slave_1 entered promiscuous mode [ 586.598733] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.606143] device team0 left promiscuous mode [ 586.610904] device team_slave_0 left promiscuous mode [ 586.616321] device team_slave_1 left promiscuous mode 18:46:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fea70ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 586.836016] device team0 left promiscuous mode [ 586.840752] device team_slave_0 left promiscuous mode [ 586.846167] device team_slave_1 left promiscuous mode [ 586.855355] device team0 entered promiscuous mode [ 586.860276] device team_slave_0 entered promiscuous mode [ 586.866077] device team_slave_1 entered promiscuous mode [ 586.874655] 8021q: adding VLAN 0 to HW filter on device team0 18:46:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000003"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:55 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30006002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 586.882483] device team0 entered promiscuous mode [ 586.887420] device team_slave_0 entered promiscuous mode [ 586.893074] device team_slave_1 entered promiscuous mode [ 586.914989] 8021q: adding VLAN 0 to HW filter on device team0 [ 586.932777] device team0 left promiscuous mode [ 586.937479] device team_slave_0 left promiscuous mode [ 586.942921] device team_slave_1 left promiscuous mode [ 587.220561] device team0 entered promiscuous mode [ 587.225634] device team_slave_0 entered promiscuous mode [ 587.231317] device team_slave_1 entered promiscuous mode [ 587.239108] 8021q: adding VLAN 0 to HW filter on device team0 [ 587.247019] device team0 left promiscuous mode [ 587.251756] device team_slave_0 left promiscuous mode [ 587.257135] device team_slave_1 left promiscuous mode [ 587.277356] device team0 entered promiscuous mode [ 587.282379] device team_slave_0 entered promiscuous mode [ 587.288034] device team_slave_1 entered promiscuous mode [ 587.294776] 8021q: adding VLAN 0 to HW filter on device team0 [ 587.307751] device team0 left promiscuous mode [ 587.312468] device team_slave_0 left promiscuous mode [ 587.317888] device team_slave_1 left promiscuous mode [ 587.331749] device team0 left promiscuous mode [ 587.336813] device team_slave_0 left promiscuous mode [ 587.343252] device team_slave_1 left promiscuous mode [ 587.396701] device team0 left promiscuous mode [ 587.402500] device team_slave_0 left promiscuous mode [ 587.409466] device team_slave_1 left promiscuous mode [ 587.986281] device team0 entered promiscuous mode [ 587.991220] device team_slave_0 entered promiscuous mode [ 587.996899] device team_slave_1 entered promiscuous mode [ 588.003540] 8021q: adding VLAN 0 to HW filter on device team0 [ 588.010245] device team0 entered promiscuous mode [ 588.015192] device team_slave_0 entered promiscuous mode [ 588.020841] device team_slave_1 entered promiscuous mode [ 588.027818] 8021q: adding VLAN 0 to HW filter on device team0 18:46:56 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x0, 0x1000, 0x9}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x0, 0x10001, 0x9, 0x3}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000280)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 18:46:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 18:46:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300003006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ac0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\nG\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:56 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc81fff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 588.041185] device team0 left promiscuous mode [ 588.045904] device team_slave_0 left promiscuous mode [ 588.051357] device team_slave_1 left promiscuous mode [ 588.059070] device team0 entered promiscuous mode [ 588.064105] device team_slave_0 entered promiscuous mode [ 588.069737] device team_slave_1 entered promiscuous mode [ 588.077349] 8021q: adding VLAN 0 to HW filter on device team0 18:46:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 588.102062] device team0 left promiscuous mode [ 588.106812] device team_slave_0 left promiscuous mode [ 588.112213] device team_slave_1 left promiscuous mode 18:46:56 executing program 5: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 18:46:57 executing program 5: bpf$MAP_CREATE(0x1800000000000000, &(0x7f0000000080)={0xa, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x2c) 18:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/177, 0xb1) getpid() 18:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pkey_alloc(0x0, 0x3) 18:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) pkey_alloc(0x0, 0x3) 18:46:57 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000302c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 588.514086] device team0 entered promiscuous mode [ 588.519053] device team_slave_0 entered promiscuous mode [ 588.524709] device team_slave_1 entered promiscuous mode [ 588.531673] 8021q: adding VLAN 0 to HW filter on device team0 [ 588.546075] device team0 left promiscuous mode [ 588.551079] device team_slave_0 left promiscuous mode [ 588.558138] device team_slave_1 left promiscuous mode 18:46:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0xd414c2e6a667384) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 588.620900] device team0 left promiscuous mode [ 588.625997] device team_slave_0 left promiscuous mode [ 588.634787] device team_slave_1 left promiscuous mode 18:46:57 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x80, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:46:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8983, &(0x7f0000000000)) [ 589.175351] device team0 entered promiscuous mode [ 589.180366] device team_slave_0 entered promiscuous mode [ 589.186282] device team_slave_1 entered promiscuous mode [ 589.193717] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.200711] device team0 entered promiscuous mode [ 589.205748] device team_slave_0 entered promiscuous mode [ 589.211414] device team_slave_1 entered promiscuous mode [ 589.218239] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.225027] device team0 entered promiscuous mode [ 589.230002] device team_slave_0 entered promiscuous mode [ 589.235678] device team_slave_1 entered promiscuous mode [ 589.242633] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.250152] device team0 left promiscuous mode [ 589.254809] device team_slave_0 left promiscuous mode [ 589.260230] device team_slave_1 left promiscuous mode [ 589.271408] device team0 entered promiscuous mode [ 589.276440] device team_slave_0 entered promiscuous mode [ 589.282104] device team_slave_1 entered promiscuous mode [ 589.289168] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.299027] device team0 left promiscuous mode [ 589.304144] device team_slave_0 left promiscuous mode [ 589.311007] device team_slave_1 left promiscuous mode [ 589.689179] device team0 entered promiscuous mode [ 589.694755] device team_slave_0 entered promiscuous mode [ 589.700426] device team_slave_1 entered promiscuous mode [ 589.707724] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.715066] device team0 left promiscuous mode [ 589.719815] device team_slave_0 left promiscuous mode [ 589.725191] device team_slave_1 left promiscuous mode [ 589.732788] device team0 entered promiscuous mode [ 589.737778] device team_slave_0 entered promiscuous mode [ 589.743382] device team_slave_1 entered promiscuous mode [ 589.750147] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.757639] device team0 left promiscuous mode [ 589.762381] device team_slave_0 left promiscuous mode [ 589.767786] device team_slave_1 left promiscuous mode [ 589.785514] device team0 left promiscuous mode [ 589.790241] device team_slave_0 left promiscuous mode [ 589.795645] device team_slave_1 left promiscuous mode [ 590.005291] device team0 entered promiscuous mode [ 590.010310] device team_slave_0 entered promiscuous mode [ 590.016019] device team_slave_1 entered promiscuous mode [ 590.022603] 8021q: adding VLAN 0 to HW filter on device team0 [ 590.041162] device team0 left promiscuous mode [ 590.046108] device team_slave_0 left promiscuous mode [ 590.051500] device team_slave_1 left promiscuous mode [ 590.059390] device team0 entered promiscuous mode [ 590.064371] device team_slave_0 entered promiscuous mode [ 590.070051] device team_slave_1 entered promiscuous mode [ 590.077143] 8021q: adding VLAN 0 to HW filter on device team0 [ 590.086507] device team0 left promiscuous mode [ 590.091320] device team_slave_0 left promiscuous mode [ 590.096698] device team_slave_1 left promiscuous mode 18:46:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x202}) 18:46:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f840aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300006006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0x4}, 0x4) [ 590.285806] device team0 entered promiscuous mode [ 590.290790] device team_slave_0 entered promiscuous mode [ 590.296452] device team_slave_1 entered promiscuous mode [ 590.302803] 8021q: adding VLAN 0 to HW filter on device team0 18:46:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000003c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:46:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) getgid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/keycreate\x00') pwritev(r0, &(0x7f0000001400), 0x2a6, 0x0) [ 590.391784] device team0 left promiscuous mode [ 590.397610] device team_slave_0 left promiscuous mode [ 590.404191] device team_slave_1 left promiscuous mode 18:46:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', r2, r4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000400)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) read(r0, &(0x7f00000002c0)=""/89, 0x59) setresuid(r2, r3, r2) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000600)="f24fecf622fb0e03236c19", 0xb}], 0x1) [ 590.465574] device team0 left promiscuous mode [ 590.470498] device team_slave_0 left promiscuous mode [ 590.477425] device team_slave_1 left promiscuous mode [ 590.703730] IPVS: ftp: loaded support on port[0] = 21 18:46:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f9d2bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 591.438535] IPVS: ftp: loaded support on port[0] = 21 [ 591.444207] device team0 left promiscuous mode [ 591.448964] device team_slave_0 left promiscuous mode [ 591.454417] device team_slave_1 left promiscuous mode [ 591.464278] device team0 left promiscuous mode [ 591.469115] device team_slave_0 left promiscuous mode [ 591.474490] device team_slave_1 left promiscuous mode [ 591.672968] device team0 entered promiscuous mode [ 591.678009] device team_slave_0 entered promiscuous mode [ 591.683653] device team_slave_1 entered promiscuous mode [ 591.690669] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.697707] device team0 entered promiscuous mode [ 591.702724] device team_slave_0 entered promiscuous mode [ 591.708370] device team_slave_1 entered promiscuous mode [ 591.715109] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.721795] device team0 entered promiscuous mode [ 591.726768] device team_slave_0 entered promiscuous mode [ 591.732430] device team_slave_1 entered promiscuous mode [ 591.739481] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.746500] device team0 entered promiscuous mode [ 591.751475] device team_slave_0 entered promiscuous mode [ 591.757132] device team_slave_1 entered promiscuous mode [ 591.766164] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.773442] device team0 entered promiscuous mode [ 591.778366] device team_slave_0 entered promiscuous mode [ 591.784040] device team_slave_1 entered promiscuous mode [ 591.791266] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.802437] device team0 left promiscuous mode [ 591.807179] device team_slave_0 left promiscuous mode [ 591.812524] device team_slave_1 left promiscuous mode 18:47:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000032c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 591.820101] device team0 entered promiscuous mode [ 591.825143] device team_slave_0 entered promiscuous mode [ 591.830788] device team_slave_1 entered promiscuous mode [ 591.837415] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.845328] device team0 left promiscuous mode [ 591.850118] device team_slave_0 left promiscuous mode [ 591.855489] device team_slave_1 left promiscuous mode 18:47:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 591.869756] device team0 entered promiscuous mode [ 591.874893] device team_slave_0 entered promiscuous mode [ 591.880578] device team_slave_1 entered promiscuous mode [ 591.888461] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.896050] device team0 left promiscuous mode [ 591.900740] device team_slave_0 left promiscuous mode [ 591.906166] device team_slave_1 left promiscuous mode [ 591.931341] device team0 entered promiscuous mode [ 591.936417] device team_slave_0 entered promiscuous mode [ 591.942070] device team_slave_1 entered promiscuous mode [ 591.958511] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.976005] device team0 left promiscuous mode 18:47:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 591.980748] device team_slave_0 left promiscuous mode [ 591.986118] device team_slave_1 left promiscuous mode 18:47:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6520ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300018006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 592.275619] device team0 entered promiscuous mode [ 592.280701] device team_slave_0 entered promiscuous mode [ 592.286375] device team_slave_1 entered promiscuous mode [ 592.293162] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.300141] device team0 left promiscuous mode [ 592.304818] device team_slave_0 left promiscuous mode [ 592.310212] device team_slave_1 left promiscuous mode [ 592.560780] device team0 entered promiscuous mode [ 592.565846] device team_slave_0 entered promiscuous mode [ 592.571547] device team_slave_1 entered promiscuous mode [ 592.578515] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.591189] device team0 left promiscuous mode [ 592.597087] device team_slave_0 left promiscuous mode [ 592.603288] device team_slave_1 left promiscuous mode [ 592.657127] device team0 entered promiscuous mode [ 592.662190] device team_slave_0 entered promiscuous mode [ 592.667846] device team_slave_1 entered promiscuous mode [ 592.678178] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.689270] device team0 left promiscuous mode [ 592.694040] device team_slave_0 left promiscuous mode [ 592.703480] device team_slave_1 left promiscuous mode [ 592.755083] device team0 entered promiscuous mode [ 592.760123] device team_slave_0 entered promiscuous mode [ 592.765770] device team_slave_1 entered promiscuous mode [ 592.799026] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.817439] device team0 left promiscuous mode [ 592.822268] device team_slave_0 left promiscuous mode [ 592.829678] device team_slave_1 left promiscuous mode [ 592.883465] device team0 entered promiscuous mode [ 592.888483] device team_slave_0 entered promiscuous mode [ 592.894139] device team_slave_1 entered promiscuous mode [ 592.923012] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.941311] device team0 left promiscuous mode [ 592.946373] device team_slave_0 left promiscuous mode [ 592.953922] device team_slave_1 left promiscuous mode [ 593.597279] device team0 entered promiscuous mode [ 593.602279] device team_slave_0 entered promiscuous mode [ 593.608045] device team_slave_1 entered promiscuous mode [ 593.628484] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.642929] device team0 left promiscuous mode 18:47:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x208000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0xe9, 0xfff, 0x3, 0xffffffffffffff3a, 0x6}, &(0x7f00000001c0)=0x14) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:47:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000bc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ff85bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 593.647623] device team_slave_0 left promiscuous mode [ 593.653044] device team_slave_1 left promiscuous mode [ 593.668762] device team0 left promiscuous mode [ 593.673519] device team_slave_0 left promiscuous mode [ 593.679028] device team_slave_1 left promiscuous mode 18:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30006002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 593.718163] device team0 entered promiscuous mode [ 593.723145] device team_slave_0 entered promiscuous mode [ 593.728809] device team_slave_1 entered promiscuous mode [ 593.779193] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.794141] device team0 left promiscuous mode [ 593.798839] device team_slave_0 left promiscuous mode [ 593.804254] device team_slave_1 left promiscuous mode [ 593.821019] device team0 entered promiscuous mode 18:47:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000004"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 593.826096] device team_slave_0 entered promiscuous mode [ 593.831725] device team_slave_1 entered promiscuous mode [ 593.860235] 8021q: adding VLAN 0 to HW filter on device team0 [ 593.868382] device team0 left promiscuous mode [ 593.873121] device team_slave_0 left promiscuous mode 18:47:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fdfdffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 593.878502] device team_slave_1 left promiscuous mode [ 594.365969] device team0 entered promiscuous mode [ 594.371020] device team_slave_0 entered promiscuous mode [ 594.376691] device team_slave_1 entered promiscuous mode [ 594.390306] 8021q: adding VLAN 0 to HW filter on device team0 [ 594.401124] device team0 left promiscuous mode [ 594.406003] device team_slave_0 left promiscuous mode [ 594.413063] device team_slave_1 left promiscuous mode 18:47:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300005006000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fab23ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 594.929068] device team0 entered promiscuous mode [ 594.934161] device team_slave_0 entered promiscuous mode [ 594.939840] device team_slave_1 entered promiscuous mode [ 594.948095] 8021q: adding VLAN 0 to HW filter on device team0 [ 594.956549] device team0 entered promiscuous mode [ 594.961542] device team_slave_0 entered promiscuous mode [ 594.967210] device team_slave_1 entered promiscuous mode [ 594.975091] 8021q: adding VLAN 0 to HW filter on device team0 [ 594.985352] device team0 left promiscuous mode [ 594.990114] device team_slave_0 left promiscuous mode [ 594.995588] device team_slave_1 left promiscuous mode [ 595.012545] device team0 entered promiscuous mode [ 595.017647] device team_slave_0 entered promiscuous mode [ 595.023283] device team_slave_1 entered promiscuous mode [ 595.042150] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.054301] device team0 left promiscuous mode [ 595.059013] device team_slave_0 left promiscuous mode [ 595.064410] device team_slave_1 left promiscuous mode [ 595.081591] device team0 entered promiscuous mode [ 595.086588] device team_slave_0 entered promiscuous mode [ 595.092369] device team_slave_1 entered promiscuous mode [ 595.099969] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.109519] device team0 left promiscuous mode [ 595.114600] device team_slave_0 left promiscuous mode [ 595.122909] device team_slave_1 left promiscuous mode 18:47:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7404ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 595.567841] device team0 left promiscuous mode [ 595.572657] device team_slave_0 left promiscuous mode [ 595.578050] device team_slave_1 left promiscuous mode [ 595.770542] device team0 entered promiscuous mode [ 595.775601] device team_slave_0 entered promiscuous mode [ 595.781244] device team_slave_1 entered promiscuous mode [ 595.787896] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.794590] device team0 entered promiscuous mode [ 595.799606] device team_slave_0 entered promiscuous mode [ 595.805232] device team_slave_1 entered promiscuous mode [ 595.824610] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.833796] device team0 left promiscuous mode [ 595.838635] device team_slave_0 left promiscuous mode [ 595.844033] device team_slave_1 left promiscuous mode [ 595.851963] device team0 entered promiscuous mode [ 595.857015] device team_slave_0 entered promiscuous mode [ 595.862600] device team_slave_1 entered promiscuous mode [ 595.869643] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.877047] device team0 left promiscuous mode [ 595.881817] device team_slave_0 left promiscuous mode [ 595.887191] device team_slave_1 left promiscuous mode [ 595.904583] device team0 entered promiscuous mode [ 595.909607] device team_slave_0 entered promiscuous mode [ 595.915275] device team_slave_1 entered promiscuous mode [ 595.922732] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.930283] device team0 left promiscuous mode [ 595.935000] device team_slave_0 left promiscuous mode [ 595.940362] device team_slave_1 left promiscuous mode [ 595.956383] device team0 entered promiscuous mode [ 595.961370] device team_slave_0 entered promiscuous mode [ 595.967042] device team_slave_1 entered promiscuous mode [ 595.973598] 8021q: adding VLAN 0 to HW filter on device team0 [ 595.987418] device team0 left promiscuous mode [ 595.992091] device team_slave_0 left promiscuous mode [ 595.997629] device team_slave_1 left promiscuous mode [ 596.219065] device team0 entered promiscuous mode [ 596.223985] device team_slave_0 entered promiscuous mode [ 596.229624] device team_slave_1 entered promiscuous mode [ 596.236080] 8021q: adding VLAN 0 to HW filter on device team0 18:47:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 18:47:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000025c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000025c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000000ffffffc3"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'bcsf0\x00', 0x402}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'lo\x00', 0x202}) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x7fff, 0x4) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) 18:47:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc175ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00@`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 596.622135] device team0 left promiscuous mode [ 596.627081] device team_slave_0 left promiscuous mode [ 596.633632] device team_slave_1 left promiscuous mode [ 596.661734] device team0 left promiscuous mode [ 596.667133] device team_slave_0 left promiscuous mode [ 596.673510] device team_slave_1 left promiscuous mode [ 596.704789] device team0 left promiscuous mode [ 596.710225] device team_slave_0 left promiscuous mode [ 596.717083] device team_slave_1 left promiscuous mode [ 596.749895] device team0 left promiscuous mode [ 596.755021] device team_slave_0 left promiscuous mode [ 596.761540] device team_slave_1 left promiscuous mode 18:47:06 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f415aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 597.621923] device team0 left promiscuous mode [ 597.626624] device team_slave_0 left promiscuous mode [ 597.632046] device team_slave_1 left promiscuous mode [ 597.834049] device team0 entered promiscuous mode [ 597.839068] device team_slave_0 entered promiscuous mode [ 597.844707] device team_slave_1 entered promiscuous mode [ 597.851347] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.858091] device team0 entered promiscuous mode [ 597.863089] device team_slave_0 entered promiscuous mode [ 597.868729] device team_slave_1 entered promiscuous mode [ 597.875350] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.882082] device team0 entered promiscuous mode [ 597.887037] device team_slave_0 entered promiscuous mode [ 597.892664] device team_slave_1 entered promiscuous mode [ 597.899606] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.906331] device team0 entered promiscuous mode [ 597.911360] device team_slave_0 entered promiscuous mode [ 597.917044] device team_slave_1 entered promiscuous mode [ 597.924158] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.932067] device team0 entered promiscuous mode [ 597.936991] device team_slave_0 entered promiscuous mode [ 597.942724] device team_slave_1 entered promiscuous mode [ 597.949671] 8021q: adding VLAN 0 to HW filter on device team0 [ 597.957119] device team0 left promiscuous mode [ 597.961881] device team_slave_0 left promiscuous mode [ 597.967250] device team_slave_1 left promiscuous mode [ 597.974254] device team0 entered promiscuous mode [ 597.979175] device team_slave_0 entered promiscuous mode 18:47:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 597.984920] device team_slave_1 entered promiscuous mode [ 597.991997] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.000774] device team0 left promiscuous mode [ 598.005527] device team_slave_0 left promiscuous mode [ 598.010945] device team_slave_1 left promiscuous mode [ 598.243330] device team0 entered promiscuous mode [ 598.248267] device team_slave_0 entered promiscuous mode [ 598.253975] device team_slave_1 entered promiscuous mode [ 598.262250] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.270492] device team0 left promiscuous mode [ 598.275253] device team_slave_0 left promiscuous mode [ 598.280610] device team_slave_1 left promiscuous mode 18:47:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000001f6000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000040c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 598.293518] device team0 left promiscuous mode [ 598.298246] device team_slave_0 left promiscuous mode [ 598.303616] device team_slave_1 left promiscuous mode 18:47:07 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fb979ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000fffffff500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 598.341332] device team0 left promiscuous mode [ 598.346073] device team_slave_0 left promiscuous mode [ 598.351449] device team_slave_1 left promiscuous mode [ 598.658187] device team0 entered promiscuous mode [ 598.663299] device team_slave_0 entered promiscuous mode [ 598.668994] device team_slave_1 entered promiscuous mode [ 598.676365] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.692826] device team0 left promiscuous mode [ 598.697840] device team_slave_0 left promiscuous mode 18:47:07 executing program 5: socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) 18:47:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000fc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 598.704443] device team_slave_1 left promiscuous mode [ 598.769197] device team0 entered promiscuous mode [ 598.774212] device team_slave_0 entered promiscuous mode [ 598.780030] device team_slave_1 entered promiscuous mode [ 598.795405] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.813695] device team0 left promiscuous mode [ 598.818584] device team_slave_0 left promiscuous mode [ 598.824526] device team_slave_1 left promiscuous mode 18:47:07 executing program 5: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, &(0x7f0000000100)) 18:47:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f0000000000)='./file0\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 18:47:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbd37ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 599.429959] device team0 entered promiscuous mode [ 599.435057] device team_slave_0 entered promiscuous mode [ 599.440720] device team_slave_1 entered promiscuous mode [ 599.447394] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.454295] device team0 entered promiscuous mode [ 599.459256] device team_slave_0 entered promiscuous mode [ 599.464967] device team_slave_1 entered promiscuous mode [ 599.472158] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.479151] device team0 entered promiscuous mode [ 599.484178] device team_slave_0 entered promiscuous mode [ 599.489819] device team_slave_1 entered promiscuous mode [ 599.496707] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.511226] device team0 left promiscuous mode [ 599.515914] device team_slave_0 left promiscuous mode [ 599.523260] device team_slave_1 left promiscuous mode 18:47:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000180), 0x267) [ 599.845322] device team0 left promiscuous mode [ 599.850001] device team_slave_0 left promiscuous mode [ 599.855495] device team_slave_1 left promiscuous mode [ 599.871380] device team0 entered promiscuous mode [ 599.876295] device team_slave_0 entered promiscuous mode [ 599.882034] device team_slave_1 entered promiscuous mode 18:47:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 599.900561] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.909047] device team0 entered promiscuous mode [ 599.914110] device team_slave_0 entered promiscuous mode [ 599.919745] device team_slave_1 entered promiscuous mode [ 599.944402] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.958500] device team0 left promiscuous mode [ 599.963231] device team_slave_0 left promiscuous mode [ 599.968666] device team_slave_1 left promiscuous mode [ 600.270201] device team0 entered promiscuous mode [ 600.275258] device team_slave_0 entered promiscuous mode [ 600.281102] device team_slave_1 entered promiscuous mode [ 600.287977] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.295025] device team0 left promiscuous mode [ 600.299903] device team_slave_0 left promiscuous mode [ 600.305298] device team_slave_1 left promiscuous mode [ 600.323559] device team0 entered promiscuous mode [ 600.328576] device team_slave_0 entered promiscuous mode [ 600.334206] device team_slave_1 entered promiscuous mode [ 600.341210] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.348830] device team0 left promiscuous mode [ 600.353961] device team_slave_0 left promiscuous mode [ 600.359331] device team_slave_1 left promiscuous mode 18:47:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3e75ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000026000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) dup3(r0, r0, 0x80000) 18:47:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 600.374282] device team0 entered promiscuous mode [ 600.379234] device team_slave_0 entered promiscuous mode [ 600.384950] device team_slave_1 entered promiscuous mode [ 600.392292] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.406146] device team0 left promiscuous mode [ 600.410884] device team_slave_0 left promiscuous mode [ 600.416261] device team_slave_1 left promiscuous mode 18:47:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, r2, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) [ 600.725250] device team0 entered promiscuous mode [ 600.730301] device team_slave_0 entered promiscuous mode [ 600.736002] device team_slave_1 entered promiscuous mode [ 600.743020] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.760276] device team0 left promiscuous mode [ 600.765097] device team_slave_0 left promiscuous mode 18:47:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000502c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 600.771782] device team_slave_1 left promiscuous mode [ 600.842209] device team0 entered promiscuous mode [ 600.847275] device team_slave_0 entered promiscuous mode [ 600.852978] device team_slave_1 entered promiscuous mode [ 600.861150] 8021q: adding VLAN 0 to HW filter on device team0 [ 600.869645] device team0 left promiscuous mode [ 600.874581] device team_slave_0 left promiscuous mode [ 600.880951] device team_slave_1 left promiscuous mode [ 600.907784] device team0 left promiscuous mode [ 600.913187] device team_slave_0 left promiscuous mode [ 600.919883] device team_slave_1 left promiscuous mode 18:47:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7396ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 601.497355] device team0 entered promiscuous mode [ 601.502404] device team_slave_0 entered promiscuous mode [ 601.508159] device team_slave_1 entered promiscuous mode [ 601.515111] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.521762] device team0 entered promiscuous mode [ 601.526739] device team_slave_0 entered promiscuous mode [ 601.532483] device team_slave_1 entered promiscuous mode [ 601.539226] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.547185] device team0 left promiscuous mode [ 601.551967] device team_slave_0 left promiscuous mode [ 601.557324] device team_slave_1 left promiscuous mode [ 601.569019] device team0 entered promiscuous mode [ 601.574101] device team_slave_0 entered promiscuous mode [ 601.579782] device team_slave_1 entered promiscuous mode [ 601.587970] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.596492] device team0 left promiscuous mode [ 601.601229] device team_slave_0 left promiscuous mode [ 601.606605] device team_slave_1 left promiscuous mode [ 601.613889] device team0 entered promiscuous mode [ 601.618884] device team_slave_0 entered promiscuous mode [ 601.624700] device team_slave_1 entered promiscuous mode [ 601.633329] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.642771] device team0 left promiscuous mode 18:47:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 601.647783] device team_slave_0 left promiscuous mode [ 601.654495] device team_slave_1 left promiscuous mode [ 601.695557] device team0 entered promiscuous mode [ 601.700588] device team_slave_0 entered promiscuous mode [ 601.706216] device team_slave_1 entered promiscuous mode [ 601.716642] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.723797] device team0 left promiscuous mode [ 601.728660] device team_slave_0 left promiscuous mode [ 601.734043] device team_slave_1 left promiscuous mode 18:47:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000502c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 601.741653] device team0 left promiscuous mode [ 601.746298] device team_slave_0 left promiscuous mode [ 601.751738] device team_slave_1 left promiscuous mode 18:47:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000186000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 602.012026] device team0 left promiscuous mode [ 602.016774] device team_slave_0 left promiscuous mode [ 602.022147] device team_slave_1 left promiscuous mode [ 602.029527] device team0 entered promiscuous mode [ 602.034461] device team_slave_0 entered promiscuous mode [ 602.040109] device team_slave_1 entered promiscuous mode [ 602.050679] 8021q: adding VLAN 0 to HW filter on device team0 18:47:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) unshare(0x20400) listen(r0, 0x9) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000000080)=0x80, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x1dc, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1008031, 0xffffffffffffffff, 0x0) [ 602.061538] device team0 left promiscuous mode [ 602.066250] device team_slave_0 left promiscuous mode [ 602.071690] device team_slave_1 left promiscuous mode [ 602.079061] device team0 entered promiscuous mode [ 602.084038] device team_slave_0 entered promiscuous mode [ 602.089746] device team_slave_1 entered promiscuous mode [ 602.108219] 8021q: adding VLAN 0 to HW filter on device team0 18:47:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:10 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6285ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 602.144524] device team0 left promiscuous mode [ 602.149356] device team_slave_0 left promiscuous mode [ 602.156193] device team_slave_1 left promiscuous mode 18:47:10 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000014c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 602.241208] device team0 left promiscuous mode [ 602.246258] device team_slave_0 left promiscuous mode [ 602.252911] device team_slave_1 left promiscuous mode 18:47:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000200)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) [ 602.295304] device team0 entered promiscuous mode [ 602.300253] device team_slave_0 entered promiscuous mode [ 602.305932] device team_slave_1 entered promiscuous mode [ 602.312616] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.322296] device team0 entered promiscuous mode [ 602.327216] device team_slave_0 entered promiscuous mode [ 602.332842] device team_slave_1 entered promiscuous mode 18:47:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @rand_addr}}) [ 602.349967] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.367396] device team0 entered promiscuous mode [ 602.372425] device team_slave_0 entered promiscuous mode [ 602.378079] device team_slave_1 entered promiscuous mode [ 602.385996] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.393528] device team0 entered promiscuous mode [ 602.399270] device team_slave_0 entered promiscuous mode [ 602.405015] device team_slave_1 entered promiscuous mode [ 602.419948] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.431683] device team0 left promiscuous mode [ 602.436575] device team_slave_0 left promiscuous mode [ 602.444025] device team_slave_1 left promiscuous mode [ 602.471466] device team0 entered promiscuous mode [ 602.476553] device team_slave_0 entered promiscuous mode [ 602.482173] device team_slave_1 entered promiscuous mode [ 602.489360] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.496814] device team0 left promiscuous mode [ 602.501500] device team_slave_0 left promiscuous mode [ 602.506966] device team_slave_1 left promiscuous mode [ 602.515437] device team0 entered promiscuous mode 18:47:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 602.520397] device team_slave_0 entered promiscuous mode [ 602.526761] device team_slave_1 entered promiscuous mode [ 602.534215] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.541775] device team0 left promiscuous mode [ 602.546473] device team_slave_0 left promiscuous mode [ 602.551931] device team_slave_1 left promiscuous mode [ 602.562212] device team0 entered promiscuous mode 18:47:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'bond0\x00', 0x600}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x8001, 0x1, 'client0\x00', 0x1, "1f0b89cff4b9493d", "60938fa081f6a72b7e432b1282c303b8fb7663106955964f997b7e0d5f89194f", 0x7fffffff, 0x6}) 18:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000fc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 602.567361] device team_slave_0 entered promiscuous mode [ 602.573036] device team_slave_1 entered promiscuous mode [ 602.592821] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.604032] device team0 left promiscuous mode [ 602.608705] device team_slave_0 left promiscuous mode [ 602.614086] device team_slave_1 left promiscuous mode 18:47:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000056000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 602.905379] device team0 entered promiscuous mode [ 602.910491] device team_slave_0 entered promiscuous mode [ 602.916132] device team_slave_1 entered promiscuous mode [ 602.923252] 8021q: adding VLAN 0 to HW filter on device team0 18:47:11 executing program 5: [ 603.047072] device team0 left promiscuous mode [ 603.051793] device team_slave_0 left promiscuous mode [ 603.057180] device team_slave_1 left promiscuous mode [ 603.074250] device team0 entered promiscuous mode [ 603.079200] device team_slave_0 entered promiscuous mode [ 603.084916] device team_slave_1 entered promiscuous mode 18:47:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\nI\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 603.098150] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.106350] device team0 left promiscuous mode [ 603.111109] device team_slave_0 left promiscuous mode [ 603.116491] device team_slave_1 left promiscuous mode 18:47:11 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7baeff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:11 executing program 5: [ 603.178291] device team0 entered promiscuous mode [ 603.183306] device team_slave_0 entered promiscuous mode [ 603.189071] device team_slave_1 entered promiscuous mode [ 603.205560] 8021q: adding VLAN 0 to HW filter on device team0 18:47:12 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000202c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 603.231800] device team0 left promiscuous mode [ 603.236992] device team_slave_0 left promiscuous mode [ 603.243441] device team_slave_1 left promiscuous mode 18:47:12 executing program 5: [ 603.320812] device team0 entered promiscuous mode [ 603.325909] device team_slave_0 entered promiscuous mode [ 603.331634] device team_slave_1 entered promiscuous mode [ 603.343516] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.354475] device team0 left promiscuous mode [ 603.359548] device team_slave_0 left promiscuous mode 18:47:12 executing program 5: [ 603.366346] device team_slave_1 left promiscuous mode 18:47:12 executing program 5: [ 603.417801] device team0 entered promiscuous mode [ 603.422796] device team_slave_0 entered promiscuous mode [ 603.428424] device team_slave_1 entered promiscuous mode [ 603.442391] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.458825] device team0 left promiscuous mode 18:47:12 executing program 5: [ 603.464163] device team_slave_0 left promiscuous mode [ 603.471302] device team_slave_1 left promiscuous mode 18:47:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x28, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x3f, 0xaa, &(0x7f0000000000)="27140f631993a9867258d1fdd297d45ba5596b010831dd2ebb1d37414e45106d8e839508da1b0e7d6b8394724bfb3a1330d06fc64541cf8fefe76d1e04fcf5", &(0x7f00000004c0)=""/170, 0x7ff}, 0x28) 18:47:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 18:47:12 executing program 5: [ 604.049732] device team0 entered promiscuous mode [ 604.054714] device team_slave_0 entered promiscuous mode [ 604.060343] device team_slave_1 entered promiscuous mode [ 604.069362] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.078096] device team0 left promiscuous mode [ 604.082825] device team_slave_0 left promiscuous mode [ 604.088222] device team_slave_1 left promiscuous mode [ 604.095625] device team0 entered promiscuous mode [ 604.100589] device team_slave_0 entered promiscuous mode [ 604.106220] device team_slave_1 entered promiscuous mode [ 604.113094] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.121624] device team0 left promiscuous mode [ 604.126475] device team_slave_0 left promiscuous mode [ 604.133124] device team_slave_1 left promiscuous mode [ 604.142434] device team0 entered promiscuous mode [ 604.147421] device team_slave_0 entered promiscuous mode [ 604.153061] device team_slave_1 entered promiscuous mode [ 604.160102] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.167719] device team0 left promiscuous mode [ 604.172439] device team_slave_0 left promiscuous mode [ 604.177931] device team_slave_1 left promiscuous mode [ 604.184772] device team0 entered promiscuous mode [ 604.189676] device team_slave_0 entered promiscuous mode 18:47:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 604.195315] device team_slave_1 entered promiscuous mode [ 604.202296] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.209813] device team0 left promiscuous mode [ 604.214482] device team_slave_0 left promiscuous mode [ 604.219903] device team_slave_1 left promiscuous mode [ 604.249303] device team0 left promiscuous mode [ 604.254039] device team_slave_0 left promiscuous mode [ 604.259421] device team_slave_1 left promiscuous mode [ 604.467095] device team0 entered promiscuous mode [ 604.472083] device team_slave_0 entered promiscuous mode [ 604.477720] device team_slave_1 entered promiscuous mode [ 604.484233] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.491668] device team0 left promiscuous mode [ 604.496445] device team_slave_0 left promiscuous mode [ 604.501816] device team_slave_1 left promiscuous mode [ 604.509639] device team0 entered promiscuous mode [ 604.514592] device team_slave_0 entered promiscuous mode [ 604.520249] device team_slave_1 entered promiscuous mode [ 604.527591] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.535663] device team0 left promiscuous mode [ 604.540364] device team_slave_0 left promiscuous mode [ 604.545750] device team_slave_1 left promiscuous mode [ 604.554068] device team0 entered promiscuous mode [ 604.559041] device team_slave_0 entered promiscuous mode 18:47:13 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7c5cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:13 executing program 5: 18:47:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000602c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000001100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x10000) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000140)=0x8) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000240)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:47:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00``\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 604.564686] device team_slave_1 entered promiscuous mode [ 604.573185] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.585593] device team0 left promiscuous mode [ 604.590571] device team_slave_0 left promiscuous mode [ 604.598192] device team_slave_1 left promiscuous mode 18:47:13 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000802c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:13 executing program 5: [ 604.683494] device team0 entered promiscuous mode [ 604.688566] device team_slave_0 entered promiscuous mode [ 604.694215] device team_slave_1 entered promiscuous mode [ 604.720998] 8021q: adding VLAN 0 to HW filter on device team0 18:47:13 executing program 5: [ 604.729359] device team0 entered promiscuous mode [ 604.734360] device team_slave_0 entered promiscuous mode [ 604.740051] device team_slave_1 entered promiscuous mode [ 604.751466] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.763602] device team0 left promiscuous mode [ 604.768493] device team_slave_0 left promiscuous mode [ 604.775734] device team_slave_1 left promiscuous mode 18:47:13 executing program 5: [ 604.812735] device team0 left promiscuous mode [ 604.817817] device team_slave_0 left promiscuous mode [ 604.825946] device team_slave_1 left promiscuous mode 18:47:13 executing program 5: 18:47:13 executing program 5: 18:47:13 executing program 5: 18:47:13 executing program 5: 18:47:13 executing program 5: [ 605.660980] device team0 left promiscuous mode [ 605.665709] device team_slave_0 left promiscuous mode [ 605.671109] device team_slave_1 left promiscuous mode [ 605.678236] device team0 entered promiscuous mode [ 605.683246] device team_slave_0 entered promiscuous mode [ 605.688926] device team_slave_1 entered promiscuous mode [ 605.695595] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.702493] device team0 entered promiscuous mode [ 605.707488] device team_slave_0 entered promiscuous mode [ 605.713136] device team_slave_1 entered promiscuous mode [ 605.719927] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.727357] device team0 left promiscuous mode [ 605.732053] device team_slave_0 left promiscuous mode [ 605.737409] device team_slave_1 left promiscuous mode [ 605.745094] device team0 left promiscuous mode [ 605.749792] device team_slave_0 left promiscuous mode [ 605.755162] device team_slave_1 left promiscuous mode [ 605.761917] device team0 entered promiscuous mode [ 605.766890] device team_slave_0 entered promiscuous mode [ 605.772471] device team_slave_1 entered promiscuous mode [ 605.779240] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.786118] device team0 entered promiscuous mode [ 605.791085] device team_slave_0 entered promiscuous mode [ 605.796715] device team_slave_1 entered promiscuous mode 18:47:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000000007fffffff"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:14 executing program 5: 18:47:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3536ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 605.807186] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.814428] device team0 entered promiscuous mode [ 605.819388] device team_slave_0 entered promiscuous mode [ 605.825084] device team_slave_1 entered promiscuous mode [ 605.851207] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.860055] device team0 left promiscuous mode [ 605.864761] device team_slave_0 left promiscuous mode [ 605.870180] device team_slave_1 left promiscuous mode [ 605.894625] device team0 left promiscuous mode [ 605.899370] device team_slave_0 left promiscuous mode [ 605.904734] device team_slave_1 left promiscuous mode 18:47:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000020c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 605.913767] device team0 left promiscuous mode [ 605.918500] device team_slave_0 left promiscuous mode [ 605.923893] device team_slave_1 left promiscuous mode [ 606.177299] device team0 entered promiscuous mode [ 606.182355] device team_slave_0 entered promiscuous mode [ 606.188037] device team_slave_1 entered promiscuous mode [ 606.194658] 8021q: adding VLAN 0 to HW filter on device team0 [ 606.201992] device team0 left promiscuous mode [ 606.206730] device team_slave_0 left promiscuous mode [ 606.212115] device team_slave_1 left promiscuous mode [ 606.229124] device team0 entered promiscuous mode [ 606.234101] device team_slave_0 entered promiscuous mode [ 606.239890] device team_slave_1 entered promiscuous mode [ 606.247050] 8021q: adding VLAN 0 to HW filter on device team0 [ 606.262524] device team0 left promiscuous mode [ 606.268072] device team_slave_0 left promiscuous mode 18:47:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:15 executing program 5: 18:47:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\b`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bcsh0\x00', 0x600}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000180)) socketpair(0x8, 0x3, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f0000000440)=""/4096) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000400)={0x1, r1}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffe, 0xd, 0x80000001, @buffer={0x0, 0x4d, &(0x7f0000000240)=""/77}, &(0x7f00000001c0)="361ad0d22b668791bfd6222ab4", &(0x7f00000002c0)=""/125, 0x8d, 0x1, 0xffffffffffffffff, &(0x7f0000000340)}) ioctl$KVM_SMI(r2, 0xaeb7) r3 = getpgrp(0xffffffffffffffff) wait4(r3, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000140)=0x100000) 18:47:15 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000007c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 606.274992] device team_slave_1 left promiscuous mode 18:47:15 executing program 5: 18:47:15 executing program 5: [ 606.386232] device team0 entered promiscuous mode [ 606.391299] device team_slave_0 entered promiscuous mode [ 606.397010] device team_slave_1 entered promiscuous mode [ 606.406243] 8021q: adding VLAN 0 to HW filter on device team0 [ 606.414733] device team0 entered promiscuous mode [ 606.419709] device team_slave_0 entered promiscuous mode [ 606.425658] device team_slave_1 entered promiscuous mode 18:47:15 executing program 5: [ 606.439620] 8021q: adding VLAN 0 to HW filter on device team0 [ 606.451394] device team0 left promiscuous mode [ 606.456402] device team_slave_0 left promiscuous mode [ 606.463179] device team_slave_1 left promiscuous mode 18:47:15 executing program 5: 18:47:15 executing program 5: 18:47:15 executing program 5: 18:47:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ffb68ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 607.341676] device team0 entered promiscuous mode [ 607.346753] device team_slave_0 entered promiscuous mode [ 607.352395] device team_slave_1 entered promiscuous mode [ 607.359432] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.369151] device team0 left promiscuous mode [ 607.373982] device team_slave_0 left promiscuous mode [ 607.379353] device team_slave_1 left promiscuous mode [ 607.386739] device team0 entered promiscuous mode [ 607.391757] device team_slave_0 entered promiscuous mode [ 607.397389] device team_slave_1 entered promiscuous mode [ 607.404052] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.412064] device team0 left promiscuous mode [ 607.416779] device team_slave_0 left promiscuous mode [ 607.422164] device team_slave_1 left promiscuous mode [ 607.429911] device team0 entered promiscuous mode [ 607.435011] device team_slave_0 entered promiscuous mode [ 607.440626] device team_slave_1 entered promiscuous mode [ 607.447458] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.454495] device team0 entered promiscuous mode [ 607.459410] device team_slave_0 entered promiscuous mode [ 607.465069] device team_slave_1 entered promiscuous mode [ 607.472069] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.478924] device team0 left promiscuous mode [ 607.483678] device team_slave_0 left promiscuous mode 18:47:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:16 executing program 5: 18:47:16 executing program 5: [ 607.489056] device team_slave_1 left promiscuous mode [ 607.498987] device team0 entered promiscuous mode [ 607.503933] device team_slave_0 entered promiscuous mode [ 607.509805] device team_slave_1 entered promiscuous mode [ 607.526566] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.568840] device team0 left promiscuous mode [ 607.573622] device team_slave_0 left promiscuous mode [ 607.579049] device team_slave_1 left promiscuous mode 18:47:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000005c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:16 executing program 5: [ 607.621762] device team0 entered promiscuous mode [ 607.626784] device team_slave_0 entered promiscuous mode [ 607.632447] device team_slave_1 entered promiscuous mode [ 607.643384] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.650661] device team0 left promiscuous mode [ 607.655347] device team_slave_0 left promiscuous mode [ 607.660726] device team_slave_1 left promiscuous mode 18:47:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000036000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 607.937155] device team0 entered promiscuous mode [ 607.942235] device team_slave_0 entered promiscuous mode [ 607.947976] device team_slave_1 entered promiscuous mode [ 607.955048] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.962766] device team0 left promiscuous mode [ 607.967435] device team_slave_0 left promiscuous mode [ 607.972814] device team_slave_1 left promiscuous mode [ 607.997545] device team0 left promiscuous mode [ 608.003545] device team_slave_0 left promiscuous mode [ 608.010243] device team_slave_1 left promiscuous mode [ 608.046312] device team0 entered promiscuous mode [ 608.051371] device team_slave_0 entered promiscuous mode [ 608.057049] device team_slave_1 entered promiscuous mode [ 608.064769] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.074185] device team0 left promiscuous mode [ 608.079603] device team_slave_0 left promiscuous mode [ 608.086611] device team_slave_1 left promiscuous mode [ 608.116498] device team0 left promiscuous mode [ 608.121583] device team_slave_0 left promiscuous mode [ 608.127934] device team_slave_1 left promiscuous mode [ 608.150281] device team0 entered promiscuous mode [ 608.155422] device team_slave_0 entered promiscuous mode [ 608.161092] device team_slave_1 entered promiscuous mode [ 608.167668] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.174436] device team0 entered promiscuous mode [ 608.179356] device team_slave_0 entered promiscuous mode [ 608.185027] device team_slave_1 entered promiscuous mode [ 608.192552] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.201290] device team0 left promiscuous mode [ 608.206150] device team_slave_0 left promiscuous mode [ 608.212701] device team_slave_1 left promiscuous mode [ 609.004724] device team0 entered promiscuous mode [ 609.009764] device team_slave_0 entered promiscuous mode [ 609.015394] device team_slave_1 entered promiscuous mode [ 609.022201] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.030080] device team0 left promiscuous mode [ 609.034822] device team_slave_0 left promiscuous mode [ 609.040201] device team_slave_1 left promiscuous mode [ 609.047439] device team0 entered promiscuous mode [ 609.052359] device team_slave_0 entered promiscuous mode [ 609.058091] device team_slave_1 entered promiscuous mode [ 609.065103] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.072350] device team0 left promiscuous mode [ 609.077041] device team_slave_0 left promiscuous mode [ 609.082404] device team_slave_1 left promiscuous mode [ 609.091420] device team0 entered promiscuous mode [ 609.096414] device team_slave_0 entered promiscuous mode [ 609.102073] device team_slave_1 entered promiscuous mode [ 609.111465] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.118842] device team0 left promiscuous mode [ 609.123602] device team_slave_0 left promiscuous mode [ 609.129031] device team_slave_1 left promiscuous mode [ 609.146146] device team0 entered promiscuous mode [ 609.151227] device team_slave_0 entered promiscuous mode [ 609.157066] device team_slave_1 entered promiscuous mode [ 609.164821] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.172710] device team0 left promiscuous mode [ 609.177408] device team_slave_0 left promiscuous mode [ 609.182769] device team_slave_1 left promiscuous mode 18:47:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x600}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:47:18 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f216bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:18 executing program 5: 18:47:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001dc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001dc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\nH\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:18 executing program 5: 18:47:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 609.412294] device team0 left promiscuous mode [ 609.417130] device team_slave_0 left promiscuous mode [ 609.424482] device team_slave_1 left promiscuous mode [ 609.476378] device team0 entered promiscuous mode [ 609.481508] device team_slave_0 entered promiscuous mode [ 609.489338] device team_slave_1 entered promiscuous mode 18:47:18 executing program 5: 18:47:18 executing program 5: [ 609.534827] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.560520] device team0 left promiscuous mode [ 609.565332] device team_slave_0 left promiscuous mode [ 609.572127] device team_slave_1 left promiscuous mode [ 609.616709] device team0 left promiscuous mode [ 609.621636] device team_slave_0 left promiscuous mode [ 609.628637] device team_slave_1 left promiscuous mode 18:47:18 executing program 5: [ 609.669016] device team0 entered promiscuous mode [ 609.674072] device team_slave_0 entered promiscuous mode [ 609.679715] device team_slave_1 entered promiscuous mode [ 609.703327] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.713323] device team0 entered promiscuous mode 18:47:18 executing program 5: [ 609.718425] device team_slave_0 entered promiscuous mode [ 609.724087] device team_slave_1 entered promiscuous mode [ 609.732077] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.740513] device team0 left promiscuous mode [ 609.745446] device team_slave_0 left promiscuous mode [ 609.751026] device team_slave_1 left promiscuous mode 18:47:18 executing program 5: [ 609.769041] device team0 entered promiscuous mode [ 609.774060] device team_slave_0 entered promiscuous mode [ 609.779707] device team_slave_1 entered promiscuous mode [ 609.788389] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.797574] device team0 entered promiscuous mode [ 609.802624] device team_slave_0 entered promiscuous mode [ 609.808245] device team_slave_1 entered promiscuous mode 18:47:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x8000) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "7049978d01282cf4e1357cfdbad352beadfdd5f46b1582261d64e0525a13e17e68b3a41069f1980bd082e2c1973841b294fda0dec818a7d855d06ff7b7803925db786706f95ffee9cf5eab66ec66da7e"}, 0xd8) [ 609.818384] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.826766] device team0 left promiscuous mode [ 609.831509] device team_slave_0 left promiscuous mode [ 609.836927] device team_slave_1 left promiscuous mode [ 609.850586] device team0 entered promiscuous mode [ 609.855599] device team_slave_0 entered promiscuous mode [ 609.861239] device team_slave_1 entered promiscuous mode [ 609.872814] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.881481] device team0 entered promiscuous mode [ 609.886495] device team_slave_0 entered promiscuous mode [ 609.892153] device team_slave_1 entered promiscuous mode 18:47:18 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000402c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 609.919376] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.928489] device team0 left promiscuous mode [ 609.933200] device team_slave_0 left promiscuous mode [ 609.938600] device team_slave_1 left promiscuous mode [ 609.984305] device team0 entered promiscuous mode [ 609.989334] device team_slave_0 entered promiscuous mode [ 609.995196] device team_slave_1 entered promiscuous mode [ 610.007284] 8021q: adding VLAN 0 to HW filter on device team0 [ 610.015987] device team0 left promiscuous mode [ 610.020824] device team_slave_0 left promiscuous mode [ 610.026217] device team_slave_1 left promiscuous mode [ 610.041206] device team0 entered promiscuous mode [ 610.046166] device team_slave_0 entered promiscuous mode [ 610.051827] device team_slave_1 entered promiscuous mode [ 610.059798] 8021q: adding VLAN 0 to HW filter on device team0 [ 610.075542] device team0 left promiscuous mode [ 610.080292] device team_slave_0 left promiscuous mode [ 610.085817] device team_slave_1 left promiscuous mode 18:47:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 18:47:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000012c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x9c, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffeff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffea7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:47:19 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f8943ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000066000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:19 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000bc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 610.305803] device team0 entered promiscuous mode [ 610.310802] device team_slave_0 entered promiscuous mode [ 610.316466] device team_slave_1 entered promiscuous mode [ 610.322822] 8021q: adding VLAN 0 to HW filter on device team0 [ 610.333092] device team0 left promiscuous mode [ 610.337984] device team_slave_0 left promiscuous mode [ 610.344592] device team_slave_1 left promiscuous mode [ 610.379652] device team0 entered promiscuous mode [ 610.384751] device team_slave_0 entered promiscuous mode [ 610.390383] device team_slave_1 entered promiscuous mode [ 610.397078] 8021q: adding VLAN 0 to HW filter on device team0 [ 610.464720] device team0 left promiscuous mode [ 610.469778] device team_slave_0 left promiscuous mode [ 610.476888] device team_slave_1 left promiscuous mode 18:47:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020107041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 610.832818] netlink: 'syz-executor5': attribute type 3 has an invalid length. 18:47:19 executing program 5: clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) read(r0, &(0x7f0000000200)=""/90, 0x5a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000340)={0x4, 0x1, 'client1\x00', 0x0, "5ad33ce4fd121709", "8e68bded05ae60fe584695fd3344f6df30e8c9e1958cd9186aec2c20bd823399", 0x7fff, 0x81}) timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, @tid=r2}, &(0x7f00000001c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x5, 0x2, 0x0, 0xa63, 0x0, 0x58592d32, 0x4400, 0x0, 0x13fe, 0x6, 0x3bee, 0x401, 0x6, 0x6, 0x8, 0x10001, 0x9, 0x101, 0x0, 0x0, 0x0, 0x3ff, 0x9, 0x0, 0x7ff, 0x2, 0x0, 0xff, 0x8000, 0x0, 0x0, 0x2, 0xa39a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x10000, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0xd19}, r2, 0x0, r1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000400)={0x15, 0x110, 0xfa00, {r3, 0x1f, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}, @in6={0xa, 0x4e20, 0x6, @empty, 0xfffffffffffffff8}}}, 0x118) [ 611.056973] netlink: 'syz-executor5': attribute type 3 has an invalid length. 18:47:19 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x3, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xf, 0x8, 0x8877, 'teql0\x00', 'ipddp0\x00', 'syz_tun\x00', 'team_slave_1\x00', @random="618ccf312726", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0xb76, 0x1ff, 0x9, 0x0, 0x0, "ca8515d3689a91919c63509ba588a8d4a610646f3555332ba7b2ba5cc234e67f5b6f22ace22c38fdd0e73ab3189a0cad6db678787b3316e395ae5c082127cfee"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x1c0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x1, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000840), 0x4) 18:47:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6842ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket(0x10, 0x2, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1a}, 0x7b, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 611.552742] device team0 left promiscuous mode [ 611.557493] device team_slave_0 left promiscuous mode [ 611.562903] device team_slave_1 left promiscuous mode [ 611.570240] device team0 left promiscuous mode [ 611.574957] device team_slave_0 left promiscuous mode [ 611.580327] device team_slave_1 left promiscuous mode [ 611.587919] device team0 left promiscuous mode [ 611.592693] device team_slave_0 left promiscuous mode [ 611.598072] device team_slave_1 left promiscuous mode [ 611.608233] device team0 entered promiscuous mode [ 611.613267] device team_slave_0 entered promiscuous mode [ 611.618991] device team_slave_1 entered promiscuous mode [ 611.626115] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.633488] device team0 entered promiscuous mode [ 611.638509] device team_slave_0 entered promiscuous mode [ 611.644121] device team_slave_1 entered promiscuous mode [ 611.651531] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.658556] device team0 entered promiscuous mode [ 611.663616] device team_slave_0 entered promiscuous mode [ 611.669252] device team_slave_1 entered promiscuous mode [ 611.676079] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.682775] device team0 entered promiscuous mode [ 611.687809] device team_slave_0 entered promiscuous mode [ 611.693503] device team_slave_1 entered promiscuous mode [ 611.700158] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.707646] device team0 left promiscuous mode [ 611.712475] device team_slave_0 left promiscuous mode [ 611.717896] device team_slave_1 left promiscuous mode [ 611.729019] device team0 entered promiscuous mode [ 611.734049] device team_slave_0 entered promiscuous mode [ 611.739684] device team_slave_1 entered promiscuous mode [ 611.746501] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.754667] device team0 left promiscuous mode [ 611.759394] device team_slave_0 left promiscuous mode [ 611.764769] device team_slave_1 left promiscuous mode [ 611.771725] device team0 entered promiscuous mode [ 611.776714] device team_slave_0 entered promiscuous mode [ 611.782325] device team_slave_1 entered promiscuous mode [ 611.789452] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.796500] device team0 left promiscuous mode 18:47:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 611.801283] device team_slave_0 left promiscuous mode [ 611.806630] device team_slave_1 left promiscuous mode [ 611.831726] device team0 entered promiscuous mode [ 611.836829] device team_slave_0 entered promiscuous mode [ 611.842555] device team_slave_1 entered promiscuous mode 18:47:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000402c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 611.850335] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.858409] device team0 left promiscuous mode [ 611.863351] device team_slave_0 left promiscuous mode [ 611.868778] device team_slave_1 left promiscuous mode [ 611.877101] device team0 entered promiscuous mode [ 611.882065] device team_slave_0 entered promiscuous mode [ 611.887681] device team_slave_1 entered promiscuous mode [ 611.895465] 8021q: adding VLAN 0 to HW filter on device team0 18:47:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000001100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 611.903278] device team0 left promiscuous mode [ 611.907986] device team_slave_0 left promiscuous mode [ 611.913362] device team_slave_1 left promiscuous mode 18:47:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f454aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\a`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:21 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000009c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 612.219126] device team0 left promiscuous mode [ 612.223973] device team_slave_0 left promiscuous mode [ 612.229403] device team_slave_1 left promiscuous mode [ 612.241444] device team0 left promiscuous mode [ 612.246137] device team_slave_0 left promiscuous mode [ 612.251628] device team_slave_1 left promiscuous mode [ 612.554204] Â: renamed from team0 [ 612.570810] device team0 left promiscuous mode [ 612.577490] device team_slave_0 left promiscuous mode [ 612.583674] device team_slave_1 left promiscuous mode [ 612.608583] device team0 entered promiscuous mode [ 612.613546] device team_slave_0 entered promiscuous mode [ 612.619344] device team_slave_1 entered promiscuous mode [ 612.626455] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.635796] device team0 left promiscuous mode [ 612.641033] device team_slave_0 left promiscuous mode [ 612.647203] device team_slave_1 left promiscuous mode [ 612.671481] device team0 left promiscuous mode [ 612.676380] device team_slave_0 left promiscuous mode [ 612.682961] device team_slave_1 left promiscuous mode [ 612.712815] device team0 entered promiscuous mode [ 612.717902] device team_slave_0 entered promiscuous mode [ 612.723564] device team_slave_1 entered promiscuous mode [ 612.731235] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.739244] device team0 entered promiscuous mode [ 612.744213] device team_slave_0 entered promiscuous mode [ 612.749892] device team_slave_1 entered promiscuous mode [ 612.757064] 8021q: adding VLAN 0 to HW filter on device team0 18:47:21 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl(r2, 0xfffffffeffffffff, &(0x7f0000000100)="a35a1c24d32c989be4aba117253b1d26196597b626cd44c0922498f1057e8d5a82528e4e827f7ad421228daae17e1d70cee6a3ba7f816957f2d4203bc46f84a21841ebc1589df7f50cd413e0228a528bce05fc8fed027afb1c9d23d5483e545409d633bf3fa38ee4d48d3b711c8251961557eaf30353dfe34953ef734d37d3815f488197ec5816898683288eace7d794b1935113b77b8229acb6e3b81e8888") epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x9, &(0x7f0000000100)={0x1}, 0x8) [ 612.770277] device team0 entered promiscuous mode [ 612.775215] device team_slave_0 entered promiscuous mode [ 612.780949] device team_slave_1 entered promiscuous mode [ 612.788088] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.795687] device team0 entered promiscuous mode [ 612.800653] device team_slave_0 entered promiscuous mode [ 612.806296] device team_slave_1 entered promiscuous mode [ 612.813414] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.825731] device team0 left promiscuous mode [ 612.830498] device team_slave_0 left promiscuous mode [ 612.835959] device team_slave_1 left promiscuous mode [ 612.851012] device team0 entered promiscuous mode [ 612.856079] device team_slave_0 entered promiscuous mode [ 612.861769] device team_slave_1 entered promiscuous mode [ 612.869038] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.877974] device team0 left promiscuous mode [ 612.882713] device team_slave_0 left promiscuous mode [ 612.888091] device team_slave_1 left promiscuous mode [ 612.899789] device team0 entered promiscuous mode [ 612.904797] device team_slave_0 entered promiscuous mode [ 612.910581] device team_slave_1 entered promiscuous mode [ 612.924287] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.931747] device team0 left promiscuous mode [ 612.936581] device team_slave_0 left promiscuous mode [ 612.942001] device team_slave_1 left promiscuous mode [ 612.958425] device team0 entered promiscuous mode [ 612.963502] device team_slave_0 entered promiscuous mode [ 612.969150] device team_slave_1 entered promiscuous mode 18:47:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) readahead(r0, 0x8001, 0x6) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) 18:47:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000006c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 612.976745] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.984484] device team0 left promiscuous mode [ 612.989161] device team_slave_0 left promiscuous mode [ 612.994615] device team_slave_1 left promiscuous mode 18:47:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f67faff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 613.328326] device team0 entered promiscuous mode [ 613.333273] device team_slave_0 entered promiscuous mode [ 613.338987] device team_slave_1 entered promiscuous mode [ 613.346806] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.354378] device team0 left promiscuous mode [ 613.359062] device team_slave_0 left promiscuous mode [ 613.364539] device team_slave_1 left promiscuous mode 18:47:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000046000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 613.385236] device team0 entered promiscuous mode [ 613.390346] device team_slave_0 entered promiscuous mode [ 613.396017] device team_slave_1 entered promiscuous mode [ 613.420485] 8021q: adding VLAN 0 to HW filter on device team0 18:47:22 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000fc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 613.434512] device team0 left promiscuous mode [ 613.439470] device team_slave_0 left promiscuous mode [ 613.446910] device team_slave_1 left promiscuous mode [ 613.491740] device team0 left promiscuous mode [ 613.497259] device team_slave_0 left promiscuous mode [ 613.503695] device team_slave_1 left promiscuous mode [ 613.534921] device team0 entered promiscuous mode [ 613.540000] device team_slave_0 entered promiscuous mode [ 613.545640] device team_slave_1 entered promiscuous mode [ 613.553032] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.562972] device team0 left promiscuous mode [ 613.567963] device team_slave_0 left promiscuous mode [ 613.574389] device team_slave_1 left promiscuous mode [ 613.598806] device team0 entered promiscuous mode [ 613.603824] device team_slave_0 entered promiscuous mode [ 613.609462] device team_slave_1 entered promiscuous mode [ 613.616742] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.625141] device team0 entered promiscuous mode [ 613.630187] device team_slave_0 entered promiscuous mode [ 613.635815] device team_slave_1 entered promiscuous mode [ 613.645755] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.655343] device team0 left promiscuous mode [ 613.660324] device team_slave_0 left promiscuous mode [ 613.666720] device team_slave_1 left promiscuous mode 18:47:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7de8ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 614.449570] device team0 entered promiscuous mode [ 614.454584] device team_slave_0 entered promiscuous mode [ 614.460207] device team_slave_1 entered promiscuous mode [ 614.467280] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.474652] device team0 left promiscuous mode [ 614.479377] device team_slave_0 left promiscuous mode [ 614.484742] device team_slave_1 left promiscuous mode [ 614.492118] device team0 entered promiscuous mode [ 614.497139] device team_slave_0 entered promiscuous mode [ 614.502806] device team_slave_1 entered promiscuous mode [ 614.509382] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.517183] device team0 left promiscuous mode [ 614.521899] device team_slave_0 left promiscuous mode [ 614.527271] device team_slave_1 left promiscuous mode [ 614.534818] device team0 entered promiscuous mode [ 614.539794] device team_slave_0 entered promiscuous mode [ 614.545919] device team_slave_1 entered promiscuous mode [ 614.552797] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.560409] device team0 left promiscuous mode [ 614.565128] device team_slave_0 left promiscuous mode [ 614.570526] device team_slave_1 left promiscuous mode [ 614.587055] device team0 entered promiscuous mode [ 614.591996] device team_slave_0 entered promiscuous mode 18:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000bc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000001"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 614.597748] device team_slave_1 entered promiscuous mode [ 614.606544] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.620313] device team0 left promiscuous mode [ 614.625082] device team_slave_0 left promiscuous mode [ 614.630625] device team_slave_1 left promiscuous mode 18:47:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00H\n\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 614.660131] device team0 left promiscuous mode [ 614.665015] device team_slave_0 left promiscuous mode [ 614.670376] device team_slave_1 left promiscuous mode 18:47:23 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6ec7ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 614.959780] device team0 entered promiscuous mode [ 614.964782] device team_slave_0 entered promiscuous mode [ 614.970399] device team_slave_1 entered promiscuous mode [ 614.978510] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.986060] device team0 left promiscuous mode [ 614.990778] device team_slave_0 left promiscuous mode [ 614.996146] device team_slave_1 left promiscuous mode [ 615.004116] device team0 entered promiscuous mode 18:47:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 615.009149] device team_slave_0 entered promiscuous mode [ 615.014886] device team_slave_1 entered promiscuous mode [ 615.023019] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.047832] device team0 left promiscuous mode [ 615.053551] device team_slave_0 left promiscuous mode 18:47:23 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000010c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 615.060693] device team_slave_1 left promiscuous mode 18:47:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) pause() ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), 0x4) [ 615.136398] device team0 left promiscuous mode [ 615.142177] device team_slave_0 left promiscuous mode [ 615.149158] device team_slave_1 left promiscuous mode [ 615.191831] device team0 entered promiscuous mode [ 615.196969] device team_slave_0 entered promiscuous mode [ 615.202608] device team_slave_1 entered promiscuous mode [ 615.210620] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.217793] device team0 entered promiscuous mode [ 615.222983] device team_slave_0 entered promiscuous mode [ 615.228627] device team_slave_1 entered promiscuous mode [ 615.236527] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.244666] device team0 entered promiscuous mode [ 615.249654] device team_slave_0 entered promiscuous mode [ 615.255287] device team_slave_1 entered promiscuous mode [ 615.263673] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.273379] device team0 left promiscuous mode [ 615.278265] device team_slave_0 left promiscuous mode [ 615.286111] device team_slave_1 left promiscuous mode 18:47:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f74c2ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 616.099778] device team0 left promiscuous mode [ 616.104502] device team_slave_0 left promiscuous mode [ 616.109917] device team_slave_1 left promiscuous mode [ 616.118267] device team0 entered promiscuous mode [ 616.123214] device team_slave_0 entered promiscuous mode [ 616.129048] device team_slave_1 entered promiscuous mode [ 616.143612] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.151314] device team0 entered promiscuous mode [ 616.156282] device team_slave_0 entered promiscuous mode [ 616.161997] device team_slave_1 entered promiscuous mode [ 616.169498] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.181372] device team0 left promiscuous mode [ 616.186090] device team_slave_0 left promiscuous mode [ 616.191524] device team_slave_1 left promiscuous mode 18:47:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000005"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 616.198826] device team0 entered promiscuous mode [ 616.203770] device team_slave_0 entered promiscuous mode [ 616.209413] device team_slave_1 entered promiscuous mode [ 616.216094] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.227343] device team0 left promiscuous mode [ 616.232056] device team_slave_0 left promiscuous mode [ 616.237428] device team_slave_1 left promiscuous mode 18:47:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000009c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 616.261280] device team0 left promiscuous mode [ 616.266020] device team_slave_0 left promiscuous mode [ 616.271430] device team_slave_1 left promiscuous mode [ 616.291002] device team0 left promiscuous mode [ 616.295820] device team_slave_0 left promiscuous mode [ 616.301251] device team_slave_1 left promiscuous mode 18:47:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 616.573439] device team0 entered promiscuous mode [ 616.578502] device team_slave_0 entered promiscuous mode [ 616.584167] device team_slave_1 entered promiscuous mode [ 616.591326] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.598767] device team0 left promiscuous mode [ 616.603549] device team_slave_0 left promiscuous mode [ 616.608971] device team_slave_1 left promiscuous mode 18:47:25 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ec0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 616.654441] device team0 left promiscuous mode [ 616.659368] device team_slave_0 left promiscuous mode [ 616.666117] device team_slave_1 left promiscuous mode 18:47:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f857dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 616.781198] device team0 entered promiscuous mode [ 616.786200] device team_slave_0 entered promiscuous mode [ 616.791884] device team_slave_1 entered promiscuous mode [ 616.799018] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.807516] device team0 entered promiscuous mode [ 616.812462] device team_slave_0 entered promiscuous mode [ 616.818093] device team_slave_1 entered promiscuous mode [ 616.826319] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.837990] device team0 entered promiscuous mode [ 616.842959] device team_slave_0 entered promiscuous mode [ 616.848613] device team_slave_1 entered promiscuous mode [ 616.855673] 8021q: adding VLAN 0 to HW filter on device team0 [ 616.866769] device team0 left promiscuous mode [ 616.871804] device team_slave_0 left promiscuous mode 18:47:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 616.879565] device team_slave_1 left promiscuous mode 18:47:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f8840ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 617.779410] device team0 entered promiscuous mode [ 617.784609] device team_slave_0 entered promiscuous mode [ 617.790303] device team_slave_1 entered promiscuous mode [ 617.827280] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.842103] device team0 entered promiscuous mode [ 617.847094] device team_slave_0 entered promiscuous mode [ 617.852733] device team_slave_1 entered promiscuous mode [ 617.879187] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.892765] device team0 left promiscuous mode [ 617.897507] device team_slave_0 left promiscuous mode [ 617.902969] device team_slave_1 left promiscuous mode [ 617.926800] device team0 entered promiscuous mode [ 617.931921] device team_slave_0 entered promiscuous mode [ 617.937587] device team_slave_1 entered promiscuous mode [ 617.966713] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.985259] device team0 left promiscuous mode [ 617.990032] device team_slave_0 left promiscuous mode [ 617.995489] device team_slave_1 left promiscuous mode [ 618.022143] device team0 entered promiscuous mode [ 618.027163] device team_slave_0 entered promiscuous mode [ 618.032910] device team_slave_1 entered promiscuous mode 18:47:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000007fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.058676] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.082624] device team0 left promiscuous mode [ 618.087357] device team_slave_0 left promiscuous mode [ 618.092740] device team_slave_1 left promiscuous mode 18:47:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000014c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.142423] device team0 entered promiscuous mode [ 618.147438] device team_slave_0 entered promiscuous mode [ 618.153150] device team_slave_1 entered promiscuous mode [ 618.176527] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.186305] device team0 left promiscuous mode 18:47:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.191022] device team_slave_0 left promiscuous mode [ 618.196417] device team_slave_1 left promiscuous mode 18:47:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.488038] device team0 left promiscuous mode [ 618.492788] device team_slave_0 left promiscuous mode [ 618.498177] device team_slave_1 left promiscuous mode [ 618.505984] device team0 entered promiscuous mode [ 618.511008] device team_slave_0 entered promiscuous mode [ 618.516646] device team_slave_1 entered promiscuous mode [ 618.534377] 8021q: adding VLAN 0 to HW filter on device team0 18:47:27 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fa226ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:27 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280)=0x5, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="c5a80366d92a6917faab575c73e599056cf513764132450666575a915efab453650333345c6a3892ba8737d1cbc8711e59aa07e6ff15d9d25d7ad5a86f2ffeae6bef0000000000000120f097fda2f7c4acfd457b14edeac11e29f7dbe0942fbf6b209cf6a6f8c5a1a4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x18) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0x4, &(0x7f00000001c0)=0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) [ 618.561593] device team0 left promiscuous mode [ 618.566344] device team_slave_0 left promiscuous mode [ 618.573668] device team_slave_1 left promiscuous mode 18:47:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000005"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.682379] device team0 entered promiscuous mode [ 618.687374] device team_slave_0 entered promiscuous mode [ 618.693057] device team_slave_1 entered promiscuous mode [ 618.725071] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.735137] device team0 left promiscuous mode [ 618.740069] device team_slave_0 left promiscuous mode [ 618.747106] device team_slave_1 left promiscuous mode [ 618.776207] device team0 entered promiscuous mode [ 618.781249] device team_slave_0 entered promiscuous mode [ 618.786915] device team_slave_1 entered promiscuous mode [ 618.796910] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.805838] device team0 left promiscuous mode [ 618.810797] device team_slave_0 left promiscuous mode [ 618.817237] device team_slave_1 left promiscuous mode [ 618.844915] device team0 entered promiscuous mode [ 618.850013] device team_slave_0 entered promiscuous mode [ 618.855632] device team_slave_1 entered promiscuous mode [ 618.863659] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.870735] device team0 entered promiscuous mode [ 618.875737] device team_slave_0 entered promiscuous mode [ 618.881376] device team_slave_1 entered promiscuous mode [ 618.888390] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.902822] device team0 left promiscuous mode [ 618.908030] device team_slave_0 left promiscuous mode [ 618.914956] device team_slave_1 left promiscuous mode [ 618.945236] device team0 left promiscuous mode [ 618.949974] device team_slave_0 left promiscuous mode [ 618.955457] device team_slave_1 left promiscuous mode [ 618.963084] device team0 entered promiscuous mode [ 618.968189] device team_slave_0 entered promiscuous mode [ 618.973821] device team_slave_1 entered promiscuous mode [ 618.981980] 8021q: adding VLAN 0 to HW filter on device team0 [ 618.988900] device team0 entered promiscuous mode 18:47:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000005"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 618.993956] device team_slave_0 entered promiscuous mode [ 618.999590] device team_slave_1 entered promiscuous mode [ 619.007503] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.017514] device team0 left promiscuous mode [ 619.022187] device team_slave_0 left promiscuous mode [ 619.027665] device team_slave_1 left promiscuous mode 18:47:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000bc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 619.068157] device team0 left promiscuous mode [ 619.072965] device team_slave_0 left promiscuous mode [ 619.078334] device team_slave_1 left promiscuous mode 18:47:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 619.115770] device team0 entered promiscuous mode [ 619.120777] device team_slave_0 entered promiscuous mode [ 619.126417] device team_slave_1 entered promiscuous mode [ 619.133002] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.140192] device team0 left promiscuous mode [ 619.144936] device team_slave_0 left promiscuous mode [ 619.150300] device team_slave_1 left promiscuous mode 18:47:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000060001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 619.427567] device team0 entered promiscuous mode [ 619.432709] device team_slave_0 entered promiscuous mode [ 619.438366] device team_slave_1 entered promiscuous mode [ 619.445730] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.459929] device team0 left promiscuous mode [ 619.464689] device team_slave_0 left promiscuous mode [ 619.470071] device team_slave_1 left promiscuous mode 18:47:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f660cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 619.488424] device team0 entered promiscuous mode [ 619.493377] device team_slave_0 entered promiscuous mode [ 619.499029] device team_slave_1 entered promiscuous mode [ 619.526345] 8021q: adding VLAN 0 to HW filter on device team0 18:47:28 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000008c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 619.539102] device team0 left promiscuous mode [ 619.543856] device team_slave_0 left promiscuous mode [ 619.550503] device team_slave_1 left promiscuous mode [ 619.622560] device team0 entered promiscuous mode [ 619.627530] device team_slave_0 entered promiscuous mode [ 619.633168] device team_slave_1 entered promiscuous mode [ 619.640133] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.653003] device team0 entered promiscuous mode [ 619.657912] device team_slave_0 entered promiscuous mode [ 619.663550] device team_slave_1 entered promiscuous mode 18:47:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000005"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 619.677799] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.690259] device team0 left promiscuous mode [ 619.695092] device team_slave_0 left promiscuous mode [ 619.702693] device team_slave_1 left promiscuous mode [ 619.743959] device team0 entered promiscuous mode [ 619.748976] device team_slave_0 entered promiscuous mode [ 619.754629] device team_slave_1 entered promiscuous mode [ 619.762154] 8021q: adding VLAN 0 to HW filter on device team0 [ 619.771250] device team0 left promiscuous mode [ 619.777017] device team_slave_0 left promiscuous mode [ 619.783375] device team_slave_1 left promiscuous mode 18:47:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3f98ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 620.596929] device team0 left promiscuous mode [ 620.601725] device team_slave_0 left promiscuous mode [ 620.607163] device team_slave_1 left promiscuous mode [ 620.614349] device team0 entered promiscuous mode [ 620.619366] device team_slave_0 entered promiscuous mode [ 620.625041] device team_slave_1 entered promiscuous mode [ 620.631794] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.639964] device team0 left promiscuous mode 18:47:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 620.644671] device team_slave_0 left promiscuous mode [ 620.650070] device team_slave_1 left promiscuous mode [ 620.657392] device team0 entered promiscuous mode [ 620.662322] device team_slave_0 entered promiscuous mode [ 620.668150] device team_slave_1 entered promiscuous mode [ 620.675202] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.684610] device team0 left promiscuous mode [ 620.689342] device team_slave_0 left promiscuous mode 18:47:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 620.694735] device team_slave_1 left promiscuous mode [ 620.732196] device team0 entered promiscuous mode [ 620.737275] device team_slave_0 entered promiscuous mode [ 620.742968] device team_slave_1 entered promiscuous mode [ 620.754380] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.761590] device team0 left promiscuous mode [ 620.766324] device team_slave_0 left promiscuous mode [ 620.771695] device team_slave_1 left promiscuous mode 18:47:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 620.779358] device team0 entered promiscuous mode [ 620.784372] device team_slave_0 entered promiscuous mode [ 620.790089] device team_slave_1 entered promiscuous mode [ 620.797734] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.808362] device team0 left promiscuous mode [ 620.813054] device team_slave_0 left promiscuous mode [ 620.818434] device team_slave_1 left promiscuous mode 18:47:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000060c3ffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 621.136831] device team0 entered promiscuous mode [ 621.141897] device team_slave_0 entered promiscuous mode [ 621.147533] device team_slave_1 entered promiscuous mode [ 621.155048] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.161841] device team0 entered promiscuous mode [ 621.166955] device team_slave_0 entered promiscuous mode [ 621.172653] device team_slave_1 entered promiscuous mode [ 621.179521] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.187449] device team0 left promiscuous mode [ 621.192122] device team_slave_0 left promiscuous mode [ 621.197577] device team_slave_1 left promiscuous mode [ 621.209021] device team0 left promiscuous mode [ 621.214193] device team_slave_0 left promiscuous mode [ 621.221172] device team_slave_1 left promiscuous mode 18:47:30 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000032c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1\x00', 0x600}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) dup(r0) [ 621.255463] device team0 entered promiscuous mode [ 621.260505] device team_slave_0 entered promiscuous mode [ 621.266155] device team_slave_1 entered promiscuous mode 18:47:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f76cbff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 621.324640] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.345394] device team0 left promiscuous mode [ 621.350567] device team_slave_0 left promiscuous mode [ 621.358009] device team_slave_1 left promiscuous mode [ 621.400597] device team0 entered promiscuous mode [ 621.405609] device team_slave_0 entered promiscuous mode [ 621.411377] device team_slave_1 entered promiscuous mode [ 621.418468] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.431683] device team0 left promiscuous mode [ 621.436486] device team_slave_0 left promiscuous mode [ 621.443394] device team_slave_1 left promiscuous mode [ 621.482589] device team0 entered promiscuous mode [ 621.487588] device team_slave_0 entered promiscuous mode [ 621.493300] device team_slave_1 entered promiscuous mode [ 621.503147] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.518955] device team0 left promiscuous mode [ 621.523987] device team_slave_0 left promiscuous mode [ 621.531007] device team_slave_1 left promiscuous mode [ 622.286632] device team0 entered promiscuous mode [ 622.291697] device team_slave_0 entered promiscuous mode [ 622.297441] device team_slave_1 entered promiscuous mode [ 622.304124] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.314404] device team0 left promiscuous mode [ 622.319121] device team_slave_0 left promiscuous mode [ 622.324690] device team_slave_1 left promiscuous mode [ 622.332083] device team0 entered promiscuous mode 18:47:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.337061] device team_slave_0 entered promiscuous mode [ 622.342818] device team_slave_1 entered promiscuous mode [ 622.349998] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.356931] device team0 entered promiscuous mode [ 622.361890] device team_slave_0 entered promiscuous mode [ 622.367528] device team_slave_1 entered promiscuous mode [ 622.379219] 8021q: adding VLAN 0 to HW filter on device team0 18:47:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3a64ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000032c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.405726] device team0 left promiscuous mode [ 622.410532] device team_slave_0 left promiscuous mode [ 622.415933] device team_slave_1 left promiscuous mode [ 622.428778] device team0 left promiscuous mode [ 622.433556] device team_slave_0 left promiscuous mode [ 622.439174] device team_slave_1 left promiscuous mode [ 622.481124] device team0 entered promiscuous mode [ 622.486239] device team_slave_0 entered promiscuous mode [ 622.491913] device team_slave_1 entered promiscuous mode [ 622.503284] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.516466] device team0 entered promiscuous mode [ 622.521919] device team_slave_0 entered promiscuous mode 18:47:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.530276] device team_slave_1 entered promiscuous mode 18:47:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\nG\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.559498] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.602356] device team0 left promiscuous mode [ 622.607076] device team_slave_0 left promiscuous mode [ 622.612491] device team_slave_1 left promiscuous mode 18:47:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.843054] device team0 entered promiscuous mode [ 622.848093] device team_slave_0 entered promiscuous mode [ 622.853725] device team_slave_1 entered promiscuous mode [ 622.860394] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.868012] device team0 left promiscuous mode [ 622.872694] device team_slave_0 left promiscuous mode [ 622.878123] device team_slave_1 left promiscuous mode [ 622.891387] device team0 entered promiscuous mode [ 622.896365] device team_slave_0 entered promiscuous mode [ 622.902042] device team_slave_1 entered promiscuous mode [ 622.918056] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.930543] device team0 left promiscuous mode [ 622.936397] device team_slave_0 left promiscuous mode 18:47:31 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000014c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 622.942566] device team_slave_1 left promiscuous mode [ 622.983053] device team0 entered promiscuous mode [ 622.988022] device team_slave_0 entered promiscuous mode [ 622.993763] device team_slave_1 entered promiscuous mode [ 623.001971] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.011615] device team0 left promiscuous mode [ 623.016609] device team_slave_0 left promiscuous mode [ 623.023300] device team_slave_1 left promiscuous mode [ 623.051129] device team0 left promiscuous mode [ 623.055919] device team_slave_0 left promiscuous mode [ 623.061384] device team_slave_1 left promiscuous mode [ 623.068546] device team0 entered promiscuous mode [ 623.073494] device team_slave_0 entered promiscuous mode [ 623.079203] device team_slave_1 entered promiscuous mode [ 623.088167] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.096689] device team0 entered promiscuous mode 18:47:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000004c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 623.101682] device team_slave_0 entered promiscuous mode [ 623.107300] device team_slave_1 entered promiscuous mode [ 623.116292] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.133818] device team0 left promiscuous mode [ 623.138672] device team_slave_0 left promiscuous mode [ 623.146063] device team_slave_1 left promiscuous mode 18:47:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5189ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 623.978395] device team0 entered promiscuous mode [ 623.983525] device team_slave_0 entered promiscuous mode [ 623.989174] device team_slave_1 entered promiscuous mode [ 623.996634] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.005327] device team0 left promiscuous mode [ 624.010070] device team_slave_0 left promiscuous mode [ 624.015476] device team_slave_1 left promiscuous mode [ 624.022926] device team0 entered promiscuous mode 18:47:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000c3ffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 624.027890] device team_slave_0 entered promiscuous mode [ 624.033561] device team_slave_1 entered promiscuous mode [ 624.040436] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.047737] device team0 left promiscuous mode [ 624.052478] device team_slave_0 left promiscuous mode [ 624.057911] device team_slave_1 left promiscuous mode [ 624.068802] device team0 entered promiscuous mode [ 624.073811] device team_slave_0 entered promiscuous mode [ 624.079446] device team_slave_1 entered promiscuous mode [ 624.086734] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.095684] device team0 left promiscuous mode [ 624.100440] device team_slave_0 left promiscuous mode [ 624.105912] device team_slave_1 left promiscuous mode [ 624.113402] device team0 entered promiscuous mode [ 624.118553] device team_slave_0 entered promiscuous mode 18:47:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 624.124216] device team_slave_1 entered promiscuous mode [ 624.131938] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.139693] device team0 left promiscuous mode [ 624.144401] device team_slave_0 left promiscuous mode [ 624.149769] device team_slave_1 left promiscuous mode [ 624.160705] device team0 entered promiscuous mode [ 624.165678] device team_slave_0 entered promiscuous mode [ 624.171301] device team_slave_1 entered promiscuous mode 18:47:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f34c6ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 624.179218] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.203581] device team0 left promiscuous mode [ 624.208392] device team_slave_0 left promiscuous mode [ 624.213757] device team_slave_1 left promiscuous mode [ 624.468760] device team0 entered promiscuous mode [ 624.473734] device team_slave_0 entered promiscuous mode [ 624.479369] device team_slave_1 entered promiscuous mode [ 624.485934] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.493120] device team0 left promiscuous mode [ 624.497825] device team_slave_0 left promiscuous mode [ 624.503196] device team_slave_1 left promiscuous mode [ 624.514417] device team0 entered promiscuous mode [ 624.519431] device team_slave_0 entered promiscuous mode [ 624.525094] device team_slave_1 entered promiscuous mode [ 624.537198] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.544298] device team0 left promiscuous mode [ 624.549100] device team_slave_0 left promiscuous mode [ 624.554512] device team_slave_1 left promiscuous mode [ 624.561902] device team0 entered promiscuous mode 18:47:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x203, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 18:47:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:33 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000012c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 624.566884] device team_slave_0 entered promiscuous mode [ 624.572552] device team_slave_1 entered promiscuous mode [ 624.580283] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.601672] device team0 left promiscuous mode [ 624.606596] device team_slave_0 left promiscuous mode [ 624.612414] device team_slave_1 left promiscuous mode 18:47:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000005c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 624.691194] device team0 entered promiscuous mode [ 624.696234] device team_slave_0 entered promiscuous mode [ 624.701978] device team_slave_1 entered promiscuous mode [ 624.710268] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.718846] device team0 left promiscuous mode [ 624.723877] device team_slave_0 left promiscuous mode [ 624.730016] device team_slave_1 left promiscuous mode [ 624.752917] device team0 entered promiscuous mode [ 624.757965] device team_slave_0 entered promiscuous mode [ 624.763585] device team_slave_1 entered promiscuous mode [ 624.771058] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.783826] device team0 left promiscuous mode [ 624.788706] device team_slave_0 left promiscuous mode [ 624.795440] device team_slave_1 left promiscuous mode 18:47:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ff607ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 625.654175] device team0 left promiscuous mode [ 625.659017] device team_slave_0 left promiscuous mode [ 625.664402] device team_slave_1 left promiscuous mode [ 625.675234] device team0 left promiscuous mode [ 625.679927] device team_slave_0 left promiscuous mode [ 625.685266] device team_slave_1 left promiscuous mode [ 625.700068] device team0 entered promiscuous mode [ 625.705031] device team_slave_0 entered promiscuous mode [ 625.710663] device team_slave_1 entered promiscuous mode [ 625.719811] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.728615] device team0 left promiscuous mode [ 625.733331] device team_slave_0 left promiscuous mode [ 625.738702] device team_slave_1 left promiscuous mode [ 625.746676] device team0 entered promiscuous mode 18:47:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 625.751664] device team_slave_0 entered promiscuous mode [ 625.757408] device team_slave_1 entered promiscuous mode [ 625.764484] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.771550] device team0 entered promiscuous mode [ 625.776582] device team_slave_0 entered promiscuous mode [ 625.782212] device team_slave_1 entered promiscuous mode 18:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000ffffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 625.801067] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.809123] device team0 left promiscuous mode [ 625.813832] device team_slave_0 left promiscuous mode [ 625.819174] device team_slave_1 left promiscuous mode [ 625.837892] device team0 left promiscuous mode [ 625.842625] device team_slave_0 left promiscuous mode [ 625.848038] device team_slave_1 left promiscuous mode 18:47:34 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000007c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 625.873248] device team0 entered promiscuous mode [ 625.878209] device team_slave_0 entered promiscuous mode [ 625.883890] device team_slave_1 entered promiscuous mode [ 625.892913] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.900044] device team0 entered promiscuous mode [ 625.905062] device team_slave_0 entered promiscuous mode [ 625.910694] device team_slave_1 entered promiscuous mode 18:47:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000006000000000ffffff"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 625.928653] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.941578] device team0 left promiscuous mode [ 625.946383] device team_slave_0 left promiscuous mode [ 625.951778] device team_slave_1 left promiscuous mode 18:47:34 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f793cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 625.997854] device team0 entered promiscuous mode [ 626.003041] device team_slave_0 entered promiscuous mode [ 626.008706] device team_slave_1 entered promiscuous mode 18:47:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000003c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 626.045410] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.062827] device team0 left promiscuous mode [ 626.068312] device team_slave_0 left promiscuous mode [ 626.074935] device team_slave_1 left promiscuous mode [ 626.134080] device team0 entered promiscuous mode [ 626.139167] device team_slave_0 entered promiscuous mode [ 626.144853] device team_slave_1 entered promiscuous mode [ 626.153651] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.161142] device team0 entered promiscuous mode [ 626.166080] device team_slave_0 entered promiscuous mode [ 626.171725] device team_slave_1 entered promiscuous mode [ 626.184538] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.195788] device team0 left promiscuous mode [ 626.200488] device team_slave_0 left promiscuous mode [ 626.207682] device team_slave_1 left promiscuous mode 18:47:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000140)=0xfffffffffffffeff) [ 626.238166] device team0 entered promiscuous mode [ 626.243120] device team_slave_0 entered promiscuous mode [ 626.248983] device team_slave_1 entered promiscuous mode [ 626.267101] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.276979] device team0 left promiscuous mode [ 626.281802] device team_slave_0 left promiscuous mode [ 626.287916] device team_slave_1 left promiscuous mode 18:47:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fdf3dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 627.129013] device team0 entered promiscuous mode [ 627.134046] device team_slave_0 entered promiscuous mode [ 627.139682] device team_slave_1 entered promiscuous mode [ 627.146829] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.155613] device team0 left promiscuous mode [ 627.160302] device team_slave_0 left promiscuous mode [ 627.165723] device team_slave_1 left promiscuous mode [ 627.173420] device team0 entered promiscuous mode 18:47:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000006"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 627.178349] device team_slave_0 entered promiscuous mode [ 627.184151] device team_slave_1 entered promiscuous mode [ 627.191434] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.200198] device team0 left promiscuous mode [ 627.204968] device team_slave_0 left promiscuous mode [ 627.210329] device team_slave_1 left promiscuous mode [ 627.225998] device team0 left promiscuous mode [ 627.230752] device team_slave_0 left promiscuous mode [ 627.236175] device team_slave_1 left promiscuous mode [ 627.248769] device team0 entered promiscuous mode [ 627.253688] device team_slave_0 entered promiscuous mode [ 627.259308] device team_slave_1 entered promiscuous mode [ 627.267090] 8021q: adding VLAN 0 to HW filter on device team0 18:47:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\nH\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 627.275268] device team0 entered promiscuous mode [ 627.280234] device team_slave_0 entered promiscuous mode [ 627.285895] device team_slave_1 entered promiscuous mode [ 627.332758] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.348328] device team0 left promiscuous mode [ 627.353113] device team_slave_0 left promiscuous mode [ 627.358489] device team_slave_1 left promiscuous mode [ 627.369938] device team0 entered promiscuous mode [ 627.375053] device team_slave_0 entered promiscuous mode 18:47:36 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000015c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 627.380680] device team_slave_1 entered promiscuous mode [ 627.387817] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.396414] device team0 left promiscuous mode [ 627.401149] device team_slave_0 left promiscuous mode [ 627.406510] device team_slave_1 left promiscuous mode 18:47:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 627.672390] device team0 entered promiscuous mode [ 627.677359] device team_slave_0 entered promiscuous mode [ 627.683068] device team_slave_1 entered promiscuous mode [ 627.690281] 8021q: adding VLAN 0 to HW filter on device team0 [ 627.698633] device team0 left promiscuous mode [ 627.703439] device team_slave_0 left promiscuous mode [ 627.708808] device team_slave_1 left promiscuous mode 18:47:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000006c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 627.727351] device team0 left promiscuous mode [ 627.732384] device team_slave_0 left promiscuous mode [ 627.739571] device team_slave_1 left promiscuous mode 18:47:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000240)="9e1219c67870ed635ada53011c943ff09c072318df3a15ad25cd7edbb179008759a11d1ce108d9c7f934a474b9d63168be8a9dd56ce6c8d7aa5fe1ace0ffc60cff5310c1df398de6b7179881722fbad9b865acc768b576dbacf6fff5339ce15c240a955cdfb010dbe2a57bf7126928be9f2863d3077d9a69e66c3749b78877d1220f8bb62bca76064280c2dbb5c41968edd07f192558b4f7ded6eff98543ffc9074a96b5e483b7bdd364474bca88b0b09e230c8d4719c6dc8664c697baf76fb144df3c4ccc8fc88b19854cafd921e3f09bdadd720a268d15292149972a0bc5779c4f", 0xe2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) time(&(0x7f0000000040)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000180)) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000340)="7753178ea504d42757c5a0ca8df177f09fc013a6af1be9a531eaefcdc31c2adcb395b04d95f797167f7da387f88bada461e54586bf36fe625314910e375cc40c7413f51aaf", 0x45}, {&(0x7f00000003c0)="73f548f127e8631c0cd7c91553272156b0907ee2dc5cd4daa39ce4583a011b8a07aab5094e4576ec6f40a4c5d8a20d35c7c8a0f5169cd73910cc66f501aa8d22aa17b4e8182c6de8c1dbd6fc5c58dc80b5353c67e3c44705404d6a8fa293e7662b8146e21308c8704cf6b0b0084d1c3073ccf029c29b05d3868d93fd0c4bf7777ad239225dff50c3da46ee640a7cd687806375c69d06c19a25ed5262f610feca6f0877559ccaeeab2fbf9845f70fa090e6fb05d7f5e5cc809bc3fca33c5bf3b2bb79107daad1304fe962bf953b68d8058cc2e4f024468610db47b8ee0f4571", 0xdf}, {&(0x7f00000004c0)="e87cd262cbf276be32eab63a72a919827c7f69969ec76ada5532ea191152636fa9d1ffd464e724544d0ac7d5d38cba246e4879808a8138eddfa2dc4d5cc5ca6a66b04b9ae671af1082ac2fe460fd37e8aa7b154e9986ae4f7931ac8fbaa5b739f75bcfcf0184017882ddd0ada08c18ddb495453d370245a18ce7d83ffe5877c89e642682edabd847ca05f889001fafe20abdb43517532677c027b74acddf0c28910a92af6b84edace648f5ea22e671001538eb654ae779bfc9a622dde11ed24beb26763c2ace276d07193f7d75c4622affe607e1a92af8fc4f61d01195ec3fc01de9c790c0a9f2a5ea89b8667c3d4a", 0xef}, {&(0x7f00000005c0)="f54620f7048491f0bceb9185605b44fdebd65a8e8e5ff61bc08b50089a63b34d5f3191d8b6c41c342853124927541734e384077ca9a3711fca545aebbb3f5e9b8bc419dc3a3ce3f30f9cfc2a515beefc39f17029414b948fbdc6f28eafba382acd75769907605d18a4c6fbe07bda6fa206c2f3fb6bf3d63968abf10dba49482fb793db7697f69232e2de8d138261cfdb7ea85943d90eb6e00ff995afe9f6aa7ac1fa5d9047bc9f0406141307ca65ec59032b228793cb3d98cac48094a7ad1ea8a66ae97b5153a2e8f2830dccfd25e82e65594e0cc34f", 0xd6}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000001c0)="26aab1ba2e6b9d5b93ad50379466fd", 0xf}, {&(0x7f00000007c0)="f274d852d86919b1e698f533ac4594835065c1480722796de0d064a27ccd4e324a3a7c8fef5151f41dcd99e1f79650f725bdf448212d83ba07990b794eb2455dd4fc991e2e7c98ed83fa016aa183b8e910f9c031c178d6bee7b1db25d9b4", 0x5e}, {&(0x7f0000000840)="16f39ddb58f6482a2eff15f7fb51fceaa3b24f8db31887d0ea8e0aec6d02e4313337ea9d4e90ac6715fb2f2537893830e5963c1e711eb2746e7367656097687a2c3c5d4022330047e0f014ad66b994dbffa50c1cf8b63cafd810f603e0bda427ede3", 0x62}, {&(0x7f00000008c0)="6bdec5496e5820f96d1a5279756b8b42736dfee30e95e5478c255e16e7c39a971dc4ac4766951892248016cec081531f86e1", 0x32}], 0x9) 18:47:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fb949ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 627.869509] device team0 left promiscuous mode [ 627.874519] device team_slave_0 left promiscuous mode [ 627.881029] device team_slave_1 left promiscuous mode 18:47:37 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7b01ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 628.854743] device team0 entered promiscuous mode [ 628.859770] device team_slave_0 entered promiscuous mode [ 628.865429] device team_slave_1 entered promiscuous mode [ 628.872262] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.879189] device team0 left promiscuous mode [ 628.883913] device team_slave_0 left promiscuous mode [ 628.889294] device team_slave_1 left promiscuous mode [ 628.896831] device team0 entered promiscuous mode 18:47:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 628.901883] device team_slave_0 entered promiscuous mode [ 628.907570] device team_slave_1 entered promiscuous mode [ 628.914292] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.923271] device team0 left promiscuous mode [ 628.928028] device team_slave_0 left promiscuous mode [ 628.933410] device team_slave_1 left promiscuous mode [ 628.947425] device team0 entered promiscuous mode [ 628.952419] device team_slave_0 entered promiscuous mode [ 628.958121] device team_slave_1 entered promiscuous mode [ 628.965799] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.976168] device team0 entered promiscuous mode [ 628.981180] device team_slave_0 entered promiscuous mode [ 628.986770] device team_slave_1 entered promiscuous mode [ 628.996012] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.003192] device team0 entered promiscuous mode [ 629.008173] device team_slave_0 entered promiscuous mode [ 629.013957] device team_slave_1 entered promiscuous mode [ 629.021082] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.028333] device team0 left promiscuous mode [ 629.033069] device team_slave_0 left promiscuous mode [ 629.038428] device team_slave_1 left promiscuous mode [ 629.045497] device team0 entered promiscuous mode [ 629.050410] device team_slave_0 entered promiscuous mode 18:47:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 629.056236] device team_slave_1 entered promiscuous mode [ 629.063403] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.071430] device team0 left promiscuous mode [ 629.076195] device team_slave_0 left promiscuous mode [ 629.081559] device team_slave_1 left promiscuous mode [ 629.093529] device team0 entered promiscuous mode [ 629.098607] device team_slave_0 entered promiscuous mode 18:47:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 629.104251] device team_slave_1 entered promiscuous mode [ 629.114025] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.124160] device team0 left promiscuous mode [ 629.128846] device team_slave_0 left promiscuous mode [ 629.134251] device team_slave_1 left promiscuous mode [ 629.145970] device team0 entered promiscuous mode [ 629.150966] device team_slave_0 entered promiscuous mode 18:47:37 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000006c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 629.156592] device team_slave_1 entered promiscuous mode [ 629.167803] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.175183] device team0 left promiscuous mode [ 629.179904] device team_slave_0 left promiscuous mode [ 629.185295] device team_slave_1 left promiscuous mode 18:47:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 629.469954] device team0 entered promiscuous mode [ 629.474930] device team_slave_0 entered promiscuous mode [ 629.480602] device team_slave_1 entered promiscuous mode [ 629.487640] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.495201] device team0 left promiscuous mode [ 629.499928] device team_slave_0 left promiscuous mode [ 629.505334] device team_slave_1 left promiscuous mode 18:47:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000025c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 629.534156] device team0 left promiscuous mode [ 629.539176] device team_slave_0 left promiscuous mode [ 629.546226] device team_slave_1 left promiscuous mode 18:47:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fdd05ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 629.669240] device team0 entered promiscuous mode [ 629.674233] device team_slave_0 entered promiscuous mode [ 629.679937] device team_slave_1 entered promiscuous mode [ 629.688991] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.702503] device team0 left promiscuous mode [ 629.707343] device team_slave_0 left promiscuous mode [ 629.713699] device team_slave_1 left promiscuous mode [ 629.747191] device team0 left promiscuous mode [ 629.752284] device team_slave_0 left promiscuous mode [ 629.760061] device team_slave_1 left promiscuous mode [ 629.784818] device team0 entered promiscuous mode [ 629.789897] device team_slave_0 entered promiscuous mode [ 629.795553] device team_slave_1 entered promiscuous mode [ 629.807989] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.815040] device team0 entered promiscuous mode [ 629.820123] device team_slave_0 entered promiscuous mode [ 629.825745] device team_slave_1 entered promiscuous mode [ 629.834692] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.845301] device team0 left promiscuous mode [ 629.850257] device team_slave_0 left promiscuous mode [ 629.856549] device team_slave_1 left promiscuous mode 18:47:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f3fb7ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = dup(r0) sendmmsg$alg(r1, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b91a384d970", 0x6}, {&(0x7f0000000140)="3c64c34295a11e9359df14043d6a89d5635f76d7099c522c156e46300ebec0a929da400a0a949661af43f9cae8f5bfc0794b7ec4df60536de2c41ac6b86defb2fe24794fd0e1dd96b514b78d20d28a115417ac4a8502fc4544e53092f9169a26dd44f9a67be5a6d4c35b2ad49f316661f40a4e6b71bfe33d3ecf5995b3b2bf5cf09df01e98ae8bef6e1909da87252244592b8d07460b52ab6cc0b6290433", 0x9e}, {&(0x7f0000000080)="a6079b9dd820659a70fe272825cdf2cbc50b79149843d5d12ea7ece79a237ef22a0f1b2b7b9b869e6224b0bb9590ae80f9b5c0db8147474c02", 0x39}], 0x3, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="43f3d810aa7a10067014fbb5746c36d939c04f7eabb9771909ea6b0d21b229095e4eb6ba4ea8b6029ac034eb9dbc01110aa82abab1b8daf6e3c5bfbda95b45e77ceb5bbff8be9ce7d369e584a2dfcb3e7151989143a17c4c6600bba529714f9c6963e8a7077ddb33c32fa5d87e6843d0f2eaf903ee0bb164aa6e074bf5b4faadb209a2f1c0dabac584b446adc716b0bb273f85bd8bda186bce", 0x99}, {&(0x7f0000000440)="00f91ff47b12990d24079fc67d7e433676f46f09307f61166d5dc2bd4b75472745d3d617af0cf6ff40b641c584a3fd8d8205451773f4bf551fbb7277115f0d80ebbd3d3460bbce1d291e6e2028e9cbb4038760e798cd67c6fb2c63f6abf7a7f873115941ab1b8a9d0b13d254cff3a28b0e0c63a06777eb719c776e0041a1b836ce18d14f42575e977323bfc8770ff83f", 0x90}], 0x2, &(0x7f0000000540)=[@op={0x10}], 0x10, 0x850}], 0x2, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000005c0)={0x9a1f, 0x1, 0x3}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") [ 630.609918] device team0 entered promiscuous mode [ 630.614885] device team_slave_0 entered promiscuous mode [ 630.620524] device team_slave_1 entered promiscuous mode [ 630.635003] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.646206] device team0 entered promiscuous mode [ 630.651146] device team_slave_0 entered promiscuous mode 18:47:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000006"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 630.656883] device team_slave_1 entered promiscuous mode [ 630.674806] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.684687] device team0 left promiscuous mode [ 630.689380] device team_slave_0 left promiscuous mode [ 630.694766] device team_slave_1 left promiscuous mode [ 630.703087] device team0 entered promiscuous mode 18:47:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 630.708187] device team_slave_0 entered promiscuous mode [ 630.713849] device team_slave_1 entered promiscuous mode [ 630.721482] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.730465] device team0 left promiscuous mode [ 630.735147] device team_slave_0 left promiscuous mode [ 630.740534] device team_slave_1 left promiscuous mode [ 630.762289] device team0 left promiscuous mode [ 630.767153] device team_slave_0 left promiscuous mode [ 630.772552] device team_slave_1 left promiscuous mode [ 630.801077] device team0 entered promiscuous mode [ 630.805999] device team_slave_0 entered promiscuous mode 18:47:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00?\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:39 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000003c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 630.811638] device team_slave_1 entered promiscuous mode [ 630.828657] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.835931] device team0 left promiscuous mode [ 630.840725] device team_slave_0 left promiscuous mode [ 630.846330] device team_slave_1 left promiscuous mode 18:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 631.133138] device team0 entered promiscuous mode [ 631.138053] device team_slave_0 entered promiscuous mode [ 631.143703] device team_slave_1 entered promiscuous mode [ 631.150967] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.158192] device team0 left promiscuous mode [ 631.162909] device team_slave_0 left promiscuous mode [ 631.168353] device team_slave_1 left promiscuous mode 18:47:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000006"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ec0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 631.200996] device team0 entered promiscuous mode [ 631.205921] device team_slave_0 entered promiscuous mode [ 631.211555] device team_slave_1 entered promiscuous mode [ 631.219111] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.231920] device team0 left promiscuous mode [ 631.236782] device team_slave_0 left promiscuous mode [ 631.243262] device team_slave_1 left promiscuous mode [ 631.293831] device team0 entered promiscuous mode [ 631.298973] device team_slave_0 entered promiscuous mode [ 631.304644] device team_slave_1 entered promiscuous mode [ 631.316761] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.333425] device team0 left promiscuous mode [ 631.338527] device team_slave_0 left promiscuous mode [ 631.344747] device team_slave_1 left promiscuous mode 18:47:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f5ed5ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 631.375118] device team0 entered promiscuous mode [ 631.380079] device team_slave_0 entered promiscuous mode [ 631.385705] device team_slave_1 entered promiscuous mode [ 631.397667] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.418068] device team0 entered promiscuous mode [ 631.423025] device team_slave_0 entered promiscuous mode [ 631.428682] device team_slave_1 entered promiscuous mode [ 631.436067] 8021q: adding VLAN 0 to HW filter on device team0 [ 631.444636] device team0 left promiscuous mode [ 631.449772] device team_slave_0 left promiscuous mode [ 631.456243] device team_slave_1 left promiscuous mode 18:47:41 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067ff605ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 632.225127] device team0 entered promiscuous mode [ 632.230113] device team_slave_0 entered promiscuous mode [ 632.235767] device team_slave_1 entered promiscuous mode [ 632.252024] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.263136] device team0 left promiscuous mode [ 632.267929] device team_slave_0 left promiscuous mode 18:47:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000006"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.273339] device team_slave_1 left promiscuous mode [ 632.281593] device team0 entered promiscuous mode [ 632.286530] device team_slave_0 entered promiscuous mode [ 632.292368] device team_slave_1 entered promiscuous mode [ 632.299738] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.308375] device team0 left promiscuous mode [ 632.313096] device team_slave_0 left promiscuous mode [ 632.318471] device team_slave_1 left promiscuous mode 18:47:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup(r0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 632.370766] device team0 entered promiscuous mode [ 632.375692] device team_slave_0 entered promiscuous mode [ 632.381320] device team_slave_1 entered promiscuous mode [ 632.413741] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.422029] device team0 left promiscuous mode [ 632.427072] device team_slave_0 left promiscuous mode [ 632.432468] device team_slave_1 left promiscuous mode [ 632.440668] device team0 entered promiscuous mode [ 632.445650] device team_slave_0 entered promiscuous mode [ 632.451381] device team_slave_1 entered promiscuous mode 18:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000f0c00200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.458544] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.468033] device team0 left promiscuous mode [ 632.472775] device team_slave_0 left promiscuous mode [ 632.478176] device team_slave_1 left promiscuous mode [ 632.487286] device team0 entered promiscuous mode [ 632.492219] device team_slave_0 entered promiscuous mode [ 632.497952] device team_slave_1 entered promiscuous mode [ 632.506762] 8021q: adding VLAN 0 to HW filter on device team0 18:47:41 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000005c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.514593] device team0 left promiscuous mode [ 632.519273] device team_slave_0 left promiscuous mode [ 632.524648] device team_slave_1 left promiscuous mode 18:47:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.799178] device team0 entered promiscuous mode [ 632.804231] device team_slave_0 entered promiscuous mode [ 632.809912] device team_slave_1 entered promiscuous mode [ 632.817537] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.825560] device team0 left promiscuous mode [ 632.830329] device team_slave_0 left promiscuous mode [ 632.835694] device team_slave_1 left promiscuous mode 18:47:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001dc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.845069] device team0 entered promiscuous mode [ 632.850060] device team_slave_0 entered promiscuous mode [ 632.855751] device team_slave_1 entered promiscuous mode [ 632.863409] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.875334] device team0 left promiscuous mode [ 632.880203] device team_slave_0 left promiscuous mode [ 632.887074] device team_slave_1 left promiscuous mode 18:47:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00\x00\x00 \x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 632.943097] device team0 entered promiscuous mode [ 632.948136] device team_slave_0 entered promiscuous mode [ 632.953818] device team_slave_1 entered promiscuous mode [ 632.961143] 8021q: adding VLAN 0 to HW filter on device team0 [ 632.975488] device team0 left promiscuous mode [ 632.980349] device team_slave_0 left promiscuous mode [ 632.987276] device team_slave_1 left promiscuous mode [ 633.030665] device team0 entered promiscuous mode [ 633.035618] device team_slave_0 entered promiscuous mode [ 633.041347] device team_slave_1 entered promiscuous mode [ 633.049156] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.057914] device team0 left promiscuous mode [ 633.063014] device team_slave_0 left promiscuous mode [ 633.070113] device team_slave_1 left promiscuous mode 18:47:41 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f872bff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 633.097763] device team0 entered promiscuous mode [ 633.102770] device team_slave_0 entered promiscuous mode [ 633.108377] device team_slave_1 entered promiscuous mode [ 633.117471] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.129454] device team0 left promiscuous mode [ 633.135311] device team_slave_0 left promiscuous mode [ 633.141631] device team_slave_1 left promiscuous mode [ 633.922485] device team0 entered promiscuous mode [ 633.927557] device team_slave_0 entered promiscuous mode [ 633.933210] device team_slave_1 entered promiscuous mode [ 633.940116] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.947738] device team0 left promiscuous mode [ 633.952518] device team_slave_0 left promiscuous mode [ 633.957971] device team_slave_1 left promiscuous mode [ 633.967024] device team0 left promiscuous mode 18:47:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fde37ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 633.971697] device team_slave_0 left promiscuous mode [ 633.977126] device team_slave_1 left promiscuous mode [ 634.000789] device team0 entered promiscuous mode [ 634.005797] device team_slave_0 entered promiscuous mode [ 634.011559] device team_slave_1 entered promiscuous mode 18:47:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.019482] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.027280] device team0 entered promiscuous mode [ 634.032312] device team_slave_0 entered promiscuous mode [ 634.038054] device team_slave_1 entered promiscuous mode [ 634.060359] 8021q: adding VLAN 0 to HW filter on device team0 18:47:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000bcc00200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.080224] device team0 left promiscuous mode [ 634.084999] device team_slave_0 left promiscuous mode [ 634.090412] device team_slave_1 left promiscuous mode [ 634.106318] device team0 left promiscuous mode [ 634.111035] device team_slave_0 left promiscuous mode [ 634.116475] device team_slave_1 left promiscuous mode 18:47:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000f0c00200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"77658261270da100", 0x43732e5398412f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bond0\x00', 0x202}) [ 634.141222] device team0 entered promiscuous mode [ 634.146212] device team_slave_0 entered promiscuous mode [ 634.152045] device team_slave_1 entered promiscuous mode 18:47:43 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000001dc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.200603] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.212304] device team0 left promiscuous mode [ 634.217026] device team_slave_0 left promiscuous mode [ 634.222426] device team_slave_1 left promiscuous mode 18:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00``\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.510342] device team0 entered promiscuous mode [ 634.515275] device team_slave_0 entered promiscuous mode [ 634.521021] device team_slave_1 entered promiscuous mode [ 634.528337] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.536319] device team0 left promiscuous mode [ 634.541133] device team_slave_0 left promiscuous mode [ 634.546517] device team_slave_1 left promiscuous mode 18:47:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000012c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.564133] device team0 left promiscuous mode [ 634.569193] device team_slave_0 left promiscuous mode [ 634.576323] device team_slave_1 left promiscuous mode [ 634.612010] device team0 entered promiscuous mode [ 634.617050] device team_slave_0 entered promiscuous mode [ 634.622730] device team_slave_1 entered promiscuous mode [ 634.634601] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.644637] device team0 entered promiscuous mode [ 634.649724] device team_slave_0 entered promiscuous mode [ 634.655370] device team_slave_1 entered promiscuous mode 18:47:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000f0c00200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.669384] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.682653] device team0 left promiscuous mode [ 634.687691] device team_slave_0 left promiscuous mode [ 634.695310] device team_slave_1 left promiscuous mode 18:47:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000f0c00200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 634.749731] device team0 entered promiscuous mode [ 634.755215] device team_slave_0 entered promiscuous mode [ 634.760913] device team_slave_1 entered promiscuous mode [ 634.769245] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.787568] device team0 left promiscuous mode [ 634.792684] device team_slave_0 left promiscuous mode [ 634.799979] device team_slave_1 left promiscuous mode 18:47:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f4e06ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 635.642080] device team0 left promiscuous mode [ 635.646815] device team_slave_0 left promiscuous mode [ 635.652226] device team_slave_1 left promiscuous mode [ 635.659609] device team0 entered promiscuous mode [ 635.664571] device team_slave_0 entered promiscuous mode [ 635.670273] device team_slave_1 entered promiscuous mode [ 635.677454] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.685192] device team0 entered promiscuous mode 18:47:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000002"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 635.690139] device team_slave_0 entered promiscuous mode [ 635.695845] device team_slave_1 entered promiscuous mode [ 635.716077] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.736328] device team0 left promiscuous mode 18:47:44 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fe921ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 635.741076] device team_slave_0 left promiscuous mode [ 635.746525] device team_slave_1 left promiscuous mode [ 635.760389] device team0 entered promiscuous mode [ 635.765359] device team_slave_0 entered promiscuous mode [ 635.771227] device team_slave_1 entered promiscuous mode [ 635.781392] 8021q: adding VLAN 0 to HW filter on device team0 18:47:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 635.791345] device team0 entered promiscuous mode [ 635.796375] device team_slave_0 entered promiscuous mode [ 635.802039] device team_slave_1 entered promiscuous mode 18:47:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'\x00', 0x200}) [ 635.852669] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.861814] device team0 left promiscuous mode [ 635.866603] device team_slave_0 left promiscuous mode [ 635.872059] device team_slave_1 left promiscuous mode [ 635.885296] device team0 entered promiscuous mode [ 635.890279] device team_slave_0 entered promiscuous mode [ 635.896011] device team_slave_1 entered promiscuous mode 18:47:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:44 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ac0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 635.903097] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.912064] device team0 left promiscuous mode [ 635.916750] device team_slave_0 left promiscuous mode [ 635.922146] device team_slave_1 left promiscuous mode [ 636.211655] device team0 entered promiscuous mode [ 636.216636] device team_slave_0 entered promiscuous mode [ 636.222293] device team_slave_1 entered promiscuous mode [ 636.229440] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.236583] device team0 left promiscuous mode [ 636.241316] device team_slave_0 left promiscuous mode [ 636.246679] device team_slave_1 left promiscuous mode 18:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 636.265288] device team0 entered promiscuous mode [ 636.270340] device team_slave_0 entered promiscuous mode [ 636.276020] device team_slave_1 entered promiscuous mode [ 636.284587] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.300758] device team0 left promiscuous mode [ 636.305630] device team_slave_0 left promiscuous mode 18:47:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000ac0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 636.312469] device team_slave_1 left promiscuous mode [ 636.359262] device team0 entered promiscuous mode [ 636.364247] device team_slave_0 entered promiscuous mode [ 636.370039] device team_slave_1 entered promiscuous mode [ 636.379358] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.390572] device team0 left promiscuous mode [ 636.395447] device team_slave_0 left promiscuous mode [ 636.403105] device team_slave_1 left promiscuous mode [ 636.430933] device team0 entered promiscuous mode [ 636.436000] device team_slave_0 entered promiscuous mode [ 636.441651] device team_slave_1 entered promiscuous mode [ 636.450169] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.462463] device team0 left promiscuous mode [ 636.467403] device team_slave_0 left promiscuous mode [ 636.474209] device team_slave_1 left promiscuous mode 18:47:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 636.497221] device team0 entered promiscuous mode [ 636.502266] device team_slave_0 entered promiscuous mode [ 636.508032] device team_slave_1 entered promiscuous mode [ 636.517558] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.531296] device team0 left promiscuous mode [ 636.536157] device team_slave_0 left promiscuous mode [ 636.542470] device team_slave_1 left promiscuous mode 18:47:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f1abbff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 637.346674] device team0 entered promiscuous mode [ 637.351725] device team_slave_0 entered promiscuous mode [ 637.357416] device team_slave_1 entered promiscuous mode [ 637.364163] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.372180] device team0 left promiscuous mode [ 637.376822] device team_slave_0 left promiscuous mode [ 637.382209] device team_slave_1 left promiscuous mode [ 637.389504] device team0 entered promiscuous mode 18:47:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000000000018"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 637.394455] device team_slave_0 entered promiscuous mode [ 637.400207] device team_slave_1 entered promiscuous mode [ 637.406969] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.414605] device team0 left promiscuous mode [ 637.419302] device team_slave_0 left promiscuous mode [ 637.424694] device team_slave_1 left promiscuous mode [ 637.434537] device team0 entered promiscuous mode [ 637.439591] device team_slave_0 entered promiscuous mode 18:47:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = memfd_create(&(0x7f0000000080)='keyringvmnet1vmnet1:eth1-eth1\x00', 0x1) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x3, 0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000180)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) [ 637.445221] device team_slave_1 entered promiscuous mode [ 637.454562] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.465728] device team0 left promiscuous mode [ 637.470430] device team_slave_0 left promiscuous mode [ 637.475796] device team_slave_1 left promiscuous mode [ 637.493536] device team0 left promiscuous mode [ 637.498264] device team_slave_0 left promiscuous mode [ 637.503642] device team_slave_1 left promiscuous mode [ 637.525776] device team0 entered promiscuous mode [ 637.531212] device team_slave_0 entered promiscuous mode [ 637.536900] device team_slave_1 entered promiscuous mode 18:47:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\nG\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f03a7ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 637.547812] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.571035] device team0 left promiscuous mode [ 637.575707] device team_slave_0 left promiscuous mode [ 637.581091] device team_slave_1 left promiscuous mode 18:47:46 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 637.943156] device team0 entered promiscuous mode [ 637.948291] device team_slave_0 entered promiscuous mode [ 637.954036] device team_slave_1 entered promiscuous mode [ 637.961026] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.968148] device team0 left promiscuous mode [ 637.972900] device team_slave_0 left promiscuous mode [ 637.978295] device team_slave_1 left promiscuous mode [ 638.002216] device team0 entered promiscuous mode [ 638.007384] device team_slave_0 entered promiscuous mode [ 638.013027] device team_slave_1 entered promiscuous mode [ 638.027965] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.037287] device team0 left promiscuous mode [ 638.042442] device team_slave_0 left promiscuous mode 18:47:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000015c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 638.049770] device team_slave_1 left promiscuous mode [ 638.097174] device team0 entered promiscuous mode [ 638.102238] device team_slave_0 entered promiscuous mode [ 638.107941] device team_slave_1 entered promiscuous mode [ 638.121102] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.131129] device team0 left promiscuous mode [ 638.136064] device team_slave_0 left promiscuous mode [ 638.143304] device team_slave_1 left promiscuous mode [ 638.170504] device team0 left promiscuous mode [ 638.175435] device team_slave_0 left promiscuous mode [ 638.182114] device team_slave_1 left promiscuous mode [ 638.204538] device team0 entered promiscuous mode [ 638.209583] device team_slave_0 entered promiscuous mode [ 638.215326] device team_slave_1 entered promiscuous mode [ 638.223085] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.230032] device team0 entered promiscuous mode [ 638.235078] device team_slave_0 entered promiscuous mode [ 638.240726] device team_slave_1 entered promiscuous mode [ 638.247611] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.261506] device team0 left promiscuous mode [ 638.266321] device team_slave_0 left promiscuous mode 18:47:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000480)) ioprio_set$pid(0x2, 0x0, 0x0) [ 638.273392] device team_slave_1 left promiscuous mode 18:47:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) 18:47:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f0356ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc8") r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) [ 639.048078] device team0 entered promiscuous mode [ 639.053058] device team_slave_0 entered promiscuous mode [ 639.058749] device team_slave_1 entered promiscuous mode [ 639.065621] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.073565] device team0 left promiscuous mode [ 639.078238] device team_slave_0 left promiscuous mode [ 639.083598] device team_slave_1 left promiscuous mode [ 639.090599] device team0 entered promiscuous mode 18:47:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000000000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 639.095503] device team_slave_0 entered promiscuous mode [ 639.101150] device team_slave_1 entered promiscuous mode [ 639.108393] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.118074] device team0 entered promiscuous mode [ 639.123087] device team_slave_0 entered promiscuous mode [ 639.128723] device team_slave_1 entered promiscuous mode [ 639.138282] 8021q: adding VLAN 0 to HW filter on device team0 18:47:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vlan0\x00', 0x20000404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 639.151094] device team0 left promiscuous mode [ 639.155789] device team_slave_0 left promiscuous mode [ 639.161168] device team_slave_1 left promiscuous mode [ 639.188584] device team0 entered promiscuous mode [ 639.193606] device team_slave_0 entered promiscuous mode 18:47:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 639.199243] device team_slave_1 entered promiscuous mode [ 639.207681] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.217059] device team0 left promiscuous mode [ 639.221825] device team_slave_0 left promiscuous mode [ 639.227362] device team_slave_1 left promiscuous mode 18:47:48 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000025c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 639.261272] device team0 entered promiscuous mode [ 639.266270] device team_slave_0 entered promiscuous mode [ 639.272168] device team_slave_1 entered promiscuous mode [ 639.283517] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.291011] device team0 left promiscuous mode [ 639.295740] device team_slave_0 left promiscuous mode [ 639.301114] device team_slave_1 left promiscuous mode 18:47:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f2115ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 639.581437] device team0 entered promiscuous mode [ 639.586470] device team_slave_0 entered promiscuous mode [ 639.592144] device team_slave_1 entered promiscuous mode [ 639.599362] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.606797] device team0 left promiscuous mode [ 639.611629] device team_slave_0 left promiscuous mode [ 639.617037] device team_slave_1 left promiscuous mode [ 639.637549] device team0 entered promiscuous mode [ 639.642574] device team_slave_0 entered promiscuous mode [ 639.648196] device team_slave_1 entered promiscuous mode [ 639.657238] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.668928] device team0 left promiscuous mode [ 639.674714] device team_slave_0 left promiscuous mode [ 639.680419] device team_slave_1 left promiscuous mode 18:47:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000039c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 639.726238] device team0 entered promiscuous mode [ 639.731193] device team_slave_0 entered promiscuous mode [ 639.736895] device team_slave_1 entered promiscuous mode [ 639.746497] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.756160] device team0 left promiscuous mode [ 639.761360] device team_slave_0 left promiscuous mode [ 639.767477] device team_slave_1 left promiscuous mode [ 639.799332] device team0 entered promiscuous mode [ 639.804294] device team_slave_0 entered promiscuous mode [ 639.810060] device team_slave_1 entered promiscuous mode [ 639.819131] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.828778] device team0 left promiscuous mode [ 639.833738] device team_slave_0 left promiscuous mode [ 639.841758] device team_slave_1 left promiscuous mode 18:47:48 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="63707526330a000ac0f92a6000") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 639.863608] device team0 entered promiscuous mode [ 639.868575] device team_slave_0 entered promiscuous mode [ 639.874326] device team_slave_1 entered promiscuous mode [ 639.881396] 8021q: adding VLAN 0 to HW filter on device team0 [ 639.890921] device team0 left promiscuous mode [ 639.895787] device team_slave_0 left promiscuous mode [ 639.902035] device team_slave_1 left promiscuous mode 18:47:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={"6c6f00000000001400000900", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x505, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) 18:47:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f9545ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 640.738139] device team0 left promiscuous mode [ 640.742791] device team_slave_0 left promiscuous mode [ 640.748194] device team_slave_1 left promiscuous mode [ 640.756107] device team0 entered promiscuous mode [ 640.761124] device team_slave_0 entered promiscuous mode [ 640.766789] device team_slave_1 entered promiscuous mode [ 640.773709] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.780806] device team0 entered promiscuous mode 18:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 640.785828] device team_slave_0 entered promiscuous mode [ 640.791473] device team_slave_1 entered promiscuous mode [ 640.801560] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.810064] device team0 left promiscuous mode [ 640.814845] device team_slave_0 left promiscuous mode [ 640.820302] device team_slave_1 left promiscuous mode [ 640.830645] device team0 left promiscuous mode [ 640.835379] device team_slave_0 left promiscuous mode [ 640.840760] device team_slave_1 left promiscuous mode [ 640.848000] device team0 entered promiscuous mode [ 640.853066] device team_slave_0 entered promiscuous mode [ 640.858727] device team_slave_1 entered promiscuous mode [ 640.866181] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.873211] device team0 entered promiscuous mode [ 640.878213] device team_slave_0 entered promiscuous mode 18:47:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000006"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 640.883903] device team_slave_1 entered promiscuous mode [ 640.895927] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.923935] device team0 left promiscuous mode [ 640.928847] device team_slave_0 left promiscuous mode 18:47:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000004c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 640.934247] device team_slave_1 left promiscuous mode [ 640.944041] device team0 entered promiscuous mode [ 640.949104] device team_slave_0 entered promiscuous mode [ 640.954758] device team_slave_1 entered promiscuous mode [ 640.962360] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.971269] device team0 left promiscuous mode [ 640.976113] device team_slave_0 left promiscuous mode [ 640.981529] device team_slave_1 left promiscuous mode 18:47:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fa811ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000060001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 641.243764] device team0 entered promiscuous mode [ 641.248743] device team_slave_0 entered promiscuous mode [ 641.254432] device team_slave_1 entered promiscuous mode [ 641.263488] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.271207] device team0 left promiscuous mode [ 641.275898] device team_slave_0 left promiscuous mode [ 641.281299] device team_slave_1 left promiscuous mode [ 641.313771] device team0 entered promiscuous mode [ 641.318778] device team_slave_0 entered promiscuous mode [ 641.324420] device team_slave_1 entered promiscuous mode [ 641.332974] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.348155] device team0 left promiscuous mode [ 641.353168] device team_slave_0 left promiscuous mode 18:47:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000fc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:50 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x40000000000001}, 0x20) [ 641.361027] device team_slave_1 left promiscuous mode [ 641.413565] device team0 entered promiscuous mode [ 641.418620] device team_slave_0 entered promiscuous mode [ 641.424324] device team_slave_1 entered promiscuous mode [ 641.439801] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.453249] device team0 left promiscuous mode [ 641.458119] device team_slave_0 left promiscuous mode 18:47:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xffffffffdffffffa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 641.465387] device team_slave_1 left promiscuous mode 18:47:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=ANY=[@ANYBLOB="00000000000000001c0012000100697036746e6c00000c0002ff07000800000000000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:47:50 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x30000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 641.543604] device team0 entered promiscuous mode [ 641.548589] device team_slave_0 entered promiscuous mode [ 641.554233] device team_slave_1 entered promiscuous mode [ 641.578441] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.598680] device team0 left promiscuous mode [ 641.603809] device team_slave_0 left promiscuous mode [ 641.610729] device team_slave_1 left promiscuous mode 18:47:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) [ 641.642928] device team0 entered promiscuous mode [ 641.647912] device team_slave_0 entered promiscuous mode [ 641.653555] device team_slave_1 entered promiscuous mode [ 641.670150] 8021q: adding VLAN 0 to HW filter on device team0 [ 641.693599] device team0 left promiscuous mode [ 641.698487] device team_slave_0 left promiscuous mode [ 641.704479] device team_slave_1 left promiscuous mode 18:47:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="7a9871447239aa797d"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:47:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6f9aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 642.438421] device team0 left promiscuous mode [ 642.443114] device team_slave_0 left promiscuous mode [ 642.448494] device team_slave_1 left promiscuous mode [ 642.455544] device team0 entered promiscuous mode [ 642.460565] device team_slave_0 entered promiscuous mode [ 642.466203] device team_slave_1 entered promiscuous mode [ 642.473210] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.480388] device team0 left promiscuous mode 18:47:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.485135] device team_slave_0 left promiscuous mode [ 642.490669] device team_slave_1 left promiscuous mode [ 642.498042] device team0 entered promiscuous mode [ 642.502978] device team_slave_0 entered promiscuous mode [ 642.508710] device team_slave_1 entered promiscuous mode [ 642.515655] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.522676] device team0 entered promiscuous mode [ 642.527698] device team_slave_0 entered promiscuous mode [ 642.533328] device team_slave_1 entered promiscuous mode [ 642.545677] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.556354] device team0 left promiscuous mode [ 642.561122] device team_slave_0 left promiscuous mode [ 642.566514] device team_slave_1 left promiscuous mode [ 642.574939] device team0 entered promiscuous mode [ 642.580016] device team_slave_0 entered promiscuous mode [ 642.585665] device team_slave_1 entered promiscuous mode 18:47:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\nG'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.593046] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.602819] device team0 left promiscuous mode [ 642.607583] device team_slave_0 left promiscuous mode [ 642.613020] device team_slave_1 left promiscuous mode [ 642.623970] device team0 entered promiscuous mode [ 642.628918] device team_slave_0 entered promiscuous mode [ 642.634593] device team_slave_1 entered promiscuous mode 18:47:51 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.642317] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.651967] device team0 left promiscuous mode [ 642.656668] device team_slave_0 left promiscuous mode [ 642.662080] device team_slave_1 left promiscuous mode 18:47:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.926434] device team0 entered promiscuous mode [ 642.931380] device team_slave_0 entered promiscuous mode [ 642.937089] device team_slave_1 entered promiscuous mode [ 642.944312] 8021q: adding VLAN 0 to HW filter on device team0 [ 642.952449] device team0 left promiscuous mode [ 642.957135] device team_slave_0 left promiscuous mode [ 642.962512] device team_slave_1 left promiscuous mode 18:47:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000007c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.980517] device team0 left promiscuous mode [ 642.985447] device team_slave_0 left promiscuous mode [ 642.992409] device team_slave_1 left promiscuous mode 18:47:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) socket$inet_udp(0x2, 0x2, 0x0) 18:47:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f4e96ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 643.084107] device team0 entered promiscuous mode [ 643.089115] device team_slave_0 entered promiscuous mode [ 643.094751] device team_slave_1 entered promiscuous mode 18:47:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 643.130102] 8021q: adding VLAN 0 to HW filter on device team0 [ 643.147517] device team0 left promiscuous mode [ 643.152618] device team_slave_0 left promiscuous mode [ 643.160086] device team_slave_1 left promiscuous mode [ 643.214440] device team0 left promiscuous mode [ 643.219590] device team_slave_0 left promiscuous mode [ 643.226612] device team_slave_1 left promiscuous mode 18:47:52 executing program 5: [ 643.255222] device team0 entered promiscuous mode [ 643.260156] device team_slave_0 entered promiscuous mode [ 643.265804] device team_slave_1 entered promiscuous mode [ 643.284360] 8021q: adding VLAN 0 to HW filter on device team0 [ 643.291471] device team0 entered promiscuous mode [ 643.296435] device team_slave_0 entered promiscuous mode 18:47:52 executing program 5: [ 643.302057] device team_slave_1 entered promiscuous mode [ 643.309318] 8021q: adding VLAN 0 to HW filter on device team0 [ 643.324176] device team0 left promiscuous mode [ 643.328887] device team_slave_0 left promiscuous mode [ 643.336181] device team_slave_1 left promiscuous mode 18:47:52 executing program 5: 18:47:52 executing program 5: 18:47:52 executing program 5: 18:47:52 executing program 5: 18:47:52 executing program 5: 18:47:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 644.095898] device team0 entered promiscuous mode [ 644.100903] device team_slave_0 entered promiscuous mode [ 644.106559] device team_slave_1 entered promiscuous mode [ 644.113304] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.122117] device team0 left promiscuous mode [ 644.126830] device team_slave_0 left promiscuous mode [ 644.132349] device team_slave_1 left promiscuous mode [ 644.139361] device team0 entered promiscuous mode 18:47:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 644.144311] device team_slave_0 entered promiscuous mode [ 644.150084] device team_slave_1 entered promiscuous mode [ 644.157041] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.164003] device team0 entered promiscuous mode [ 644.168976] device team_slave_0 entered promiscuous mode [ 644.174604] device team_slave_1 entered promiscuous mode [ 644.183031] 8021q: adding VLAN 0 to HW filter on device team0 18:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000001100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 644.192005] device team0 left promiscuous mode [ 644.196717] device team_slave_0 left promiscuous mode [ 644.202113] device team_slave_1 left promiscuous mode [ 644.211815] device team0 left promiscuous mode [ 644.216530] device team_slave_0 left promiscuous mode [ 644.221990] device team_slave_1 left promiscuous mode 18:47:53 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 644.258099] device team0 left promiscuous mode [ 644.262813] device team_slave_0 left promiscuous mode [ 644.268203] device team_slave_1 left promiscuous mode 18:47:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 644.498537] device team0 entered promiscuous mode [ 644.503546] device team_slave_0 entered promiscuous mode [ 644.509209] device team_slave_1 entered promiscuous mode [ 644.516117] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.524270] device team0 left promiscuous mode [ 644.529040] device team_slave_0 left promiscuous mode [ 644.534926] device team_slave_1 left promiscuous mode 18:47:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000010c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x68c800, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x2, @empty, 0x5}, {0xa, 0x4e20, 0x3, @mcast2, 0x4}, 0x1, [0x7f, 0x80, 0x3, 0x72f, 0x0, 0x200, 0x6, 0x3ff]}, 0x5c) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, &(0x7f0000000240)={0x7fff, 0x1, 0x1, 0x80, &(0x7f0000000080)=[{}]}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000001c0)={0xa, 0x8, 0x3, 0x1000}, 0xa) 18:47:53 executing program 5: 18:47:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f8c3cff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 644.576266] device team0 left promiscuous mode [ 644.581110] device team_slave_0 left promiscuous mode [ 644.587667] device team_slave_1 left promiscuous mode 18:47:53 executing program 5: [ 644.675184] device team0 entered promiscuous mode [ 644.680234] device team_slave_0 entered promiscuous mode [ 644.686056] device team_slave_1 entered promiscuous mode [ 644.701802] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.711601] device team0 entered promiscuous mode [ 644.716601] device team_slave_0 entered promiscuous mode 18:47:53 executing program 5: [ 644.722241] device team_slave_1 entered promiscuous mode [ 644.729450] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.740794] device team0 entered promiscuous mode [ 644.745712] device team_slave_0 entered promiscuous mode [ 644.751370] device team_slave_1 entered promiscuous mode [ 644.761782] 8021q: adding VLAN 0 to HW filter on device team0 18:47:53 executing program 5: [ 644.773170] device team0 left promiscuous mode [ 644.778060] device team_slave_0 left promiscuous mode [ 644.784559] device team_slave_1 left promiscuous mode 18:47:53 executing program 5: 18:47:53 executing program 5: 18:47:53 executing program 5: 18:47:53 executing program 5: 18:47:53 executing program 5: [ 645.611502] device team0 entered promiscuous mode [ 645.616457] device team_slave_0 entered promiscuous mode [ 645.622136] device team_slave_1 entered promiscuous mode [ 645.629138] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.635695] device team0 entered promiscuous mode [ 645.640720] device team_slave_0 entered promiscuous mode [ 645.646425] device team_slave_1 entered promiscuous mode [ 645.653236] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.662445] device team0 left promiscuous mode [ 645.667073] device team_slave_0 left promiscuous mode [ 645.672419] device team_slave_1 left promiscuous mode [ 645.679386] device team0 entered promiscuous mode [ 645.684303] device team_slave_0 entered promiscuous mode [ 645.690163] device team_slave_1 entered promiscuous mode [ 645.697359] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.704671] device team0 left promiscuous mode 18:47:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 645.709368] device team_slave_0 left promiscuous mode [ 645.714761] device team_slave_1 left promiscuous mode [ 645.731111] device team0 entered promiscuous mode [ 645.736085] device team_slave_0 entered promiscuous mode [ 645.741718] device team_slave_1 entered promiscuous mode [ 645.750293] 8021q: adding VLAN 0 to HW filter on device team0 18:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000ffffffc300"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 645.759207] device team0 left promiscuous mode [ 645.764070] device team_slave_0 left promiscuous mode [ 645.769438] device team_slave_1 left promiscuous mode [ 645.784167] device team0 entered promiscuous mode [ 645.789167] device team_slave_0 entered promiscuous mode [ 645.794782] device team_slave_1 entered promiscuous mode 18:47:54 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 645.808454] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.815487] device team0 left promiscuous mode [ 645.820154] device team_slave_0 left promiscuous mode [ 645.825540] device team_slave_1 left promiscuous mode 18:47:54 executing program 5: [ 646.047021] device team0 entered promiscuous mode [ 646.052083] device team_slave_0 entered promiscuous mode [ 646.057753] device team_slave_1 entered promiscuous mode [ 646.064846] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.072339] device team0 left promiscuous mode [ 646.077092] device team_slave_0 left promiscuous mode [ 646.082496] device team_slave_1 left promiscuous mode [ 646.106525] device team0 entered promiscuous mode [ 646.111517] device team_slave_0 entered promiscuous mode [ 646.117178] device team_slave_1 entered promiscuous mode [ 646.134772] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.154014] device team0 left promiscuous mode [ 646.159336] device team_slave_0 left promiscuous mode [ 646.165776] device team_slave_1 left promiscuous mode [ 646.196189] device team0 entered promiscuous mode [ 646.201260] device team_slave_0 entered promiscuous mode 18:47:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f7445ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:47:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000008c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x10001}, 0x2c) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}, 0xfffffffffffffe00}, 0x45a, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x4}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) close(r0) 18:47:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2000000000200000, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x800, 0x4, r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e4398416f1a}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x480941, 0x0) setns(r3, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) socketpair$inet(0x2, 0xa, 0x100, &(0x7f0000000240)) [ 646.207130] device team_slave_1 entered promiscuous mode 18:47:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x404}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x202}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x3c24c9e399dcab5f) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) 18:47:55 executing program 5: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'irlan0\x00', 0x4002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) [ 646.252605] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.271722] device team0 left promiscuous mode [ 646.276719] device team_slave_0 left promiscuous mode [ 646.284308] device team_slave_1 left promiscuous mode [ 646.377941] device team0 entered promiscuous mode [ 646.383058] device team_slave_0 entered promiscuous mode [ 646.388684] device team_slave_1 entered promiscuous mode [ 646.395505] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.404839] device team0 left promiscuous mode [ 646.409918] device team_slave_0 left promiscuous mode [ 646.417248] device team_slave_1 left promiscuous mode [ 646.445004] device team0 entered promiscuous mode [ 646.450293] device team_slave_0 entered promiscuous mode [ 646.455932] device team_slave_1 entered promiscuous mode [ 646.464439] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.475102] device team0 left promiscuous mode [ 646.480084] device team_slave_0 left promiscuous mode [ 646.486772] device team_slave_1 left promiscuous mode 18:47:55 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f6b57ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 647.298689] device team0 left promiscuous mode [ 647.303506] device team_slave_0 left promiscuous mode [ 647.308972] device team_slave_1 left promiscuous mode [ 647.316338] device team0 entered promiscuous mode [ 647.321261] device team_slave_0 entered promiscuous mode [ 647.327070] device team_slave_1 entered promiscuous mode [ 647.334319] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.341716] device team0 left promiscuous mode 18:47:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 647.346452] device team_slave_0 left promiscuous mode [ 647.351931] device team_slave_1 left promiscuous mode [ 647.365387] device team0 entered promiscuous mode [ 647.370548] device team_slave_0 entered promiscuous mode [ 647.376202] device team_slave_1 entered promiscuous mode [ 647.383665] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.403841] device team0 entered promiscuous mode [ 647.408984] device team_slave_0 entered promiscuous mode [ 647.414642] device team_slave_1 entered promiscuous mode [ 647.423279] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.429807] device lo left promiscuous mode [ 647.437820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.447515] 8021q: adding VLAN 0 to HW filter on device  [ 647.462567] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 647.470261] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 647.477207] IPv6: ADDRCONF(NETDEV_UP): veth4: link is not ready [ 647.483975] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 647.490718] IPv6: ADDRCONF(NETDEV_UP): veth6: link is not ready [ 647.497495] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 647.504342] device team0 left promiscuous mode [ 647.509038] device team_slave_0 left promiscuous mode [ 647.514552] device team_slave_1 left promiscuous mode [ 647.522559] device team0 entered promiscuous mode [ 647.527602] device team_slave_0 entered promiscuous mode [ 647.533423] device team_slave_1 entered promiscuous mode [ 647.540510] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.549162] device team0 left promiscuous mode [ 647.554986] device team_slave_0 left promiscuous mode 18:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000fffffffe00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 647.560376] device team_slave_1 left promiscuous mode 18:47:56 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 647.587033] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 647.602015] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 647.609543] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 647.626498] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 647.633804] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 647.643486] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 647.652293] device team0 left promiscuous mode [ 647.657092] device team_slave_0 left promiscuous mode [ 647.662485] device team_slave_1 left promiscuous mode 18:47:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000060000000007fffff"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 647.897811] device team0 entered promiscuous mode [ 647.903047] device team_slave_0 entered promiscuous mode [ 647.908705] device team_slave_1 entered promiscuous mode [ 647.915911] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.924478] device team0 left promiscuous mode [ 647.929279] device team_slave_0 left promiscuous mode [ 647.934718] device team_slave_1 left promiscuous mode 18:47:56 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f51eeff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 647.945804] device team0 entered promiscuous mode [ 647.950909] device team_slave_0 entered promiscuous mode [ 647.956575] device team_slave_1 entered promiscuous mode 18:47:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 648.001049] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.041166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:47:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) vmsplice(r1, &(0x7f0000000800)=[{&(0x7f00000005c0)="e8", 0x1}], 0x1, 0x0) [ 648.117441] device team0 left promiscuous mode [ 648.122829] device team_slave_0 left promiscuous mode [ 648.130183] device team_slave_1 left promiscuous mode 18:47:56 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 648.194107] device team0 entered promiscuous mode [ 648.199119] device team_slave_0 entered promiscuous mode [ 648.204927] device team_slave_1 entered promiscuous mode [ 648.219020] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.233112] device team0 left promiscuous mode [ 648.238152] device team_slave_0 left promiscuous mode [ 648.245121] device team_slave_1 left promiscuous mode 18:47:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/201, 0xc9, 0x2}, 0x100000000}, {{&(0x7f0000002240)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a40)=""/232, 0xe8}}], 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xb7eeff7f) [ 648.293028] device team0 entered promiscuous mode [ 648.298093] device team_slave_0 entered promiscuous mode [ 648.303729] device team_slave_1 entered promiscuous mode [ 648.310662] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.318400] device team0 entered promiscuous mode [ 648.323401] device team_slave_0 entered promiscuous mode [ 648.329110] device team_slave_1 entered promiscuous mode [ 648.336062] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.347407] device team0 left promiscuous mode [ 648.352201] device team_slave_0 left promiscuous mode [ 648.358658] device team_slave_1 left promiscuous mode 18:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') 18:47:57 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 18:47:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f76edff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 649.087726] device team0 entered promiscuous mode [ 649.092798] device team_slave_0 entered promiscuous mode [ 649.098391] device team_slave_1 entered promiscuous mode [ 649.105606] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.112915] device team0 left promiscuous mode [ 649.117656] device team_slave_0 left promiscuous mode [ 649.123035] device team_slave_1 left promiscuous mode [ 649.130147] device team0 entered promiscuous mode [ 649.135232] device team_slave_0 entered promiscuous mode [ 649.140911] device team_slave_1 entered promiscuous mode [ 649.148170] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.158286] device team0 left promiscuous mode [ 649.163036] device team_slave_0 left promiscuous mode [ 649.168400] device team_slave_1 left promiscuous mode [ 649.176982] device team0 left promiscuous mode [ 649.181914] device team_slave_0 left promiscuous mode 18:47:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000000000000000001f"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 649.187309] device team_slave_1 left promiscuous mode [ 649.208439] device team0 entered promiscuous mode [ 649.213535] device team_slave_0 entered promiscuous mode [ 649.219191] device team_slave_1 entered promiscuous mode [ 649.234819] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.249225] device team0 left promiscuous mode 18:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 649.253980] device team_slave_0 left promiscuous mode [ 649.259358] device team_slave_1 left promiscuous mode [ 649.285303] device team0 entered promiscuous mode [ 649.290281] device team_slave_0 entered promiscuous mode [ 649.296032] device team_slave_1 entered promiscuous mode [ 649.307624] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.318972] device team0 left promiscuous mode [ 649.323870] device team_slave_0 left promiscuous mode [ 649.330540] device team_slave_1 left promiscuous mode [ 649.365665] device team0 left promiscuous mode [ 649.370368] device team_slave_0 left promiscuous mode [ 649.375782] device team_slave_1 left promiscuous mode [ 649.585633] device team0 entered promiscuous mode [ 649.590660] device team_slave_0 entered promiscuous mode [ 649.596333] device team_slave_1 entered promiscuous mode [ 649.604607] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.612114] device team0 left promiscuous mode [ 649.616822] device team_slave_0 left promiscuous mode [ 649.622220] device team_slave_1 left promiscuous mode [ 649.630984] device team0 entered promiscuous mode [ 649.635908] device team_slave_0 entered promiscuous mode [ 649.641568] device team_slave_1 entered promiscuous mode [ 649.656639] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.666243] device team0 entered promiscuous mode [ 649.671180] device team_slave_0 entered promiscuous mode [ 649.677044] device team_slave_1 entered promiscuous mode 18:47:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:58 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 649.692754] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.721452] device team0 entered promiscuous mode [ 649.726503] device team_slave_0 entered promiscuous mode [ 649.732171] device team_slave_1 entered promiscuous mode 18:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:47:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f9f1eff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 649.779476] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.807395] device team0 left promiscuous mode [ 649.812209] device team_slave_0 left promiscuous mode [ 649.817629] device team_slave_1 left promiscuous mode [ 649.847347] device team0 entered promiscuous mode [ 649.852307] device team_slave_0 entered promiscuous mode [ 649.858129] device team_slave_1 entered promiscuous mode [ 649.869312] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.887503] device team0 left promiscuous mode [ 649.892453] device team_slave_0 left promiscuous mode 18:47:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 649.900047] device team_slave_1 left promiscuous mode 18:47:59 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc700ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 650.795811] device team0 left promiscuous mode [ 650.800544] device team_slave_0 left promiscuous mode [ 650.806018] device team_slave_1 left promiscuous mode [ 650.813793] device team0 left promiscuous mode [ 650.818471] device team_slave_0 left promiscuous mode [ 650.824061] device team_slave_1 left promiscuous mode [ 650.832119] device team0 entered promiscuous mode [ 650.837137] device team_slave_0 entered promiscuous mode [ 650.842774] device team_slave_1 entered promiscuous mode [ 650.849482] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.856558] device team0 entered promiscuous mode [ 650.861526] device team_slave_0 entered promiscuous mode [ 650.867198] device team_slave_1 entered promiscuous mode [ 650.874321] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.881175] device team0 entered promiscuous mode [ 650.886243] device team_slave_0 entered promiscuous mode [ 650.891945] device team_slave_1 entered promiscuous mode [ 650.899156] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.906439] device team0 left promiscuous mode [ 650.911231] device team_slave_0 left promiscuous mode [ 650.916591] device team_slave_1 left promiscuous mode [ 650.924796] device team0 entered promiscuous mode [ 650.929733] device team_slave_0 entered promiscuous mode [ 650.935375] device team_slave_1 entered promiscuous mode 18:47:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 650.942521] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.950042] device team0 left promiscuous mode [ 650.954767] device team_slave_0 left promiscuous mode [ 650.960166] device team_slave_1 left promiscuous mode [ 650.979824] device team0 entered promiscuous mode [ 650.985054] device team_slave_0 entered promiscuous mode [ 650.990696] device team_slave_1 entered promiscuous mode 18:47:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.006167] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.016907] device team0 left promiscuous mode [ 651.021609] device team_slave_0 left promiscuous mode [ 651.027040] device team_slave_1 left promiscuous mode 18:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.064134] device team0 entered promiscuous mode [ 651.069261] device team_slave_0 entered promiscuous mode [ 651.074933] device team_slave_1 entered promiscuous mode [ 651.089425] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.097611] device team0 left promiscuous mode [ 651.102273] device team_slave_0 left promiscuous mode [ 651.107646] device team_slave_1 left promiscuous mode 18:47:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.118705] device team0 entered promiscuous mode [ 651.123648] device team_slave_0 entered promiscuous mode [ 651.129485] device team_slave_1 entered promiscuous mode [ 651.136220] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.143801] device team0 left promiscuous mode [ 651.148527] device team_slave_0 left promiscuous mode [ 651.153937] device team_slave_1 left promiscuous mode 18:47:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000700"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.166425] device team0 left promiscuous mode [ 651.171244] device team_slave_0 left promiscuous mode [ 651.176658] device team_slave_1 left promiscuous mode 18:48:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000607fffffff00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.475515] device team0 left promiscuous mode [ 651.480180] device team_slave_0 left promiscuous mode [ 651.485576] device team_slave_1 left promiscuous mode [ 651.502783] device team0 entered promiscuous mode [ 651.507734] device team_slave_0 entered promiscuous mode [ 651.513368] device team_slave_1 entered promiscuous mode 18:48:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.522641] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.537996] device team0 left promiscuous mode [ 651.542898] device team_slave_0 left promiscuous mode [ 651.549728] device team_slave_1 left promiscuous mode 18:48:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fc26dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 651.623520] device team0 left promiscuous mode [ 651.629807] device team_slave_0 left promiscuous mode [ 651.636237] device team_slave_1 left promiscuous mode [ 651.678507] device team0 entered promiscuous mode [ 651.683557] device team_slave_0 entered promiscuous mode [ 651.689201] device team_slave_1 entered promiscuous mode [ 651.710140] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.718576] device team0 entered promiscuous mode [ 651.723511] device team_slave_0 entered promiscuous mode 18:48:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 651.729159] device team_slave_1 entered promiscuous mode [ 651.737041] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.748520] device team0 left promiscuous mode [ 651.753470] device team_slave_0 left promiscuous mode [ 651.761839] device team_slave_1 left promiscuous mode [ 651.823669] device team0 entered promiscuous mode [ 651.828732] device team_slave_0 entered promiscuous mode [ 651.834381] device team_slave_1 entered promiscuous mode [ 651.842672] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.850445] device team0 entered promiscuous mode [ 651.855413] device team_slave_0 entered promiscuous mode [ 651.861103] device team_slave_1 entered promiscuous mode [ 651.868313] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.877301] device team0 left promiscuous mode [ 651.882150] device team_slave_0 left promiscuous mode [ 651.888710] device team_slave_1 left promiscuous mode [ 651.916840] device team0 entered promiscuous mode [ 651.922013] device team_slave_0 entered promiscuous mode [ 651.927667] device team_slave_1 entered promiscuous mode [ 651.934590] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.942469] device team0 entered promiscuous mode [ 651.947429] device team_slave_0 entered promiscuous mode [ 651.953120] device team_slave_1 entered promiscuous mode [ 651.960350] 8021q: adding VLAN 0 to HW filter on device team0 [ 651.969043] device team0 left promiscuous mode [ 651.973958] device team_slave_0 left promiscuous mode [ 651.979313] device team_slave_1 left promiscuous mode [ 651.987384] device team0 entered promiscuous mode [ 651.992370] device team_slave_0 entered promiscuous mode [ 651.998026] device team_slave_1 entered promiscuous mode [ 652.005445] 8021q: adding VLAN 0 to HW filter on device team0 18:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.015737] device team0 left promiscuous mode [ 652.020890] device team_slave_0 left promiscuous mode [ 652.028577] device team_slave_1 left promiscuous mode 18:48:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.102237] device team0 left promiscuous mode [ 652.107015] device team_slave_0 left promiscuous mode [ 652.112398] device team_slave_1 left promiscuous mode [ 652.129195] device team0 left promiscuous mode [ 652.133988] device team_slave_0 left promiscuous mode [ 652.139363] device team_slave_1 left promiscuous mode [ 652.147306] device team0 entered promiscuous mode [ 652.152291] device team_slave_0 entered promiscuous mode [ 652.158115] device team_slave_1 entered promiscuous mode [ 652.167665] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.176004] device team0 entered promiscuous mode [ 652.181019] device team_slave_0 entered promiscuous mode [ 652.186694] device team_slave_1 entered promiscuous mode 18:48:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.206149] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.214668] device team0 left promiscuous mode [ 652.219352] device team_slave_0 left promiscuous mode [ 652.224743] device team_slave_1 left promiscuous mode 18:48:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:01 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fd660ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:48:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.530330] device team0 entered promiscuous mode [ 652.535354] device team_slave_0 entered promiscuous mode [ 652.541046] device team_slave_1 entered promiscuous mode [ 652.548795] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.556683] device team0 left promiscuous mode [ 652.561476] device team_slave_0 left promiscuous mode [ 652.566901] device team_slave_1 left promiscuous mode 18:48:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.603509] device team0 entered promiscuous mode [ 652.608568] device team_slave_0 entered promiscuous mode [ 652.614216] device team_slave_1 entered promiscuous mode [ 652.622016] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.631110] device team0 left promiscuous mode [ 652.635901] device team_slave_0 left promiscuous mode [ 652.643782] device team_slave_1 left promiscuous mode 18:48:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 652.683503] device team0 entered promiscuous mode [ 652.688475] device team_slave_0 entered promiscuous mode [ 652.694148] device team_slave_1 entered promiscuous mode [ 652.704066] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.713327] device team0 entered promiscuous mode [ 652.718364] device team_slave_0 entered promiscuous mode [ 652.724021] device team_slave_1 entered promiscuous mode [ 652.762594] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.773976] device team0 left promiscuous mode [ 652.778690] device team_slave_0 left promiscuous mode [ 652.784741] device team_slave_1 left promiscuous mode [ 652.813391] device team0 entered promiscuous mode [ 652.818433] device team_slave_0 entered promiscuous mode [ 652.824101] device team_slave_1 entered promiscuous mode [ 652.831169] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.840241] device team0 left promiscuous mode [ 652.844991] device team_slave_0 left promiscuous mode [ 652.851710] device team_slave_1 left promiscuous mode [ 652.878229] device team0 entered promiscuous mode [ 652.883165] device team_slave_0 entered promiscuous mode [ 652.888972] device team_slave_1 entered promiscuous mode [ 652.896051] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.905141] device team0 left promiscuous mode [ 652.909941] device team_slave_0 left promiscuous mode [ 652.916342] device team_slave_1 left promiscuous mode 18:48:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:02 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbf0aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 653.663128] device team0 entered promiscuous mode [ 653.668149] device team_slave_0 entered promiscuous mode [ 653.673845] device team_slave_1 entered promiscuous mode [ 653.681003] 8021q: adding VLAN 0 to HW filter on device team0 [ 653.687814] device team0 left promiscuous mode [ 653.692536] device team_slave_0 left promiscuous mode [ 653.698504] device team_slave_1 left promiscuous mode [ 653.706586] device team0 entered promiscuous mode [ 653.711571] device team_slave_0 entered promiscuous mode [ 653.717322] device team_slave_1 entered promiscuous mode [ 653.724586] 8021q: adding VLAN 0 to HW filter on device team0 [ 653.732363] device team0 left promiscuous mode [ 653.737085] device team_slave_0 left promiscuous mode [ 653.742481] device team_slave_1 left promiscuous mode [ 653.751309] device team0 left promiscuous mode [ 653.756069] device team_slave_0 left promiscuous mode 18:48:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000000000000002c12c"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 653.761435] device team_slave_1 left promiscuous mode [ 653.778776] device team0 entered promiscuous mode [ 653.783915] device team_slave_0 entered promiscuous mode [ 653.789583] device team_slave_1 entered promiscuous mode [ 653.798333] 8021q: adding VLAN 0 to HW filter on device team0 18:48:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000002000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 653.810006] device team0 left promiscuous mode [ 653.814695] device team_slave_0 left promiscuous mode [ 653.820139] device team_slave_1 left promiscuous mode [ 653.829259] device team0 entered promiscuous mode [ 653.834210] device team_slave_0 entered promiscuous mode [ 653.840014] device team_slave_1 entered promiscuous mode [ 653.852773] 8021q: adding VLAN 0 to HW filter on device team0 18:48:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 653.860419] device team0 left promiscuous mode [ 653.865165] device team_slave_0 left promiscuous mode [ 653.870546] device team_slave_1 left promiscuous mode [ 653.896313] device team0 entered promiscuous mode [ 653.901293] device team_slave_0 entered promiscuous mode [ 653.907001] device team_slave_1 entered promiscuous mode 18:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000000001f00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 653.945242] 8021q: adding VLAN 0 to HW filter on device team0 [ 653.953096] device team0 entered promiscuous mode [ 653.958037] device team_slave_0 entered promiscuous mode [ 653.963694] device team_slave_1 entered promiscuous mode [ 653.970643] 8021q: adding VLAN 0 to HW filter on device team0 [ 653.977921] device team0 left promiscuous mode [ 653.982579] device team_slave_0 left promiscuous mode [ 653.987996] device team_slave_1 left promiscuous mode 18:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000060000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 654.280591] device team0 left promiscuous mode [ 654.285381] device team_slave_0 left promiscuous mode [ 654.290761] device team_slave_1 left promiscuous mode 18:48:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f1d72ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 654.321939] device team0 entered promiscuous mode [ 654.326897] device team_slave_0 entered promiscuous mode [ 654.332536] device team_slave_1 entered promiscuous mode [ 654.339728] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.352593] device team0 left promiscuous mode [ 654.357770] device team_slave_0 left promiscuous mode [ 654.364241] device team_slave_1 left promiscuous mode [ 654.443347] device team0 left promiscuous mode [ 654.448248] device team_slave_0 left promiscuous mode [ 654.454944] device team_slave_1 left promiscuous mode [ 654.489068] device team0 left promiscuous mode [ 654.494118] device team_slave_0 left promiscuous mode [ 654.500715] device team_slave_1 left promiscuous mode [ 654.530490] device team0 entered promiscuous mode [ 654.535633] device team_slave_0 entered promiscuous mode [ 654.541246] device team_slave_1 entered promiscuous mode [ 654.549644] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.556621] device team0 entered promiscuous mode [ 654.561618] device team_slave_0 entered promiscuous mode [ 654.567226] device team_slave_1 entered promiscuous mode [ 654.574493] 8021q: adding VLAN 0 to HW filter on device team0 18:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 654.586744] device team0 left promiscuous mode [ 654.591525] device team_slave_0 left promiscuous mode [ 654.598140] device team_slave_1 left promiscuous mode [ 654.651145] device team0 entered promiscuous mode [ 654.656352] device team_slave_0 entered promiscuous mode [ 654.662033] device team_slave_1 entered promiscuous mode [ 654.682567] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.691188] device team0 left promiscuous mode [ 654.696094] device team_slave_0 left promiscuous mode 18:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 654.702645] device team_slave_1 left promiscuous mode [ 654.752027] device team0 entered promiscuous mode [ 654.757016] device team_slave_0 entered promiscuous mode [ 654.762814] device team_slave_1 entered promiscuous mode [ 654.775788] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.783490] device team0 left promiscuous mode [ 654.788198] device team_slave_0 left promiscuous mode [ 654.793605] device team_slave_1 left promiscuous mode 18:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000005"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 654.803333] device team0 entered promiscuous mode [ 654.808319] device team_slave_0 entered promiscuous mode [ 654.814196] device team_slave_1 entered promiscuous mode [ 654.831142] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.843145] device team0 entered promiscuous mode [ 654.848138] device team_slave_0 entered promiscuous mode [ 654.853809] device team_slave_1 entered promiscuous mode [ 654.861199] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.873610] device team0 left promiscuous mode [ 654.878325] device team_slave_0 left promiscuous mode [ 654.883706] device team_slave_1 left promiscuous mode [ 654.899901] device team0 entered promiscuous mode [ 654.905007] device team_slave_0 entered promiscuous mode [ 654.910728] device team_slave_1 entered promiscuous mode [ 654.918370] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.925569] device team0 left promiscuous mode [ 654.930395] device team_slave_0 left promiscuous mode [ 654.935812] device team_slave_1 left promiscuous mode [ 654.945690] device team0 entered promiscuous mode 18:48:03 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 654.950776] device team_slave_0 entered promiscuous mode [ 654.956417] device team_slave_1 entered promiscuous mode [ 654.964269] 8021q: adding VLAN 0 to HW filter on device team0 [ 654.976252] device team0 entered promiscuous mode [ 654.981185] device team_slave_0 entered promiscuous mode [ 654.986831] device team_slave_1 entered promiscuous mode [ 654.996031] 8021q: adding VLAN 0 to HW filter on device team0 18:48:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.012010] device team0 left promiscuous mode [ 655.018004] device team_slave_0 left promiscuous mode [ 655.025242] device team_slave_1 left promiscuous mode [ 655.095195] device team0 entered promiscuous mode [ 655.100214] device team_slave_0 entered promiscuous mode [ 655.105906] device team_slave_1 entered promiscuous mode [ 655.124229] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.131452] device team0 left promiscuous mode [ 655.136218] device team_slave_0 left promiscuous mode 18:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000015c0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.141593] device team_slave_1 left promiscuous mode [ 655.149531] device team0 entered promiscuous mode [ 655.154510] device team_slave_0 entered promiscuous mode [ 655.160153] device team_slave_1 entered promiscuous mode [ 655.176417] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.184356] device team0 left promiscuous mode [ 655.189062] device team_slave_0 left promiscuous mode 18:48:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00\x00\x00\x00`\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.194439] device team_slave_1 left promiscuous mode 18:48:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f045dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x00\x00`\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.540458] device team0 entered promiscuous mode [ 655.545679] device team_slave_0 entered promiscuous mode [ 655.551402] device team_slave_1 entered promiscuous mode [ 655.558444] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.567928] device team0 left promiscuous mode [ 655.572861] device team_slave_0 left promiscuous mode [ 655.579800] device team_slave_1 left promiscuous mode [ 655.613049] device team0 left promiscuous mode [ 655.617877] device team_slave_0 left promiscuous mode [ 655.624127] device team_slave_1 left promiscuous mode [ 655.663456] device team0 left promiscuous mode [ 655.668376] device team_slave_0 left promiscuous mode [ 655.675794] device team_slave_1 left promiscuous mode [ 655.702587] device team0 entered promiscuous mode [ 655.707614] device team_slave_0 entered promiscuous mode 18:48:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000000001800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.713261] device team_slave_1 entered promiscuous mode [ 655.721814] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.738598] device team0 left promiscuous mode [ 655.743365] device team_slave_0 left promiscuous mode [ 655.751079] device team_slave_1 left promiscuous mode [ 655.802127] device team0 left promiscuous mode [ 655.807347] device team_slave_0 left promiscuous mode [ 655.814072] device team_slave_1 left promiscuous mode [ 655.840304] device team0 entered promiscuous mode [ 655.845371] device team_slave_0 entered promiscuous mode [ 655.851208] device team_slave_1 entered promiscuous mode [ 655.858729] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.866412] device team0 entered promiscuous mode [ 655.871339] device team_slave_0 entered promiscuous mode [ 655.877064] device team_slave_1 entered promiscuous mode [ 655.884246] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.891477] device team0 entered promiscuous mode [ 655.896498] device team_slave_0 entered promiscuous mode 18:48:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600400"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.902122] device team_slave_1 entered promiscuous mode [ 655.909716] 8021q: adding VLAN 0 to HW filter on device team0 [ 655.917085] device team0 left promiscuous mode [ 655.921790] device team_slave_0 left promiscuous mode [ 655.927328] device team_slave_1 left promiscuous mode [ 655.938914] device team0 left promiscuous mode [ 655.944068] device team_slave_0 left promiscuous mode 18:48:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 655.951259] device team_slave_1 left promiscuous mode 18:48:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067f480dff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:48:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000700"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 656.703286] device team0 entered promiscuous mode [ 656.708403] device team_slave_0 entered promiscuous mode [ 656.714087] device team_slave_1 entered promiscuous mode [ 656.721094] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.727701] device team0 entered promiscuous mode [ 656.732732] device team_slave_0 entered promiscuous mode [ 656.738342] device team_slave_1 entered promiscuous mode [ 656.748735] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.757707] device team0 left promiscuous mode [ 656.762389] device team_slave_0 left promiscuous mode [ 656.767845] device team_slave_1 left promiscuous mode [ 656.788585] device team0 left promiscuous mode [ 656.793417] device team_slave_0 left promiscuous mode [ 656.798785] device team_slave_1 left promiscuous mode 18:48:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc004000"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 656.806885] device team0 entered promiscuous mode [ 656.811803] device team_slave_0 entered promiscuous mode [ 656.817458] device team_slave_1 entered promiscuous mode [ 656.825333] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.836269] device team0 left promiscuous mode [ 656.840974] device team_slave_0 left promiscuous mode [ 656.846353] device team_slave_1 left promiscuous mode 18:48:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300000000200"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 656.899211] device team0 entered promiscuous mode [ 656.904228] device team_slave_0 entered promiscuous mode [ 656.909910] device team_slave_1 entered promiscuous mode [ 656.917359] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.924665] device team0 entered promiscuous mode [ 656.929603] device team_slave_0 entered promiscuous mode [ 656.935230] device team_slave_1 entered promiscuous mode 18:48:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fac3aff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 656.961287] 8021q: adding VLAN 0 to HW filter on device team0 [ 656.979071] device team0 left promiscuous mode [ 656.983782] device team_slave_0 left promiscuous mode [ 656.989204] device team_slave_1 left promiscuous mode 18:48:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30000000600600"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 657.270740] device team0 entered promiscuous mode [ 657.275781] device team_slave_0 entered promiscuous mode [ 657.281419] device team_slave_1 entered promiscuous mode [ 657.288082] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.297099] device team0 left promiscuous mode [ 657.302141] device team_slave_0 left promiscuous mode [ 657.309116] device team_slave_1 left promiscuous mode [ 657.344725] device team0 entered promiscuous mode [ 657.349921] device team_slave_0 entered promiscuous mode [ 657.355636] device team_slave_1 entered promiscuous mode [ 657.364743] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.372989] device team0 left promiscuous mode [ 657.377787] device team_slave_0 left promiscuous mode [ 657.383199] device team_slave_1 left promiscuous mode [ 657.390716] device team0 entered promiscuous mode [ 657.395706] device team_slave_0 entered promiscuous mode [ 657.401344] device team_slave_1 entered promiscuous mode [ 657.408436] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.417105] device team0 entered promiscuous mode [ 657.422223] device team_slave_0 entered promiscuous mode [ 657.428033] device team_slave_1 entered promiscuous mode [ 657.436923] 8021q: adding VLAN 0 to HW filter on device team0 18:48:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d300000000000000000000018"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d3000000cc0bc00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 657.446442] device team0 left promiscuous mode [ 657.451383] device team_slave_0 left promiscuous mode [ 657.458119] device team_slave_1 left promiscuous mode [ 657.520405] device team0 left promiscuous mode [ 657.525267] device team_slave_0 left promiscuous mode [ 657.532769] device team_slave_1 left promiscuous mode 18:48:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000800"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:48:06 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={"7465616d30000002c0bc0000000500"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 657.579739] device team0 entered promiscuous mode [ 657.584964] device team_slave_0 entered promiscuous mode [ 657.590587] device team_slave_1 entered promiscuous mode [ 657.597731] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.605746] device team0 entered promiscuous mode [ 657.610717] device team_slave_0 entered promiscuous mode [ 657.616351] device team_slave_1 entered promiscuous mode [ 657.624163] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.632797] device team0 left promiscuous mode [ 657.637531] device team_slave_0 left promiscuous mode [ 657.643121] device team_slave_1 left promiscuous mode [ 657.659644] device team0 left promiscuous mode [ 657.664469] device team_slave_0 left promiscuous mode [ 657.672038] device team_slave_1 left promiscuous mode [ 657.864589] WARNING: CPU: 1 PID: 30744 at net/ipv4/tcp.c:2415 tcp_close+0xf3d/0x12c0 [ 657.872655] Kernel panic - not syncing: panic_on_warn set ... [ 657.872655] [ 657.880035] CPU: 1 PID: 30744 Comm: syz-executor7 Not tainted 4.19.0-rc2+ #127 [ 657.887396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.896752] Call Trace: [ 657.899352] dump_stack+0x1c9/0x2b4 [ 657.902997] ? dump_stack_print_info.cold.2+0x52/0x52 [ 657.908204] panic+0x238/0x4e7 [ 657.911403] ? add_taint.cold.5+0x16/0x16 [ 657.915565] ? __warn.cold.8+0x148/0x1ba [ 657.919640] ? tcp_close+0xf3d/0x12c0 [ 657.923451] __warn.cold.8+0x163/0x1ba [ 657.927355] ? tcp_close+0xf3d/0x12c0 [ 657.931168] report_bug+0x252/0x2d0 [ 657.934804] do_error_trap+0x1fc/0x4d0 [ 657.938701] ? math_error+0x3e0/0x3e0 [ 657.942514] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 657.947363] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 657.952400] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 657.957252] do_invalid_op+0x1b/0x20 [ 657.960978] invalid_op+0x14/0x20 [ 657.964441] RIP: 0010:tcp_close+0xf3d/0x12c0 [ 657.968859] Code: ff ff e8 46 3a d5 fb be 07 00 00 00 48 89 df 4c 8d 63 28 e8 75 f1 fe ff 48 89 df e8 1d dc fd ff e9 e6 f6 ff ff e8 23 3a d5 fb <0f> 0b e9 71 f8 ff ff e8 17 3a d5 fb be 07 00 00 00 48 89 df e8 4a [ 657.987769] RSP: 0018:ffff88019663f610 EFLAGS: 00010216 [ 657.993139] RAX: 0000000000040000 RBX: ffff880197b42f40 RCX: ffffc9000328e000 [ 658.000409] RDX: 0000000000017fec RSI: ffffffff85a7951d RDI: 0000000000000005 [ 658.007680] RBP: ffff88019663f6d0 R08: ffff8801d82f40c0 R09: ffffed0032f685f9 [ 658.014960] R10: ffffed0032f685f9 R11: ffff880197b42fcb R12: ffff880197b42f68 [ 658.022232] R13: ffff880197b42fc8 R14: ffff880197b42f52 R15: 0000000000000007 [ 658.029521] ? tcp_close+0xf3d/0x12c0 [ 658.033338] ? tcp_check_oom+0x530/0x530 [ 658.037406] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 658.043026] ? ipv6_sock_mc_close+0x162/0x1d0 [ 658.047545] ? ip_mc_drop_socket+0x20f/0x270 [ 658.051970] ? down_write+0x8f/0x130 [ 658.055725] inet_release+0x104/0x1f0 [ 658.059567] inet6_release+0x50/0x70 [ 658.063291] __sock_release+0xd7/0x250 [ 658.067188] ? __sock_release+0x250/0x250 [ 658.071341] sock_close+0x19/0x20 [ 658.074795] __fput+0x38a/0xa40 [ 658.078083] ? __alloc_file+0x400/0x400 [ 658.082078] ? trace_hardirqs_on+0xbd/0x2c0 [ 658.086424] ? kasan_check_read+0x11/0x20 [ 658.090573] ? task_work_run+0x1af/0x2a0 [ 658.094642] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 658.099754] ? kasan_check_write+0x14/0x20 [ 658.103995] ? do_raw_spin_lock+0xc1/0x200 [ 658.108239] ____fput+0x15/0x20 [ 658.111524] task_work_run+0x1e8/0x2a0 [ 658.115416] ? task_work_cancel+0x240/0x240 [ 658.119746] ? release_sock+0x1ec/0x2c0 [ 658.123734] get_signal+0x14bf/0x18e0 [ 658.127541] ? kasan_check_write+0x14/0x20 [ 658.131779] ? __release_sock+0x3a0/0x3a0 [ 658.135963] ? ptrace_notify+0x130/0x130 [ 658.140039] ? task_work_add+0x123/0x1f0 [ 658.144109] ? cpumask_weight.constprop.5+0x3f/0x3f [ 658.149133] ? apparmor_socket_sendmsg+0x29/0x30 [ 658.153897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 658.159439] ? security_socket_sendmsg+0x94/0xc0 [ 658.164228] do_signal+0x9c/0x21c0 [ 658.167775] ? __sys_sendto+0x475/0x670 [ 658.171759] ? __ia32_sys_getpeername+0xb0/0xb0 [ 658.176436] ? setup_sigcontext+0x7d0/0x7d0 [ 658.180766] ? aa_af_perm+0x5a0/0x5a0 [ 658.184580] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 658.190130] ? exit_to_usermode_loop+0x8c/0x380 [ 658.194850] ? exit_to_usermode_loop+0x8c/0x380 [ 658.199543] ? lockdep_hardirqs_on+0x421/0x5c0 [ 658.204129] ? trace_hardirqs_on+0xbd/0x2c0 [ 658.208454] ? do_fast_syscall_32+0xcd5/0xfb2 [ 658.212986] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 658.218097] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 658.223032] ? do_fast_syscall_32+0x150/0xfb2 [ 658.227534] ? do_fast_syscall_32+0x150/0xfb2 [ 658.232042] exit_to_usermode_loop+0x2e5/0x380 [ 658.236663] ? syscall_slow_exit_work+0x490/0x490 [ 658.241517] ? __ia32_sys_sendto+0xdf/0x1a0 [ 658.245848] do_fast_syscall_32+0xcd5/0xfb2 [ 658.250183] ? do_int80_syscall_32+0x890/0x890 [ 658.254782] ? entry_SYSENTER_compat+0x68/0x7f [ 658.259370] ? trace_hardirqs_off_caller+0xbb/0x2b0 [ 658.264391] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 658.269241] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 658.274273] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 658.279296] ? recalc_sigpending_tsk+0x180/0x180 [ 658.284058] ? kasan_check_write+0x14/0x20 [ 658.288305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 658.293160] entry_SYSENTER_compat+0x70/0x7f [ 658.297568] RIP: 0023:0xf7f71ca9 [ 658.300968] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 658.319877] RSP: 002b:00000000f5f6d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 658.327592] RAX: 0000000000364650 RBX: 0000000000000004 RCX: 0000000020000100 [ 658.334864] RDX: 00000000e8976aa5 RSI: 0000000020000004 RDI: 000000002031e000 [ 658.342606] RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000 [ 658.349879] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 658.357149] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 658.365032] Dumping ftrace buffer: [ 658.368721] (ftrace buffer empty) [ 658.372421] Kernel Offset: disabled [ 658.376041] Rebooting in 86400 seconds..