last executing test programs:

5.269719254s ago: executing program 4 (id=30):
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8)
socket$inet_tcp(0x2, 0x1, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa2180c20000000800450000140000000000739078ac1414bbac141435"], 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000042000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r4, 0x0, 0x2}, 0x18)
socket$inet_udp(0x2, 0x2, 0x0)
r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0)
write$UHID_CREATE2(r5, &(0x7f00000007c0)=ANY=[], 0x119)
syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a0529000000000000010902"], 0x0)
pipe(&(0x7f0000000040))
r6 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', <r7=>0x0})
bind$packet(r6, &(0x7f0000000080)={0x11, 0xf7, r7, 0x1, 0x0, 0x6, @link_local}, 0x14)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r8}, 0x10)
r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
close_range(r9, 0xffffffffffffffff, 0x0)

4.687041917s ago: executing program 4 (id=44):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
r7 = socket$inet6_udp(0xa, 0x2, 0x0)
connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)
writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="0a98bae3fb6520730413cf1f1328966066a5b606209e9b42cd35a6d4ef213f", 0x1f}, {&(0x7f0000000400)="22ec95c2b8b49b0946a779b4f6d072ec7620ef5c2310890e466a3fb2628a6f0ed035c87b", 0x24}, {&(0x7f0000000440)="9e211e3879994732768fad6000336a366c", 0x11}, {&(0x7f0000000500)="a3358904da306d6b4984afbeabfc1ce13e070280c8ba7423554620c78c5ef3e57e1ebf182b95454698745557c3cac78154dae703f3da3525f92251b84df0277917af9bfd3b634c25e44719935d691d2a33fd90208407217f7f60b9c237f2e344e24432d023a0f3fb60876ea796f1acf13bc0cbb17b2712706ebdf7497443", 0x7e}, {&(0x7f0000001040)="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", 0x4ad}], 0x5)
mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x8200, &(0x7f0000000000)=ANY=[])
open(0x0, 0x4000, 0x1)
setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4)

3.862170743s ago: executing program 2 (id=57):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10)
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0)
sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000)
fsopen(&(0x7f00000000c0)='proc\x00', 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000001000000000000000000008500000036000000c5000000080000009500"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50)
close(0x3)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d, 0x0, 0x0, 0xfffffffffffffff3}, 0x28)
socket$inet_sctp(0x2, 0x1, 0x84)
syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x402, &(0x7f0000000380)=ANY=[], 0x1, 0x285, &(0x7f0000000d80)="$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")
openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0)
r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r5}, 0x10)
r6 = socket(0x10, 0x3, 0x0)
r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10)
sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f040000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x20008801}, 0x0)

3.650667775s ago: executing program 4 (id=60):
prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000005c0)=[{0x200000000006, 0x0, 0x0, 0x1}]})
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0)

3.375954747s ago: executing program 3 (id=62):
syz_open_dev$sg(0x0, 0x9, 0xc00c0)
r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2)
write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb)
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10)
writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1)

3.327084177s ago: executing program 3 (id=63):
r0 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r0)
ptrace(0x8, r0)
bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10)
syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2d7, &(0x7f0000000100)="$eJzs3LFrJGUUAPA3ye7sqEVSWInggBZWx921NhvkDsRUHinUQhcvB7ITlCwEEsXxKlsbC/8GQfAPsfE/EGwFO084GJnZmdvd3LrJHrc59X6/Inl887353nwzJJPAvo9fPRrfzePe/S9/jSxLYmsYw3iQxG5sRefrWDD8tov6AQD8Bz2oqvijmlonL4mIbHNlAQAbdLnf/71Z+NOVlAUAbNCd9z94d29//9Z7eZ7F7aNvTg7qv+zr79Pje/fi0yjiMK7HTjyMaF4U+tG8LdTh7aqqyl5e2403jsqTgzrz6KOf2/Pv/d7+s6C223x99LbR5L+zf+tGPjWXX9Z1vNiuP6zXvxk78fKj5IX8m0vy4yCNN1+fq/9a7MQvn8RnUcTdpohZ/lc38vzt6rs/v/iwLq/OT8qTg0Ezb6bavsLbAgAAAAAAAAAAAAAAAAAAAADA/9y1tnfOIJr+PfVQ239n+2E0Lf7zzu5if55pftfaZ6E/UFVVZdMuZ9pf53qe51U7cZbfi1d6We/ZXDUAAAAAAAAAAAAAAAAAAAD8u0xOz8ajojg8fipB1w2gFxF/3Yl4kvN8Ph4Vw7mR12J11qBdc1QUW224OKc3PxLb3ZwkYmU99UU8pW25KHjhsZrb4Icf1z1hdvGc/vK1JqfbT3S/zsaj8vxI93SNR8nyPRxEN5K1i36fRszmpHHJ1dN/OlTFOo9fuvTQztq7kb7UBOWKOZGsKuyt36Y7144k568ibXZ1aXq/DebSzz0bl3qeI5umP/6zItGtAwAAAAAAAAAAAAAAAAAANmr26d8lB++vTN2qBhsrCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACu1CSN8ajoHx5PTs/Go6K4VFBGRL89wQWT0ziePONLBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4DnwdwAAAP///wZVDA==")
symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00')

3.130742798s ago: executing program 3 (id=64):
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8)
socket$inet_tcp(0x2, 0x1, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa2180c20000000800450000140000000000739078ac1414bbac141435"], 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000042000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r4, 0x0, 0x2}, 0x18)
socket$inet_udp(0x2, 0x2, 0x0)
r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0)
write$UHID_CREATE2(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff00"/131], 0x119)
syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a0529000000000000010902"], 0x0)
pipe(&(0x7f0000000040))
r6 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4)
ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', <r7=>0x0})
bind$packet(r6, &(0x7f0000000080)={0x11, 0xf7, r7, 0x1, 0x0, 0x6, @link_local}, 0x14)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r8 = openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0)
fcntl$setlease(r8, 0x400, 0x1)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r9}, 0x10)
syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042)
r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
close_range(r10, 0xffffffffffffffff, 0x0)

3.038099509s ago: executing program 2 (id=65):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10)
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x1f, 0x1}}, 0x3c)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
socket$nl_route(0x10, 0x3, 0x0)
socket(0x10, 0x3, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3, 0x0, 0x1}, 0x18)
r4 = inotify_init1(0x0)
inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061)
close(r4)

3.015670939s ago: executing program 2 (id=66):
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
syz_open_procfs(0xffffffffffffffff, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000003c0))
mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)=ANY=[])
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
pipe(&(0x7f0000000100)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
splice(r3, 0x0, r1, 0x0, 0xf3a, 0x0)
syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
socket$inet6_tcp(0xa, 0x1, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='statm\x00')
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3ff)
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='mm_vmscan_throttled\x00', r0, 0x0, 0x6}, 0x18)
getgroups(0x0, 0x0)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000050000000000170000", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10)
r6 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000c00)
exit(0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00')
tee(r0, r4, 0xf3a, 0x0)
write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x18c6)

2.754020281s ago: executing program 4 (id=69):
prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000005c0)=[{0x200000000006, 0x0, 0x0, 0x1}]})
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10)
msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1)
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000010000400000000000000462be0a7000a14000000000a0500000000000000000007000001140000001000010000000000000000000384000a"], 0x3c}, 0x1, 0x0, 0x0, 0x48849}, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0)

2.612313422s ago: executing program 0 (id=70):
r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0)
sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f0000000100)=@l2={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x8, 0x1}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x1000}], 0x1, &(0x7f00000011c0)=[@timestamping={{0x14, 0x1, 0x25, 0xc38}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}, 0x4080)
r1 = socket$xdp(0x2c, 0x3, 0x0)
setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/65, 0x328000, 0x800}, 0x20)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800"/16], 0x0, 0x2d, 0x0, 0x1, 0x10, 0x0, @void, @value}, 0x28)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', <r3=>0x0})
r4 = creat(&(0x7f0000002640)='./file0\x00', 0x18a)
process_madvise(r4, 0x0, 0x0, 0x0, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[], 0x44}}, 0x0)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x21c7, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000181100", @ANYRES32=r2, @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10)
link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0)
r6 = creat(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x41)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r7}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20)
r9 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_int(r9, 0x29, 0x35, 0x0, 0x0)
setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8)
bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c)
setsockopt$inet6_IPV6_DSTOPTS(r9, 0x29, 0x3b, 0x0, 0x8)
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x800400, &(0x7f0000000040)={[{@dioread_nolock}, {@noquota}]}, 0xfe, 0x45d, &(0x7f0000001480)="$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")

2.559005832s ago: executing program 3 (id=71):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
r7 = socket$inet6_udp(0xa, 0x2, 0x0)
connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)
writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="0a98bae3fb6520730413cf1f1328966066a5b606209e9b42cd35a6d4ef213f", 0x1f}, {&(0x7f0000000400)="22ec95c2b8b49b0946a779b4f6d072ec7620ef5c2310890e466a3fb2628a6f0ed035c87b", 0x24}, {&(0x7f0000000440)="9e211e3879994732768fad6000336a366c", 0x11}, {&(0x7f0000000500)="a3358904da306d6b4984afbeabfc1ce13e070280c8ba7423554620c78c5ef3e57e1ebf182b95454698745557c3cac78154dae703f3da3525f92251b84df0277917af9bfd3b634c25e44719935d691d2a33fd90208407217f7f60b9c237f2e344e24432d023a0f3fb60876ea796f1acf13bc0cbb17b2712706ebdf7497443", 0x7e}, {&(0x7f0000001040)="e38e9ddb7b573bc7200d4271f06a7015c263a778a05c9aea486cb17e8197e4a45686310889992b5f4df5a9d1432763bce33fc34a564be2cfd243d888ba25556d32cafefe9f7523dd1682d972364723174e765e5e9d22aa2fcfcc857a7c2938e7c72739aaf9a3befb442c4ab9e2c57230d5200b8df1a6680b0748fd1ffa881dba7888649c6e203b431dac9734cf2293eefb4e4588a2cb5a8bb024da3a59326f5a370c50b4cb964a9dba93c6e2decfbc81b8e51793e36283fe8b61170f0b8edd467f0c42443abd1ccc0f43020447e1b8ef4b441b94c99f85f17cd680b5187266f3671ad5a03c16a94ebb6b178b5ac99b34b81ca248a934d4bf2366ccc3805e0197ae472a8a55100f0c5cb68520f3573e423608e0f8d7e04edc45cd290ed63c21c179b20236e0c009a709f0cf03ec306254cf9fd880dfb654cb12ee211c3d2c2bd9eb0f8af9a735588220f71b07690d996e25604748b864fbc6fcca0ddecee38cdd352cfb4bb3a7ba6535f06a21bddfb0ee7f7e89ce440ca3edde3f916a2de7d94150e849a2ee574b1e24879086a0c8bdc48e68aaa4b66409159daa63594aea55f6f295726874388d13404b2e21e1d3e7652aa9f9c6d5baf26ead44a20c4d1e811f0c27f3e7c824dd4bda9cff382e4407768eb182d1f1fd2733840e321eddc684ee79501f4c0134e80aa13a827cd1fab06df6e7e39015606bef6e83f8757e4047b9f3d048388df0cc48147b2a968a01b2db7fb23b05c07b0a325d150375486c6feddd33444345fdc496f6d92a922c00701e529a370958603f6a61cc27c1e73113a7879fc37974da17db3ab98513c82f67eba49c8bb20b18a3157a696b5e24f8fa7dfcc23bc39ff32c1cd43e3cfd493ef94f41dda59ba74e9103d2e76febb8a2840675b18612686f6cf1e38711d59290a3bc801333a0edd0271d62fd104babf535ef8e8c67491ad9421f97761d9aa16d01a36c50f30f8a1f685ddfc5c6aa4a19baae8d6453f36a94b5379bf8fd85d2bf4e563f17b5e48d302fe493d8bcfac04bfe80fff24df0f12d4144e01b42014071b4803cbed8c1175cc0982f7c74dbaf4154e879479cae265ffd26823566d6443bc1ff9e0a632b9a10ee58a92c8b3624674832e8c1f675c3dc471975601a4b56015cbb32f9c80de2cbef416c768e430592f4d738273a742001aefad57857818a8265cbc329e86cad48993b42067d0572cac61632cf27e1c21b24ffccff8a5fb6623a3186ddbb13a3eed072e9fe4d123a6a0072024314855bb1f69bf3a1ea5b1b1af654a54d3165c9bd3b7edf04a34f01bd6a8fcc0b0cdbd5465347157d047a5945645a50d6d41fae15a03eeaa455eb7d2e4b37d0689ca7b745859e4e4ae7838afa083a2c163398ff0e8194772d622b6cab019e3f88baa43cd94f546c245f5cc27e0f8ce8a9970355fb42dfee43758ceb9667a715af264dfaa56f00e45d9d56af97a77f92720e726819ceab6a2542b3f5c55acd2792f12c50775cc9f5a964b97a2bded7e36a92e873ea10cc27a77ef711dbefd50c5145c942cbd5907beff3603eb500eabf1cb850d48bf01d7dcdeed6c1d23b589b0c61755c7a90aeb66c9c070725a546c86ed5e75ccc4e8215d074d2cb25501865ca2001106884c74b14917913aa88520d3a4d6ce69a1b57671a62d18c2fc27ef368c7a53fe199753865186c7e", 0x4ad}], 0x5)
mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x8200, &(0x7f0000000000)=ANY=[])

2.427534493s ago: executing program 0 (id=72):
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8)
socket$inet_tcp(0x2, 0x1, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_emit_ethernet(0x22, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa2180c20000000800450000140000000000739078ac1414bbac141435"], 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000042000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108)
bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r4, 0x0, 0x2}, 0x18)
socket$inet_udp(0x2, 0x2, 0x0)
r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0)
write$UHID_CREATE2(r5, &(0x7f00000007c0)=ANY=[], 0x119)
syz_usb_connect$hid(0x5, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000106a0529000000000000010902"], 0x0)
pipe(&(0x7f0000000040))
r6 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', <r7=>0x0})
bind$packet(r6, &(0x7f0000000080)={0x11, 0xf7, r7, 0x1, 0x0, 0x6, @link_local}, 0x14)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r8}, 0x10)
r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
close_range(r9, 0xffffffffffffffff, 0x0)

2.104225585s ago: executing program 2 (id=74):
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00')
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000003c0))
mount$9p_fd(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000400)=ANY=[])
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
pipe(&(0x7f0000000100)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0)
ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0, 0x2})
socket$inet6_tcp(0xa, 0x1, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='statm\x00')
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3ff)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='mm_vmscan_throttled\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10)
r5 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000c00)
syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00')
tee(0xffffffffffffffff, r2, 0xf3a, 0x0)
write$binfmt_elf64(r0, 0x0, 0x18c6)

2.060068456s ago: executing program 2 (id=75):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
r7 = socket$inet6_udp(0xa, 0x2, 0x0)
connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)
writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="0a98bae3fb6520730413cf1f1328966066a5b606209e9b42cd35a6d4ef213f", 0x1f}, {&(0x7f0000000400)="22ec95c2b8b49b0946a779b4f6d072ec7620ef5c2310890e466a3fb2628a6f0ed035c87b", 0x24}, {&(0x7f0000000440)="9e211e3879994732768fad6000336a366c", 0x11}, {&(0x7f0000000500)="a3358904da306d6b4984afbeabfc1ce13e070280c8ba7423554620c78c5ef3e57e1ebf182b95454698745557c3cac78154dae703f3da3525f92251b84df0277917af9bfd3b634c25e44719935d691d2a33fd90208407217f7f60b9c237f2e344e24432d023a0f3fb60876ea796f1acf13bc0cbb17b2712706ebdf7497443", 0x7e}, {&(0x7f0000001040)="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", 0x4ad}], 0x5)
mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x8200, &(0x7f0000000000)=ANY=[])
open(0x0, 0x4000, 0x1)

1.822543717s ago: executing program 4 (id=76):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00')
openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10)
stat(&(0x7f0000000a00)='./file0\x00', 0x0)

1.770720297s ago: executing program 0 (id=77):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
r7 = socket$inet6_udp(0xa, 0x2, 0x0)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)
writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="0a98bae3fb6520730413cf1f1328966066a5b606209e9b42cd35a6d4ef213f", 0x1f}, {&(0x7f0000000400)="22ec95c2b8b49b0946a779b4f6d072ec7620ef5c2310890e466a3fb2628a6f0ed035c87b", 0x24}, {&(0x7f0000000440)="9e211e3879994732768fad6000336a366c", 0x11}, {&(0x7f0000000500)="a3358904da306d6b4984afbeabfc1ce13e070280c8ba7423554620c78c5ef3e57e1ebf182b95454698745557c3cac78154dae703f3da3525f92251b84df0277917af9bfd3b634c25e44719935d691d2a33fd90208407217f7f60b9c237f2e344e24432d023a0f3fb60876ea796f1acf13bc0cbb17b2712706ebdf7497443", 0x7e}, {&(0x7f0000001040)="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", 0x4ad}], 0x5)

1.45178007s ago: executing program 4 (id=78):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "d1ddbe17f36539c9653070792cc4f1c0207aa4d36e0ae764313f66701ee3265a15f3ef9159991751beecd685df35a666457316b94b521d75ee49ab6c6c33dfef", 0x33}, 0x48, 0xfffffffffffffffe)
request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='/dev/vhost-vsock\x00', r1)
listen(r0, 0x0)
io_setup(0x2007, &(0x7f0000000980)=<r2=>0x0)
io_pgetevents(r2, 0x4, 0x4, &(0x7f00000023c0)=[{}, {}, {}, {}], 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
timerfd_settime(0xffffffffffffffff, 0x6, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10)
syz_open_dev$tty20(0xc, 0x4, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r4 = eventfd2(0x0, 0x0)
io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r4}])
ppoll(&(0x7f00000003c0)=[{r4, 0x1}], 0x1, 0x0, 0x0, 0x0)
shutdown(r0, 0x0)

1.199940812s ago: executing program 3 (id=79):
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00')
getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in6=@empty}}}, &(0x7f00000003c0)=0xe8)
mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='transo=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',nodevmap,posixacl,privport,afid=0x0000000000000001,cache=mmap,dfltuid=', @ANYRESHEX=r3, @ANYBLOB=',cache=none,msize=0x0000000000000fff,\x00'])
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
pipe(&(0x7f0000000100)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
splice(r5, 0x0, r1, 0x0, 0xf3a, 0x0)
r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/241, 0x2})
r8 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_int(r8, 0x29, 0x12, 0x0, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='statm\x00')
r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000c9c7db7745000000ccfb00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3ff)
r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r10, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='mm_vmscan_throttled\x00', r0, 0x0, 0x6}, 0x18)
getgroups(0x0, 0x0)
r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000050000000000170000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r11}, 0x10)
r12 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000c00)
exit(0x0)
r13 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
r14 = syz_pidfd_open(r13, 0x0)
ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r14, 0xff08, 0x0)
syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00')
tee(r0, r6, 0xf3a, 0x0)
write$binfmt_elf64(r4, &(0x7f0000000380)=ANY=[], 0x18c6)

740.759874ms ago: executing program 2 (id=80):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "d1ddbe17f36539c9653070792cc4f1c0207aa4d36e0ae764313f66701ee3265a15f3ef9159991751beecd685df35a666457316b94b521d75ee49ab6c6c33dfef", 0x33}, 0x48, 0xfffffffffffffffe)
request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='/dev/vhost-vsock\x00', r1)
listen(r0, 0x0)
io_setup(0x2007, &(0x7f0000000980)=<r2=>0x0)
io_pgetevents(r2, 0x4, 0x4, &(0x7f00000023c0)=[{}, {}, {}, {}], 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xb10, 0x2}, 0x8, 0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
timerfd_settime(0xffffffffffffffff, 0x6, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10)
syz_open_dev$tty20(0xc, 0x4, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r4 = eventfd2(0x0, 0x0)
io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r4}])
ppoll(&(0x7f00000003c0)=[{r4, 0x1}], 0x1, 0x0, 0x0, 0x0)
shutdown(r0, 0x0)

642.744976ms ago: executing program 0 (id=83):
getpid()
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000060000000800"], 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x10, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10)
perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff)

583.177916ms ago: executing program 0 (id=84):
syz_open_dev$sg(0x0, 0x9, 0xc00c0)
r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2)
write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb)
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10)
execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)
writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1)

569.153745ms ago: executing program 1 (id=85):
getpid()
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000060000000800"], 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x10, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10)
perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff)

537.038446ms ago: executing program 0 (id=86):
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00')
getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in6=@empty}}}, &(0x7f00000003c0)=0xe8)
mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='transo=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',nodevmap,posixacl,privport,afid=0x0000000000000001,cache=mmap,dfltuid=', @ANYRESHEX=r3, @ANYBLOB=',cache=none,msize=0x0000000000000fff,\x00'])
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
pipe(&(0x7f0000000100)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
splice(r5, 0x0, r1, 0x0, 0xf3a, 0x0)
r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/241, 0x2})
r8 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_int(r8, 0x29, 0x12, 0x0, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='statm\x00')
r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000c9c7db7745000000ccfb00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48)
sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3ff)
r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r10, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='mm_vmscan_throttled\x00', r0, 0x0, 0x6}, 0x18)
getgroups(0x0, 0x0)
r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000050000000000170000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r11}, 0x10)
r12 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000c00)
exit(0x0)
r13 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
r14 = syz_pidfd_open(r13, 0x0)
ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r14, 0xff08, 0x0)
syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00')
tee(r0, r6, 0xf3a, 0x0)
write$binfmt_elf64(r4, &(0x7f0000000380)=ANY=[], 0x18c6)

529.764966ms ago: executing program 1 (id=87):
bpf$MAP_CREATE(0x0, 0x0, 0x48)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000001000000090000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000012706bf49eb5a03c00000000"], 0x50)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x10)
r2 = add_key$fscrypt_v1(0x0, &(0x7f00000007c0)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffffb)
add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r2)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r3}, 0x18)
setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
r4 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00', <r5=>0x0})
sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xe32b60fbedc7f0cc}, {0x7}, {0x0, 0xa}}}, 0x24}}, 0x0)

317.045458ms ago: executing program 3 (id=88):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)
writev(r6, &(0x7f0000000580)=[{&(0x7f0000000380)="0a98bae3fb6520730413cf1f1328966066a5b606209e9b42cd35a6d4ef213f", 0x1f}, {&(0x7f0000000400)="22ec95c2b8b49b0946a779b4f6d072ec7620ef5c2310890e466a3fb2628a6f0ed035c87b", 0x24}, {&(0x7f0000000440)="9e211e3879994732768fad6000336a366c", 0x11}, {&(0x7f0000000500)="a3358904da306d6b4984afbeabfc1ce13e070280c8ba7423554620c78c5ef3e57e1ebf182b95454698745557c3cac78154dae703f3da3525f92251b84df0277917af9bfd3b634c25e44719935d691d2a33fd90208407217f7f60b9c237f2e344e24432d023a0f3fb60876ea796f1acf13bc0cbb17b2712706ebdf7497443", 0x7e}, {&(0x7f0000001040)="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", 0x4ad}], 0x5)

235.389518ms ago: executing program 1 (id=89):
getpid()
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000060000000800"], 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10)
perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff)

207.360068ms ago: executing program 1 (id=90):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10)
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x1f, 0x1}}, 0x3c)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
socket$nl_route(0x10, 0x3, 0x0)
socket(0x10, 0x3, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3, 0x0, 0x1}, 0x18)
r4 = inotify_init1(0x0)
inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061)
close(r4)

186.326618ms ago: executing program 1 (id=91):
bpf$MAP_CREATE(0x0, 0x0, 0x48)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
bpf$MAP_CREATE(0x0, 0x0, 0x50)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r0}, 0x18)
r1 = add_key$fscrypt_v1(0x0, &(0x7f00000007c0)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffffb)
add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r2}, 0x18)
setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88)
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00', <r4=>0x0})
sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xe32b60fbedc7f0cc}, {0x7}, {0x0, 0xa}}}, 0x24}}, 0x0)

0s ago: executing program 1 (id=92):
socket$inet_sctp(0x2, 0x1, 0x84)
bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94)
io_uring_setup(0x4f01, &(0x7f0000000180)={0x0, 0x3, 0x10000, 0x1, 0x237})
syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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")
getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x10)
r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0)
write(r1, &(0x7f0000004200)='t', 0x1)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
sendfile(r1, r0, 0x0, 0x3ffff)
sendfile(r1, r0, 0x0, 0x7ffff000)
setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000)
socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = socket$nl_route(0x10, 0x3, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r4}, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00'})
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5, 0x0, 0x6}, 0x18)
r6 = socket$pppl2tp(0x18, 0x1, 0x1)
r7 = socket$inet6_udp(0xa, 0x2, 0x0)
connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c)
connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}}}}, 0x32)

kernel console output (not intermixed with test programs):

[   21.270444][   T30] audit: type=1400 audit(1741793777.176:81): avc:  denied  { read } for  pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
Warning: Permanently added '10.128.10.57' (ED25519) to the list of known hosts.
[   28.172749][   T30] audit: type=1400 audit(1741793784.076:82): avc:  denied  { mounton } for  pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[   28.174039][ T3288] cgroup: Unknown subsys name 'net'
[   28.195830][   T30] audit: type=1400 audit(1741793784.076:83): avc:  denied  { mount } for  pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   28.223549][   T30] audit: type=1400 audit(1741793784.106:84): avc:  denied  { unmount } for  pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   28.344542][ T3288] cgroup: Unknown subsys name 'cpuset'
[   28.350791][ T3288] cgroup: Unknown subsys name 'rlimit'
[   28.462247][   T30] audit: type=1400 audit(1741793784.366:85): avc:  denied  { setattr } for  pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[   28.485519][   T30] audit: type=1400 audit(1741793784.376:86): avc:  denied  { create } for  pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   28.506498][   T30] audit: type=1400 audit(1741793784.376:87): avc:  denied  { write } for  pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   28.520592][ T3292] SELinux:  Context root:object_r:swapfile_t is not valid (left unmapped).
[   28.527368][   T30] audit: type=1400 audit(1741793784.376:88): avc:  denied  { read } for  pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   28.556215][   T30] audit: type=1400 audit(1741793784.386:89): avc:  denied  { mounton } for  pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[   28.581709][   T30] audit: type=1400 audit(1741793784.386:90): avc:  denied  { mount } for  pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[   28.605014][   T30] audit: type=1400 audit(1741793784.446:91): avc:  denied  { relabelto } for  pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   28.625766][ T3288] Adding 124996k swap on ./swap-file.  Priority:0 extents:1 across:124996k 
[   30.516800][ T3298] chnl_net:caif_netlink_parms(): no params data found
[   30.599158][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state
[   30.606399][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state
[   30.613832][ T3298] bridge_slave_0: entered allmulticast mode
[   30.620249][ T3298] bridge_slave_0: entered promiscuous mode
[   30.629659][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state
[   30.636801][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state
[   30.644138][ T3298] bridge_slave_1: entered allmulticast mode
[   30.650543][ T3298] bridge_slave_1: entered promiscuous mode
[   30.699792][ T3302] chnl_net:caif_netlink_parms(): no params data found
[   30.725283][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   30.742379][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   30.759316][ T3299] chnl_net:caif_netlink_parms(): no params data found
[   30.801675][ T3304] chnl_net:caif_netlink_parms(): no params data found
[   30.821303][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state
[   30.828480][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state
[   30.835850][ T3302] bridge_slave_0: entered allmulticast mode
[   30.842245][ T3302] bridge_slave_0: entered promiscuous mode
[   30.851548][ T3298] team0: Port device team_slave_0 added
[   30.865671][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state
[   30.872815][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state
[   30.880147][ T3302] bridge_slave_1: entered allmulticast mode
[   30.886735][ T3302] bridge_slave_1: entered promiscuous mode
[   30.898185][ T3307] chnl_net:caif_netlink_parms(): no params data found
[   30.907487][ T3298] team0: Port device team_slave_1 added
[   30.939663][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   30.952803][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   30.979554][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0
[   30.986560][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.012650][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   31.048872][ T3302] team0: Port device team_slave_0 added
[   31.054980][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1
[   31.061966][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.088873][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   31.113823][ T3302] team0: Port device team_slave_1 added
[   31.130575][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state
[   31.137841][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state
[   31.145770][ T3299] bridge_slave_0: entered allmulticast mode
[   31.152266][ T3299] bridge_slave_0: entered promiscuous mode
[   31.171337][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0
[   31.178459][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.204838][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   31.215774][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state
[   31.222858][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state
[   31.230132][ T3299] bridge_slave_1: entered allmulticast mode
[   31.236620][ T3299] bridge_slave_1: entered promiscuous mode
[   31.243435][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state
[   31.250790][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state
[   31.258089][ T3304] bridge_slave_0: entered allmulticast mode
[   31.264765][ T3304] bridge_slave_0: entered promiscuous mode
[   31.282137][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1
[   31.289168][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.315241][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   31.330750][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state
[   31.337867][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state
[   31.345109][ T3304] bridge_slave_1: entered allmulticast mode
[   31.351343][ T3304] bridge_slave_1: entered promiscuous mode
[   31.362538][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state
[   31.369687][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state
[   31.376896][ T3307] bridge_slave_0: entered allmulticast mode
[   31.383301][ T3307] bridge_slave_0: entered promiscuous mode
[   31.402926][ T3298] hsr_slave_0: entered promiscuous mode
[   31.409270][ T3298] hsr_slave_1: entered promiscuous mode
[   31.415309][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state
[   31.422422][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state
[   31.429769][ T3307] bridge_slave_1: entered allmulticast mode
[   31.436263][ T3307] bridge_slave_1: entered promiscuous mode
[   31.448511][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   31.468965][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   31.484982][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   31.495519][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   31.505911][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   31.528557][ T3302] hsr_slave_0: entered promiscuous mode
[   31.534633][ T3302] hsr_slave_1: entered promiscuous mode
[   31.540574][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   31.548181][ T3302] Cannot create hsr debugfs directory
[   31.559274][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   31.595209][ T3299] team0: Port device team_slave_0 added
[   31.601646][ T3307] team0: Port device team_slave_0 added
[   31.622862][ T3299] team0: Port device team_slave_1 added
[   31.634903][ T3307] team0: Port device team_slave_1 added
[   31.641348][ T3304] team0: Port device team_slave_0 added
[   31.650161][ T3304] team0: Port device team_slave_1 added
[   31.681708][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0
[   31.688762][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.714700][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   31.725737][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0
[   31.732727][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.758878][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   31.774926][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0
[   31.781961][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.807994][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   31.825403][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1
[   31.832417][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.858408][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   31.869416][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1
[   31.876427][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.902465][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   31.915839][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1
[   31.922801][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   31.948836][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   32.006479][ T3299] hsr_slave_0: entered promiscuous mode
[   32.012597][ T3299] hsr_slave_1: entered promiscuous mode
[   32.018888][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   32.026555][ T3299] Cannot create hsr debugfs directory
[   32.053246][ T3304] hsr_slave_0: entered promiscuous mode
[   32.059345][ T3304] hsr_slave_1: entered promiscuous mode
[   32.065476][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   32.073135][ T3304] Cannot create hsr debugfs directory
[   32.090378][ T3307] hsr_slave_0: entered promiscuous mode
[   32.096679][ T3307] hsr_slave_1: entered promiscuous mode
[   32.102667][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   32.110354][ T3307] Cannot create hsr debugfs directory
[   32.217138][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0
[   32.236634][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1
[   32.256885][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2
[   32.270017][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3
[   32.295190][ T3302] netdevsim netdevsim2 netdevsim0: renamed from eth0
[   32.315269][ T3302] netdevsim netdevsim2 netdevsim1: renamed from eth1
[   32.324482][ T3302] netdevsim netdevsim2 netdevsim2: renamed from eth2
[   32.342324][ T3302] netdevsim netdevsim2 netdevsim3: renamed from eth3
[   32.360280][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0
[   32.369781][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1
[   32.384931][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2
[   32.398068][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3
[   32.420871][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0
[   32.429954][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1
[   32.440165][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2
[   32.449205][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3
[   32.486754][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0
[   32.496227][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1
[   32.511691][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2
[   32.520474][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3
[   32.564456][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0
[   32.589539][ T3298] 8021q: adding VLAN 0 to HW filter on device team0
[   32.597978][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0
[   32.613562][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0
[   32.621688][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state
[   32.628861][ T1298] bridge0: port 1(bridge_slave_0) entered forwarding state
[   32.642134][ T3299] 8021q: adding VLAN 0 to HW filter on device team0
[   32.653401][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state
[   32.660618][ T1298] bridge0: port 2(bridge_slave_1) entered forwarding state
[   32.679419][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state
[   32.686525][ T1298] bridge0: port 1(bridge_slave_0) entered forwarding state
[   32.698707][ T3302] 8021q: adding VLAN 0 to HW filter on device team0
[   32.717742][ T2198] bridge0: port 1(bridge_slave_0) entered blocking state
[   32.724863][ T2198] bridge0: port 1(bridge_slave_0) entered forwarding state
[   32.733519][ T2198] bridge0: port 2(bridge_slave_1) entered blocking state
[   32.740610][ T2198] bridge0: port 2(bridge_slave_1) entered forwarding state
[   32.754358][   T51] bridge0: port 2(bridge_slave_1) entered blocking state
[   32.761473][   T51] bridge0: port 2(bridge_slave_1) entered forwarding state
[   32.778014][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0
[   32.801718][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[   32.823991][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[   32.834418][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[   32.865264][ T3304] 8021q: adding VLAN 0 to HW filter on device team0
[   32.889655][   T51] bridge0: port 1(bridge_slave_0) entered blocking state
[   32.896870][   T51] bridge0: port 1(bridge_slave_0) entered forwarding state
[   32.914731][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0
[   32.944561][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state
[   32.951718][ T1298] bridge0: port 2(bridge_slave_1) entered forwarding state
[   32.978414][ T3307] 8021q: adding VLAN 0 to HW filter on device team0
[   32.989930][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0
[   33.001587][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0
[   33.015974][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state
[   33.023084][ T1298] bridge0: port 1(bridge_slave_0) entered forwarding state
[   33.032383][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state
[   33.039483][ T1298] bridge0: port 2(bridge_slave_1) entered forwarding state
[   33.079020][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[   33.089534][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[   33.112256][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0
[   33.157216][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0
[   33.244654][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0
[   33.253529][ T3299] veth0_vlan: entered promiscuous mode
[   33.269073][ T3298] veth0_vlan: entered promiscuous mode
[   33.281570][ T3299] veth1_vlan: entered promiscuous mode
[   33.290140][ T3298] veth1_vlan: entered promiscuous mode
[   33.298931][ T3302] veth0_vlan: entered promiscuous mode
[   33.320767][ T3304] veth0_vlan: entered promiscuous mode
[   33.327680][ T3302] veth1_vlan: entered promiscuous mode
[   33.335636][ T3304] veth1_vlan: entered promiscuous mode
[   33.364509][ T3299] veth0_macvtap: entered promiscuous mode
[   33.371874][ T3299] veth1_macvtap: entered promiscuous mode
[   33.386623][ T3302] veth0_macvtap: entered promiscuous mode
[   33.393159][ T3298] veth0_macvtap: entered promiscuous mode
[   33.409785][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0
[   33.418850][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1
[   33.427346][ T3298] veth1_macvtap: entered promiscuous mode
[   33.438689][ T3304] veth0_macvtap: entered promiscuous mode
[   33.446043][ T3302] veth1_macvtap: entered promiscuous mode
[   33.453475][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   33.462268][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   33.471078][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   33.479903][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   33.496016][ T3304] veth1_macvtap: entered promiscuous mode
[   33.504615][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.515288][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.526465][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0
[   33.547607][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   33.558149][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.568788][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1
[   33.578232][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   33.587060][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   33.595926][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   33.604720][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   33.617323][ T3307] veth0_vlan: entered promiscuous mode
[   33.623215][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.633771][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.643820][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.654376][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.665461][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0
[   33.676687][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.687492][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.697376][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.707853][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.717818][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   33.728338][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.739077][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0
[   33.749194][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   33.759726][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.769558][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   33.780048][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   33.790610][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1
[   33.802899][   T30] kauditd_printk_skb: 18 callbacks suppressed
[   33.802914][   T30] audit: type=1400 audit(1741793789.716:110): avc:  denied  { mounton } for  pid=3299 comm="syz-executor" path="/root/syzkaller.rhOJDm/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1
[   33.834271][   T30] audit: type=1400 audit(1741793789.716:111): avc:  denied  { mount } for  pid=3299 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[   33.856436][   T30] audit: type=1400 audit(1741793789.716:112): avc:  denied  { mounton } for  pid=3299 comm="syz-executor" path="/root/syzkaller.rhOJDm/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[   33.882537][   T30] audit: type=1400 audit(1741793789.716:113): avc:  denied  { mount } for  pid=3299 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[   33.904537][   T30] audit: type=1400 audit(1741793789.716:114): avc:  denied  { mounton } for  pid=3299 comm="syz-executor" path="/root/syzkaller.rhOJDm/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[   33.931276][   T30] audit: type=1400 audit(1741793789.716:115): avc:  denied  { mounton } for  pid=3299 comm="syz-executor" path="/root/syzkaller.rhOJDm/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1
[   33.958753][   T30] audit: type=1400 audit(1741793789.716:116): avc:  denied  { unmount } for  pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[   33.980519][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   33.989390][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   33.998339][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   34.007126][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   34.015977][   T30] audit: type=1400 audit(1741793789.746:117): avc:  denied  { mounton } for  pid=3299 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[   34.022791][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.038977][   T30] audit: type=1400 audit(1741793789.746:118): avc:  denied  { mount } for  pid=3299 comm="syz-executor" name="/" dev="gadgetfs" ino=3944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1
[   34.071976][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.081864][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.092370][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.102416][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.112921][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.115326][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality.
[   34.124066][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1
[   34.149965][   T30] audit: type=1400 audit(1741793790.056:119): avc:  denied  { read write } for  pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[   34.179751][ T3307] veth1_vlan: entered promiscuous mode
[   34.195861][ T3307] veth0_macvtap: entered promiscuous mode
[   34.202952][ T3307] veth1_macvtap: entered promiscuous mode
[   34.209277][ T3438] loop4: detected capacity change from 0 to 1024
[   34.213172][ T3302] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   34.224557][ T3302] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   34.233327][ T3302] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   34.242102][ T3302] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   34.272671][ T3438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   34.288644][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   34.299326][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.309280][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   34.319779][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.329684][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   34.340236][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.350110][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   34.360608][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.375674][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0
[   34.393580][ T3444] loop0: detected capacity change from 0 to 1024
[   34.416301][ T3444] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[   34.427325][ T3444] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[   34.438438][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.448931][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.458815][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.469268][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.479179][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.489643][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.499558][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   34.510070][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   34.521771][ T3444] JBD2: no valid journal superblock found
[   34.527704][ T3444] EXT4-fs (loop0): Could not load journal inode
[   34.540591][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1
[   34.559560][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   34.568585][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   34.577442][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   34.586263][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   34.602615][ T3450] loop2: detected capacity change from 0 to 1024
[   34.615961][ T3450] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   34.707024][ T3455] netlink: 'syz.3.4': attribute type 13 has an invalid length.
[   34.723263][ T3455] gretap0: refused to change device tx_queue_len
[   34.729905][ T3455] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   34.798482][ T3459] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   34.839750][ T3458] 8021q: adding VLAN 0 to HW filter on device bond1
[   34.847961][ T3461] SELinux:  Context � is not valid (left unmapped).
[   34.858099][ T3458] team0: Port device bond1 added
[   34.878013][ T3458] loop3: detected capacity change from 0 to 512
[   34.889489][ T3458] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.7: bg 0: block 16: invalid block bitmap
[   34.910052][ T3458] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   34.919587][ T3458] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.7: invalid indirect mapped block 5 (level 0)
[   34.934765][ T3458] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.7: invalid indirect mapped block 4294967295 (level 1)
[   34.949699][ T3458] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.7: invalid indirect mapped block 4294967295 (level 2)
[   34.966337][ T3458] EXT4-fs (loop3): 1 truncate cleaned up
[   34.972697][ T3458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   34.987211][ T3458] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   35.145924][ T3465] loop3: detected capacity change from 0 to 1024
[   35.162727][ T3467] loop0: detected capacity change from 0 to 1024
[   35.169747][ T3465] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[   35.180800][ T3465] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[   35.205509][ T3465] JBD2: no valid journal superblock found
[   35.211333][ T3465] EXT4-fs (loop3): Could not load journal inode
[   35.237001][ T3467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   35.278877][ T3438] syz.4.5 (3438) used greatest stack depth: 10880 bytes left
[   35.305812][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   35.701333][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   35.764398][ T3470] loop4: detected capacity change from 0 to 128
[   35.879151][ T3459] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   35.932943][ T3481] netlink: 'syz.3.13': attribute type 13 has an invalid length.
[   35.941530][ T3481] gretap0: refused to change device tx_queue_len
[   35.947939][ T3481] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   35.954027][ T3482] sd 0:0:1:0: device reset
[   36.036574][ T3486] loop4: detected capacity change from 0 to 1024
[   36.069064][ T3486] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   36.134367][ T3490] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[   36.156510][ T3490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   36.166682][ T3376] hid-generic 0000:0000:40000.0001: unknown main item tag 0x0
[   36.253393][ T3490] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   36.275442][ T3376] hid-generic 0000:0000:40000.0001: hidraw0: <UNKNOWN> HID v0.00 Device [syz1] on syz0
[   36.361914][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   36.487880][ T3459] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   36.514989][ T3500] sd 0:0:1:0: device reset
[   36.573837][ T3502] netlink: 24 bytes leftover after parsing attributes in process `syz.0.21'.
[   36.629005][ T3496] loop2: detected capacity change from 0 to 128
[   36.648648][ T3459] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   36.775208][ T3459] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[   36.787302][ T3459] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[   36.807867][ T3459] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[   36.836649][ T3507] netlink: 'syz.2.22': attribute type 13 has an invalid length.
[   36.854490][ T3507] gretap0: refused to change device tx_queue_len
[   36.861022][ T3507] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   36.879995][ T3459] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[   36.994368][ T3511] Zero length message leads to an empty skb
[   37.047483][ T3491] syz.4.15 (3491) used greatest stack depth: 10656 bytes left
[   37.082370][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   37.087004][ T3519] netlink: 12 bytes leftover after parsing attributes in process `syz.3.27'.
[   37.167274][ T3528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   37.178320][ T3528] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   37.225636][ T3504] loop0: detected capacity change from 0 to 128
[   37.372909][ T3526] loop3: detected capacity change from 0 to 128
[   37.487108][ T3538] process 'syz.3.35' launched '/dev/fd/5' with NULL argv: empty string added
[   37.519484][ T3533] loop0: detected capacity change from 0 to 128
[   37.562530][ T3542] sd 0:0:1:0: device reset
[   37.692603][ T3555] netlink: 24 bytes leftover after parsing attributes in process `syz.0.43'.
[   37.760298][ T3561] loop4: detected capacity change from 0 to 1024
[   37.772830][ T3557] netlink: 'syz.3.45': attribute type 13 has an invalid length.
[   37.800592][ T3561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   37.962242][ T3573] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[   38.019901][ T3573] tmpfs: Unknown parameter 'kmem_cache_free'
[   38.137900][ T3568] loop0: detected capacity change from 0 to 128
[   38.181707][ T3579] 8021q: adding VLAN 0 to HW filter on device bond1
[   38.202566][ T3581] loop2: detected capacity change from 0 to 512
[   38.204378][ T3579] team0: Port device bond1 added
[   38.242269][ T3581] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.52: bg 0: block 16: invalid block bitmap
[   38.271893][ T3581] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   38.283361][ T3581] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.52: invalid indirect mapped block 5 (level 0)
[   38.303194][ T3581] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.52: invalid indirect mapped block 4294967295 (level 1)
[   38.319465][ T3581] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.52: invalid indirect mapped block 4294967295 (level 2)
[   38.405070][ T3589] sd 0:0:1:0: device reset
[   38.409750][ T3581] EXT4-fs (loop2): 1 truncate cleaned up
[   38.420901][ T3581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   38.434636][ T3581] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   38.449048][ T3591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   38.458146][ T3591] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   38.691268][ T3598] loop3: detected capacity change from 0 to 512
[   38.707558][ T3598] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.59: bg 0: block 16: invalid block bitmap
[   38.721849][ T3598] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   38.741283][ T3598] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.59: invalid indirect mapped block 5 (level 0)
[   38.756532][ T3598] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.59: invalid indirect mapped block 4294967295 (level 1)
[   38.772594][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   38.783022][ T3598] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.59: invalid indirect mapped block 4294967295 (level 2)
[   38.812910][   T30] kauditd_printk_skb: 270 callbacks suppressed
[   38.812926][   T30] audit: type=1326 audit(1741793794.716:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff9cd5bd169 code=0x0
[   38.819989][ T3598] EXT4-fs (loop3): 1 truncate cleaned up
[   38.848293][ T3598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   38.863701][   T30] audit: type=1326 audit(1741793794.776:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9cd5bd169 code=0x7ffc0000
[   38.864769][ T3598] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   38.887219][   T30] audit: type=1326 audit(1741793794.776:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9cd5bd169 code=0x7ffc0000
[   38.919858][   T30] audit: type=1326 audit(1741793794.776:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff9cd5bd169 code=0x7ffc0000
[   38.943246][   T30] audit: type=1326 audit(1741793794.776:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9cd5bd169 code=0x7ffc0000
[   38.967107][   T30] audit: type=1326 audit(1741793794.776:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3600 comm="syz.4.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9cd5bd169 code=0x7ffc0000
[   39.081198][   T30] audit: type=1400 audit(1741793794.986:396): avc:  denied  { create } for  pid=3593 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[   39.114886][ T3594] loop2: detected capacity change from 0 to 128
[   39.124165][   T30] audit: type=1400 audit(1741793795.016:397): avc:  denied  { read write } for  pid=3593 comm="syz.2.57" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[   39.148121][   T30] audit: type=1400 audit(1741793795.016:398): avc:  denied  { open } for  pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[   39.172190][   T30] audit: type=1400 audit(1741793795.016:399): avc:  denied  { ioctl } for  pid=3307 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[   39.201024][ T3609] loop3: detected capacity change from 0 to 256
[   39.211032][ T3609] =======================================================
[   39.211032][ T3609] WARNING: The mand mount option has been deprecated and
[   39.211032][ T3609]          and is ignored by this kernel. Remove the mand
[   39.211032][ T3609]          option from the mount to silence this warning.
[   39.211032][ T3609] =======================================================
[   39.249671][ T3605] netlink: 4 bytes leftover after parsing attributes in process `syz.0.61'.
[   39.298097][ T3613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   39.306871][ T3613] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   39.440426][ T3619] loop0: detected capacity change from 0 to 512
[   39.450127][ T3619] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.67: bg 0: block 16: invalid block bitmap
[   39.462943][ T3619] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   39.465989][ T3621] netlink: 'syz.2.66': attribute type 13 has an invalid length.
[   39.472622][ T3619] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.67: invalid indirect mapped block 5 (level 0)
[   39.480885][ T3621] gretap0: refused to change device tx_queue_len
[   39.493916][ T3619] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.67: invalid indirect mapped block 4294967295 (level 1)
[   39.498692][ T3621] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   39.513321][ T3619] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.67: invalid indirect mapped block 4294967295 (level 2)
[   39.542479][ T3619] EXT4-fs (loop0): 1 truncate cleaned up
[   39.548690][ T3619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   39.562020][ T3619] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   39.744602][ T3625] netlink: 4 bytes leftover after parsing attributes in process `syz.0.68'.
[   39.823342][ T3635] loop0: detected capacity change from 0 to 512
[   39.832038][ T3635] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.70: bg 0: block 16: invalid block bitmap
[   39.851104][ T3635] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   39.860531][ T3635] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.70: invalid indirect mapped block 5 (level 0)
[   39.874024][ T3638] loop3: detected capacity change from 0 to 1024
[   39.875102][ T3635] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.70: invalid indirect mapped block 4294967295 (level 1)
[   39.894473][ T3635] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.70: invalid indirect mapped block 4294967295 (level 2)
[   39.902856][ T3638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   39.908575][ T3635] EXT4-fs (loop0): 1 truncate cleaned up
[   39.927472][ T3635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   39.940504][ T3635] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   39.994514][ T3642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   40.006993][ T3642] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   40.044081][ T3643] tmpfs: Unknown parameter 'kmem_cache_free'
[   40.208364][ T3645] loop1: detected capacity change from 0 to 1024
[   40.224206][ T3645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   40.296043][ T3648] netlink: 'syz.2.74': attribute type 13 has an invalid length.
[   40.304394][ T3648] gretap0: refused to change device tx_queue_len
[   40.310884][ T3648] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   40.370204][ T3651] loop2: detected capacity change from 0 to 1024
[   40.394430][ T3651] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   40.410443][ T3652] tmpfs: Unknown parameter 'kmem_cache_free'
[   40.529406][ T3655] tmpfs: Unknown parameter 'kmem_cache_free'
[   40.744300][ T3659] loop0: detected capacity change from 0 to 1024
[   40.806837][ T3659] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   41.027348][ T3638] syz.3.71 (3638) used greatest stack depth: 10360 bytes left
[   41.163363][ T3640] syz.3.71 (3640) used greatest stack depth: 9560 bytes left
[   41.208593][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.304179][ T3669] netlink: 'syz.3.79': attribute type 13 has an invalid length.
[   41.312336][ T3669] gretap0: refused to change device tx_queue_len
[   41.318780][ T3669] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   41.669393][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.701436][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.766698][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.788802][ T3679] netlink: 'syz.1.82': attribute type 13 has an invalid length.
[   41.796626][ T3679] netlink: 28 bytes leftover after parsing attributes in process `syz.1.82'.
[   41.817574][    C0] hrtimer: interrupt took 66791 ns
[   41.948558][ T3692] netlink: 'syz.0.86': attribute type 13 has an invalid length.
[   41.968181][ T3692] gretap0: refused to change device tx_queue_len
[   41.974606][ T3692] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[   42.018340][ T3691] netlink: 4 bytes leftover after parsing attributes in process `syz.1.87'.
[   42.112098][ T3698] loop3: detected capacity change from 0 to 1024
[   42.127308][ T3698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   42.351962][ T3708] netlink: 4 bytes leftover after parsing attributes in process `syz.1.91'.
[   42.428178][ T3714] loop1: detected capacity change from 0 to 1024
[   42.443313][ T3714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   42.530069][ T3716] ==================================================================
[   42.538213][ T3716] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode
[   42.547483][ T3716] 
[   42.549829][ T3716] write to 0xffff8881172393b8 of 4 bytes by task 3714 on cpu 0:
[   42.557477][ T3716]  writeback_single_inode+0x14f/0x3f0
[   42.562886][ T3716]  sync_inode_metadata+0x5c/0x90
[   42.567849][ T3716]  generic_buffers_fsync_noflush+0xd8/0x120
[   42.573799][ T3716]  ext4_sync_file+0x1ff/0x6c0
[   42.578520][ T3716]  vfs_fsync_range+0x116/0x130
[   42.583324][ T3716]  ext4_buffered_write_iter+0x358/0x3c0
[   42.588926][ T3716]  ext4_file_write_iter+0x383/0xf20
[   42.594168][ T3716]  iter_file_splice_write+0x5f1/0x980
[   42.599581][ T3716]  direct_splice_actor+0x160/0x2c0
[   42.604749][ T3716]  splice_direct_to_actor+0x302/0x670
[   42.610155][ T3716]  do_splice_direct+0xd7/0x150
[   42.614937][ T3716]  do_sendfile+0x398/0x660
[   42.619381][ T3716]  __x64_sys_sendfile64+0x110/0x150
[   42.624637][ T3716]  x64_sys_call+0xfbd/0x2dc0
[   42.629291][ T3716]  do_syscall_64+0xc9/0x1c0
[   42.633829][ T3716]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   42.639849][ T3716] 
[   42.642192][ T3716] read to 0xffff8881172393b8 of 4 bytes by task 3716 on cpu 1:
[   42.649851][ T3716]  generic_buffers_fsync_noflush+0x83/0x120
[   42.655793][ T3716]  ext4_sync_file+0x1ff/0x6c0
[   42.660531][ T3716]  vfs_fsync_range+0x116/0x130
[   42.665348][ T3716]  ext4_buffered_write_iter+0x358/0x3c0
[   42.670948][ T3716]  ext4_file_write_iter+0x383/0xf20
[   42.676196][ T3716]  iter_file_splice_write+0x5f1/0x980
[   42.681618][ T3716]  direct_splice_actor+0x160/0x2c0
[   42.686779][ T3716]  splice_direct_to_actor+0x302/0x670
[   42.692190][ T3716]  do_splice_direct+0xd7/0x150
[   42.697073][ T3716]  do_sendfile+0x398/0x660
[   42.701520][ T3716]  __x64_sys_sendfile64+0x110/0x150
[   42.706761][ T3716]  x64_sys_call+0xfbd/0x2dc0
[   42.711391][ T3716]  do_syscall_64+0xc9/0x1c0
[   42.715948][ T3716]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   42.721882][ T3716] 
[   42.724222][ T3716] value changed: 0x00000038 -> 0x00000002
[   42.730662][ T3716] 
[   42.732995][ T3716] Reported by Kernel Concurrency Sanitizer on:
[   42.739750][ T3716] CPU: 1 UID: 0 PID: 3716 Comm: syz.1.92 Not tainted 6.14.0-rc6-syzkaller-00016-g0fed89a961ea #0
[   42.750372][ T3716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   42.760631][ T3716] ==================================================================
[   43.146923][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   43.343568][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.