last executing test programs: 1m44.643093609s ago: executing program 0 (id=154): mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000005, 0x20031, 0xffffffffffffffff, 0xb9ddd000) syz_emit_ethernet(0x6a, &(0x7f00000003c0)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x88a8, 0x0, 0x0, [0x51b]}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}}}}}}, 0x0) 1m44.61128569s ago: executing program 0 (id=155): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x1}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)='/proc\x00\x00\x00\x00\x00\x00\x00\x00D\x00\x00v4\x00\x00s/\x92Ync_\x00le\xf44.\xab%nN\xd4\xfc\x11\x00\xd1l,'}, 0x30) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x120) lseek(r0, 0x100, 0x1) getdents64(r0, &(0x7f0000000180)=""/183, 0xb7) 1m44.582385102s ago: executing program 0 (id=157): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @mcast2, 0x1}, 0x1c) 1m44.524003575s ago: executing program 0 (id=158): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) unshare(0x4040600) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m44.523746385s ago: executing program 0 (id=159): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x10000d2, &(0x7f0000000180)=ANY=[@ANYBLOB="646f74732c6e66732c71756965742c6e6f646f74732c636865636b3d7374726963742c6e66733d7374616c655f72772c646f74732c6572726f72733d636f6e74696e7565008000000000000074732c00", @ANYRES32, @ANYRES64, @ANYBLOB="d1169b4a204860c549347ac164933215438a0fe1b7f559f595598603666b3636bb6e7d5e9b195196ed86da6c9c534bf56f8f4a3afbf873b91d3a8739685b736344262e8fa248e3a47d2480cc914267b16d0e4e7e81fba2ec312abbec8446cc466676245a3a5e2abb2f85b6970c2e7eadfd", @ANYRESHEX, @ANYRESDEC, @ANYRES32], 0x1, 0x23d, &(0x7f0000000a40)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) rename(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 1m44.39190697s ago: executing program 0 (id=161): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd3f, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8, 0x6, r0}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1m44.375119481s ago: executing program 32 (id=161): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd3f, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8, 0x6, r0}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 4.514056075s ago: executing program 1 (id=2454): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1f, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfeff}, {0x85, 0x0, 0x0, 0x86}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x80000000}}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffa}}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0xb, 0x1001, &(0x7f0000000780)=""/4097, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x94) 4.447539278s ago: executing program 1 (id=2456): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0xf8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0x3127, 0xd0, 0xf8, 0x1ba, {0x46010000}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x11}, @broadcast, 0xffffffff, 0xff000000, 'vlan1\x00', 'macvlan1\x00', {}, {0xff}, 0x16, 0x0, 0x8}, 0x287, 0x70, 0xd0, 0x0, {0x0, 0x4}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1], 0x4, 0x1}, {0x0, [0x4, 0x11, 0x5, 0x1, 0x5], 0x4, 0x3}}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'lo\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x1, 0x1, 0x1}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000007c0)={[{@nouid32}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000001480)="$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") r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r4, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x111) fallocate(r5, 0x0, 0x1, 0x2000406) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xc, r3, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 4.188981469s ago: executing program 1 (id=2459): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1}, 0xc) 4.099847163s ago: executing program 1 (id=2460): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0xf8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0x3127, 0xd0, 0xf8, 0x1ba, {0x46010000}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x11}, @broadcast, 0xffffffff, 0xff000000, 'vlan1\x00', 'macvlan1\x00', {}, {0xff}, 0x16, 0x0, 0x8}, 0x287, 0x70, 0xd0, 0x0, {0x0, 0x4}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1], 0x4, 0x1}, {0x0, [0x4, 0x11, 0x5, 0x1, 0x5], 0x4, 0x3}}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'lo\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x1, 0x1, 0x1}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000007c0)={[{@nouid32}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000001480)="$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") r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r5, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x111) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r7, 0x0, 0x678) fallocate(r6, 0x0, 0x1, 0x2000406) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xc, r4, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x6}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='cdg', 0x3) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) 3.377201094s ago: executing program 3 (id=2468): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x400, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="03643f47ebdc91222061eba81c1d8c1c339b9bf372b6b2a78bbd36c4e42594906c2b6614d7edbd210871349f1a83272fe1ad9a71340c77fde46ab1d5dd4e304e83c5394263fc1713d4fb676d3fe969c39828c5e4ce46b5cb230466a3", 0x5c}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1400000000000000290000000800000000000000000000001400000000000000290000000b0000000000000b00000000140000000000000029000000080000001db00000000000002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32, @ANYBLOB="00000000680000000000000029000000390000002b0a000200000000fe8000000000000000000000000000aaff0200000000000000000000000000010000000000000000000000000000000000000000000000000000ffffe0000002fc020000000000000000008c8cb9f90014000000000000002900000008000000080000000000000014"], 0x108}, 0x4000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1, 0x974c}, 0x90) 3.288985618s ago: executing program 1 (id=2469): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000002c0)={0x0, 0x8, 0x7}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8000f28, 0x0) write$binfmt_format(r3, &(0x7f00000001c0)='0\x00', 0x2) 2.825429968s ago: executing program 4 (id=2472): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r1, 0x5) accept4(r1, &(0x7f0000000240)=@x25, 0x0, 0x80800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)='f', 0xffffffffffffff1a, 0x8884, 0x0, 0x31) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 2.744691942s ago: executing program 2 (id=2476): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r2 = syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r2, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r3, 0x24, 0x0, 0xffff, &(0x7f0000000000)=[0x0], 0x40e8, 0x0, 0x0, 0x0, 0x0}, 0x40) 2.704662493s ago: executing program 2 (id=2477): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x0, 0x41}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c00)=@deltfilter={0x5890, 0x2d, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6, 0x7}, {0xd, 0x6}, {0xfff2, 0xfff1}}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x39dc, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x7ad71f0c, 0x7}}, @TCA_U32_CLASSID={0x8, 0x1, {0x8, 0xfff2}}, @TCA_U32_CLASSID={0x8, 0x1, {0xffe0, 0xc}}, @TCA_U32_FLAGS={0x8, 0xb, 0x7}, @TCA_U32_ACT={0x3960, 0x7, [@m_ife={0x1ac, 0xf, 0x0, 0x0, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x10, 0x4, 0x3, 0x5}}}, @TCA_IFE_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x200, 0xfffffffd, 0x0, 0x8c67, 0x3}}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0xf44, 0xffffffffffffffff, 0x8, 0xfffffffb}}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x36, 0xffffffffffffffff, 0x7}, 0x1}}]}, {0xfa, 0x6, "2025d5205781cc042ce607412e51dea96b4955d41cd29b37588c333a869cf5ca3ff4b8b9f9a7b92807f5841b46efba5ac36857c6151860e6c0a2ce4e41f9c2e25938f7abe20a0bdd741cfe99d11d7c60ea0a4358018b6930cf8014cfd0f68607924c737b3cee674d15fbb0194ac976a1c59f41fedc63e79de113bf8cee8773fe045115b10cc9ccdf66ec584c50d7a481d496e0814c2897dc48660bde52a6a29ba780ce0a23678a23100b3a75bbcda1f91f525528f4127ed383cfb3a54b0a6a664a5d7637984023100c8a05af80c021ae8a8f26113975d918e1ff1477bc01d43cb9c6ed1d98190d61f368a693827a30c34b89b98f0fc1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x100, 0x1d, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x8f, 0x8, 0xfffffffb, 0x75}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x1, 0x5}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xff}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}]}, {0x8c, 0x6, "f93dd34102e8993711865ee448af86edae78fd250b72aa55d775b31ff1bc1f975c573fc6b96a866cd19114104b3672eee004506e861e4f3310bfe40fd625b047c576dd831e7054c55e853d7969d046a527b88914a7e5625612bffa54d6ee50fb847b871b2002166af5d98dbe040cd7c44e0022a6967b3bf7b6e3ac233b0c1d68fe287df72185a0ad"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x1288, 0x1a, 0x0, 0x0, {{0xb}, {0x1178, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x29d7d9dcb943aa26, 0x8, 0x8, 0x8001, {0x40, 0x2, 0xc, 0x0, 0xf214, 0x6}, {0x2, 0x2, 0x20, 0x2, 0xb13, 0x9}, 0x3, 0x7f}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x3, 0x3b8, 0x2, 0x1, {0x6, 0x2, 0xc, 0x334, 0x7, 0xe}, {0xac, 0x1, 0xffff, 0x4, 0xb9c9, 0x4}, 0xc, 0x8, 0x5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x5, 0x8403, 0x0, 0x8001, 0x4, 0x6, 0x8, 0x1, 0x4, 0xf3a, 0x8, 0xffffffff, 0x2, 0xf, 0x4, 0x2, 0x9, 0xfffffff8, 0x3951d2d5, 0x4, 0x8000, 0x800, 0x1ff, 0x0, 0x7, 0x4, 0x9, 0x8, 0x5, 0x7fffffff, 0x100, 0x5, 0x5, 0x0, 0x10000, 0x400, 0x2, 0x9b5, 0x3, 0x69, 0x800, 0xff, 0x25, 0xb, 0x7fff, 0x0, 0x0, 0x571, 0x6, 0x1, 0x201, 0x7, 0x5, 0x4, 0x58db32ac, 0x2, 0x10000, 0x8001, 0xffff, 0x3, 0xfffffff8, 0x4, 0x80000001, 0x2, 0x7, 0x10, 0x2, 0x14d, 0xff, 0x6, 0x30, 0xb8, 0x1, 0xd67, 0x101, 0x9, 0x5, 0xffffffff, 0x8, 0x3, 0x7, 0x2, 0xffff, 0x1, 0x0, 0xbbe, 0x80, 0x401, 0x4, 0xff, 0x2, 0x1, 0x1b, 0xfffffffc, 0x4, 0x1, 0x40, 0x8000, 0x6, 0x0, 0x6, 0x7, 0x6, 0x5, 0x3, 0x0, 0xc7, 0xb66, 0x0, 0x7fffffff, 0x8, 0x0, 0xa, 0x1, 0x17, 0x6, 0x9, 0xae5, 0x8001, 0x10, 0x1, 0x734, 0xc86, 0x0, 0xbbab, 0x8, 0xd6, 0xc1, 0x8, 0x4, 0xa, 0x80c, 0x4, 0x4, 0x1, 0x4c0, 0x257c, 0xfffffffa, 0x1, 0x7, 0x7f, 0x3, 0x7, 0xd3, 0xad92, 0x7, 0x7, 0x2, 0x9, 0x3, 0xffff, 0xfffffff7, 0x5, 0xb, 0x7fffffff, 0x1ff, 0x1, 0x5d, 0x7, 0x5, 0x8, 0x8, 0x70, 0x9, 0x3, 0x9, 0xe091, 0xfff, 0xffffffff, 0xbe, 0x3, 0x8, 0x1, 0x3, 0x6, 0x1, 0x5, 0xffff, 0x4, 0x101, 0x40, 0x8, 0x0, 0x5, 0x1, 0x2, 0x6, 0x4, 0x6, 0x5, 0xfffffffd, 0x2, 0x25fd, 0x5, 0x0, 0x2, 0x1, 0x0, 0x2, 0x9, 0x7, 0x563, 0x2, 0x0, 0x2, 0x6, 0x0, 0x3ff, 0x0, 0x1, 0x6, 0x101, 0xfff, 0x1, 0xf982, 0x5, 0xff, 0x579d, 0xca, 0x73, 0x1000, 0x5, 0x6, 0xa02, 0x200, 0x9, 0x66b, 0x3, 0xffff, 0x4, 0x0, 0x3, 0x9, 0xf9e, 0x6, 0x2, 0x9, 0x33, 0x3, 0xa65c, 0x8, 0x2, 0x8, 0x6, 0x7ff, 0x9, 0x81, 0x4, 0xda, 0x9, 0xdc, 0x3, 0xfffffff8, 0xb4, 0x2]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x6ba3, 0x40, 0xfffffffa, 0x80000000, 0x40, 0x5, 0x7820, 0x3ff, 0x606, 0x0, 0x8c3, 0x7, 0x7, 0x0, 0x800000, 0x3, 0x1d1, 0xe2, 0x4, 0x1d8, 0x1864, 0x906, 0xe5, 0x7fffffff, 0x4, 0x80, 0xffffff7f, 0x81, 0x10000, 0x7, 0x6, 0x38, 0x80000000, 0xe, 0x2, 0x9, 0x7, 0xa, 0x5, 0x4, 0xfb, 0xf3, 0xfffffc01, 0x9533d22, 0x6, 0x8, 0xfffffffd, 0x2, 0x0, 0x7, 0x6, 0x9, 0x8, 0x5, 0xfffffffd, 0x5, 0x8, 0xfffffeff, 0x8, 0x6, 0x2, 0x88, 0x2, 0x9, 0x5, 0x17, 0x7, 0x9, 0x9ab, 0x6, 0xf, 0x2, 0x9, 0x9, 0xa4d, 0x0, 0x9, 0x8, 0x3, 0x4, 0x1, 0x8, 0x0, 0x6, 0x9, 0x4, 0x2, 0x2, 0x8, 0x69c, 0x3ff, 0x6, 0x9, 0xa, 0x6, 0xfffffff2, 0xc, 0x1ff, 0xb64b, 0x1, 0x3, 0x0, 0x0, 0x3, 0x0, 0x5, 0x80, 0x2, 0x2, 0x8, 0x5, 0x80, 0x401, 0xb621, 0x3, 0x1, 0x11a5, 0x8f0, 0x1, 0x7, 0x9, 0x0, 0x40000, 0x74, 0x3881, 0xb54f, 0x1ff, 0x7, 0x3, 0x9, 0x4, 0x3, 0x3ff, 0x3, 0x6, 0x2, 0x7, 0x41d6611f, 0xf7e, 0x96e, 0x2, 0x3f5, 0x14d2, 0x3, 0x8, 0x6, 0xa, 0x6, 0x9, 0x1000, 0x40, 0x266d, 0x5, 0x8, 0x6, 0xad, 0x5, 0x9, 0x3, 0x401, 0x1, 0x1000, 0x3, 0xe, 0xb6c, 0x8, 0x1, 0x4, 0x5, 0xfffffe01, 0x9, 0x10, 0x8, 0xa, 0x8, 0x6, 0x3, 0x2, 0x8, 0x401, 0x8, 0x4, 0x1, 0x3, 0x8001, 0xc000000, 0x6, 0x8, 0x0, 0x80, 0xd71, 0x5, 0xffffffff, 0xbd25, 0x9, 0x7, 0x0, 0x5, 0x7, 0xc, 0x80, 0x400, 0x6, 0x3, 0x10, 0xc84, 0xc, 0x1, 0x7, 0x64bfadaf, 0x7, 0x1000, 0xfffffffc, 0x6, 0x4, 0x1ead, 0x1000, 0xd, 0x5d, 0x9, 0x5, 0x1, 0x9, 0x5, 0xc, 0x1ff, 0x5, 0x68, 0x7, 0xfe2, 0xbf2f, 0xfffffff7, 0x1, 0x9, 0x0, 0x200, 0x1, 0x10, 0x3, 0x10, 0x6, 0x2, 0x4, 0xecb9, 0xb21, 0x4, 0x8, 0x1, 0x0, 0x9, 0x3, 0xfffffffe, 0x8, 0x6, 0x9]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffa}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x101}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x5, 0x10000, 0xe, 0x7, 0x755b, 0x5, 0x7, 0x3, 0x7, 0x6, 0x81, 0x4, 0x4, 0x1, 0x4, 0xaca, 0x8, 0x0, 0xc7c6, 0x1, 0xffffffff, 0x33, 0x8, 0x6, 0xc, 0xfffffe01, 0x7, 0x8, 0xb, 0xb8d, 0x9b, 0x2, 0x2cf, 0x4, 0x1, 0x60, 0x8, 0x4, 0x8, 0x2, 0x1ba, 0x3ff, 0x2, 0xa3cf, 0xffffffc0, 0x1, 0x5, 0xffff, 0x3, 0x6, 0x8000, 0x2, 0x1ff, 0x7f, 0x9, 0x2610a216, 0x5, 0x40, 0x5, 0x267ac8ae, 0x6, 0x0, 0x8000, 0x3, 0x1, 0x1, 0x0, 0x6, 0x1, 0x9, 0x1000, 0x3fd, 0x4, 0x3, 0xfffff000, 0x3, 0x1, 0x5, 0x7, 0x6, 0x6, 0x1000, 0x8, 0x9, 0x5, 0x8001, 0x4, 0x4, 0xcd, 0x7c281798, 0x9, 0x3, 0x500, 0x5, 0xbc, 0xb, 0x6, 0xfffffff7, 0x2, 0x80000000, 0x400, 0x0, 0x9, 0x3, 0x10000000, 0x7, 0x3, 0x5, 0x4, 0xf, 0x80000001, 0x8, 0x1a, 0x4, 0x3, 0x0, 0xb24d, 0xe03, 0xfffffff7, 0x5, 0xc66, 0xfffffffa, 0x7, 0xfffffff9, 0x10, 0x401, 0x1ff, 0x4feaecb6, 0x9, 0x8, 0xa41, 0x4bb8, 0x2, 0x4133dce3, 0xfffffffb, 0x8, 0xfffffe00, 0x7ef, 0x80000001, 0xffffffff, 0xdf2d, 0xbf, 0x8, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1ff, 0x5, 0x7f, 0x588a, 0xddd, 0x7fff, 0x9b, 0x7ff, 0x5, 0x5f, 0xca, 0x5, 0x5, 0x5, 0x9, 0x424, 0x8, 0x5, 0x5, 0xfffffffe, 0x10000, 0xff, 0x7, 0xe1, 0x2, 0x9, 0x1000, 0x8, 0x8, 0x1, 0x82a4, 0x5, 0x7, 0xd, 0x1000, 0x3, 0xfffffffa, 0x2, 0x7, 0x2, 0x71, 0x1a, 0x7, 0x3d, 0xfffffff3, 0x80000001, 0x398a, 0x1, 0x7, 0xfffffff9, 0x4, 0x28a, 0x6, 0x6, 0x2, 0x1, 0x2, 0xd3, 0x2, 0xa, 0x8, 0x7, 0xfffffff9, 0xb5a6, 0x0, 0x5, 0x7, 0xffff, 0x7, 0xc, 0x7fffffff, 0xfff, 0x400, 0x7d88000, 0x1, 0xfff, 0x9, 0x2cea, 0x6, 0x10, 0x3, 0x1, 0x9, 0x7f, 0x101, 0x5, 0x8000, 0x8001, 0x8, 0x2, 0xfffffff8, 0x0, 0x9, 0x4, 0xffff, 0x0, 0x1ff, 0x40, 0x800, 0x1, 0x1, 0x8, 0xfffffff8, 0x7fffffff, 0x5, 0x3, 0x6]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0xffff7681, 0x5, 0xfffffffb, 0x9, 0x6, 0x5, 0x10000, 0x2, 0x1582db84, 0x7, 0x4, 0x5, 0x7, 0x0, 0xfffffffe, 0x4, 0x5, 0x5, 0x5, 0x8000, 0x8, 0x87f4, 0xcd5, 0x9, 0xc, 0x64842454, 0x6, 0x8f, 0x9, 0x5, 0x800, 0x7, 0x0, 0x6, 0x6, 0x1, 0x0, 0x5, 0x8000, 0x7, 0x8, 0x7f, 0x2, 0xf755, 0x7fffffff, 0x1, 0x8000, 0xb05cb87, 0x8ef0, 0x4, 0x0, 0x10, 0x8, 0x864, 0x3, 0x4, 0x4, 0x6, 0x3, 0x401, 0x5, 0x6, 0x1, 0x4, 0x0, 0xe, 0x8, 0x3, 0x4, 0x6, 0x4, 0xfffffff8, 0x10001, 0xa, 0x1, 0xaf, 0xaf, 0x5, 0xfffffff4, 0x9, 0xcb72, 0x8, 0x6, 0x1e2e, 0x4, 0x2, 0x4, 0x0, 0x7fff, 0x4, 0x0, 0x1000, 0x7, 0x1, 0x0, 0x3, 0x5, 0x7ff, 0x1, 0x200, 0x8, 0x1, 0x8000, 0x40, 0x73, 0x9, 0x7, 0x0, 0x5, 0xffff0000, 0xc2, 0x2, 0x80000000, 0x2, 0x7, 0x2, 0x4, 0x0, 0x3, 0x5000, 0x5, 0xfffffffd, 0x6, 0x0, 0xc, 0x8, 0xbb, 0x80000000, 0x7, 0x2, 0x9b, 0x7fffffff, 0x9, 0x9, 0x8, 0xac, 0x7, 0xa, 0xfffffeff, 0x8d, 0x0, 0x6, 0x7f, 0x400, 0x2, 0x7, 0x8001, 0xd, 0x3, 0x14, 0x7, 0x3, 0x80, 0x48a, 0x2, 0xc, 0x4, 0xa0, 0x0, 0x101, 0x4, 0x8a5, 0x6, 0x7, 0x6, 0x10, 0xf9, 0x11e, 0x5, 0xffffffdf, 0x9, 0x1f43, 0xffffffff, 0x0, 0x4, 0xffff7c57, 0x3, 0xffff0001, 0x6, 0x6, 0xfffffffa, 0x3, 0x8b3, 0x7, 0xfffffff6, 0x4, 0x6, 0x7, 0x7fff, 0x8, 0xb19, 0xd, 0x3, 0xa, 0x2, 0x1000, 0x34609055, 0xee, 0x1, 0x5, 0x8, 0xfffffff7, 0x9, 0x9, 0x1, 0xad8, 0x3, 0x2e, 0x4, 0x7ff, 0x2, 0x4, 0x3, 0x9, 0xf, 0x8, 0x7, 0x9c10, 0x9, 0x9, 0x1000, 0x4, 0x6, 0x1, 0x3, 0x7, 0xcfce, 0xfffffffd, 0x9, 0x8, 0x3, 0x3, 0x8, 0xc, 0x0, 0x5, 0x0, 0xfff, 0x6, 0xffffffff, 0x6, 0xb4, 0x800, 0x9, 0x2, 0x6, 0x1, 0x1, 0x400, 0x43bd, 0x7fff, 0x1ff, 0x80000000, 0x80, 0x80]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xdb0}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffe}]]}, {0xe6, 0x6, "73877f25c486ecfff5993a3427d01cb8ed9581e8c1ae0eaff992b90c98297966e7ee8ab47b57138f8de1c997c9856c7cf0368e14d009b950afc1990a7303b0a5e27612e509e3ae5b4d868d2c673d4080890e7cdfa02966e9b890027cfc4920bf80333ddadc7d3f1606c4b00cdc5f0b1a7d36e1e31b09c7f2556cc98c3392bd990b7c69b59136b030657d2b778d55f7a04b4d81e3ba75aca2733e6bd68b9b3a2a68c586d64ea916c22c4ee0fcc21d2a283a4061bc83cabc59c4ec9e2ad144788f1f912fe34a61fc6d0deeaafdb8c26c939e35f04fd83f000bd37e0036161c6c87baed"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x3c, 0xc, 0x0, 0x0, {{0x7}, {0x4}, {0x13, 0x6, "f051e4c73bc43ce347e326fcc43b2e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x1074, 0x1c, 0x0, 0x0, {{0x8}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x3, 0x8, 0x40, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x1f6a}]}, {0x1004, 0x6, "c6ca46239aa8260655e3b12b23a88e850b1607a00f73f9622ddfeca02823de7367ffe0148cc4b042e006c213a42d3be24129c83fc9bf1b89eaae37d529bf6f30903c46cc4c8e4d65cec828d99fda68d29123e38918ad9d1cc4568842e7a73e77af04466e9417d5c49854e664ca11c0872327a498230f85e7cd04afb7bcfdba627c990e9168a7d219a06429242be5b8c6c2e47451ef191a46a8605f9ea8edc440d3c90d5845655f077156d6d71f25d47a13faeb91ecf64021019cbe428b0b84ce8d9059b9f78840bf567cbef7a5f55180b5dce9c2dd5edfa669b6b3e5319cbce52b76bc806e79ee0dd0336636c8091ae27be2db05f290d3b327d7638d626c13c01933907d13bf556889ddbb0c3951dcf2fe8f5779b558413182be994361d4d8f403378d95f6071345afafc3a715d5c552b1d3d56cb0c6ef180866dd10bcbaf0683021268b5df3e755ca4c6abba0e619341d2f661810c51e6cf7feab723a9b4876c03c219c4c85403c51b5a66082e7b312f5b03b5c8b009e90b12ddab2a9fa112d5772d1fec9ad7e69fab1a260d6931e613898bcf5b71ad52e1cab6ac09da07b99270293e407333dc2b8b482d2106db900eb91b8adc8383f6fb2ae42bc370967ac8e2fc474cc0058d109899923527c5d6996c854969c3e6c67bc1bb7eca9681eaab49d1092f9b080c0df43d8b4aa7dd74cbe5bea05278754c3fbe5a57d5b4a8a5bc074a557df2ca3e4bdef0b5c82a318da8208a4ac41e2df4212b078f70d094520d14d6905b4794ae5005e0c87a4f978c1831c67c7037ac9cacc454e66d83fbfa5b0ba7c467fe2ba89a2b94b0a0d770f72edd1d5dac64846e22dbc7bf4a53d78dfff635301c036cb734fa929cf1ac921538cc8dd310f45e76e1b3e55cf84605a1b11d6c5c8213b437e9674407ee0e5dd525720b19abde53668173187cc2046c4af9d7e6409830480a4f644840a9b06730dbd0b8cac92a54f021940f6697a4fe5690532004cc49efdd7c499130ccef7918bd332c7e78352e825d6b84056200cded903a55abd3d6f570dcbe540e3d1622ee08e28eeffab14f628213fe181a26fbdaa16ccb32f6b878ec61ad2bcc4a32fc49d55ab06924e204da4807b3197680772a56adcc29b3481a236bed0a71eec5f8afafdba0f4663931fb49bb3443e2461dea4373f9dd640f28799fe327b176ff2223b878cc06fd65295e2600547ae76203828a67d4ee99a1bb1d0bfe8c9b445822f766e56dd085901684e31e8ed8ba3f3bd248a1a5ed339238a971ddfe56ba449b30beee742758f11544ce57484fd39d04e0d747eab0e8da43b01b482ed27b3397ae1df049675cea17077a2a2b7bea6e37d3449dfa8d831d2e1a0b7c0a178502d61da1a418f8c4d632fae049e4bbc07df24e9fda431919402bbe2d7791916e93e6e1771bf9a11d7139e73b836a5dd844cfc56e2220df632e9d6aedca312f2ef5b70a93cce7a7c67aaf741745c8ef3ce0adb53cd191fd392a7f2562e1a9e8314c570096dbf725fd9a1e85e5276bd50860a0a3e970d4d09f7e353fff77468eebbfbad9dff2245c55d95b5837fa3afd661fa4de2b02ce49f9b7a3752d16c62ca528efaba314a2a8fcb7a5ec48038dfd7be8aa201c4d85b9182a4e768ad3e6f91841cb54041f2e2614d02ed56dd6b45beab64ef63c56a2dc257499bf605317e917449433bdf49597157d48768bd307792642b187945320557ac9a15bf21cc71d287c7360afc2611b71e1940fddf0d9025d9aa4973b0df09b0c791e1c623451d2ba2e4327c09ae3fef76cb6ad3135e463a5daeed0c96d6c81e1557b794b83c4040e3f759b9616fce9f9b82ebf0efd30d8c42d4c575db3c1b3e1b6482bbda87685deb6096af869401a3257acdc90f6e70bf90f29f73aec77cafce31aeb443925a8eb3b5eb9967860df81ded0c753ed9f50a5e79a5c46ab351b04cec5bd0563b6853062698a38eb6be32bfe81fb7ce0304cad1c5336596f4e65f116eb11d942857cc364985a0bcd31ebf24a158831cf17d94f363c0ed80dec82253d59bec885882b5b1cea076ef85d90414ed2cfbfc4ddff4b2ac72e9b82e33f38d08a4475187e4bc1494a287cf223b5f5815e947a80e5714c544ecc1245afa4adaa8b05ddcc579346f8cb6375af35498c21cddc73aa74356fbf0f2a6fab4bdcc94b1cd1f560085f973d790cc102c4b96bf85cf59366ffbe623602ba3990947ff727c22a3b0914c5ebaa3afdfb66ac868a24a13875a2544703d0f499354b72595a5e05ca44229855afdfe09103349d954c26ca566eae96fdedbaf0bcebb757c40e2f49ce91950cce566ce23e192e430b95b442dd02ce52f375ee27965bcad8950d9b23f4dd26d87188f42cea1240953c000f9cc03935279ddd641871cae09dc16a378a150f785e0398fa101c00fc5a326b809591a8f382fe3affeb050a3d425757f4c3ffe685e173283ad67a333e3beff6deccc2580305ea347b796665f2bb4bd04407d968518a0dc317b852db307bc474cc8ff8dc8228325995ef07ca288b6ace25d12e3f8b939b89f3f2bd2f0532514a11b198b50cd93ea258c51d5fe1684f731d545f026a74183ae5a6a28caaac16518b27902b040b62609031660bec01b90fa841036cc7751e754708b524293a69c6110b470028863e208eb0ba0e7fc67eeac7a015da32b2a53d635686c3d8a1417c2cde48bbd26dd0eb92c43ff1ead234b1eddff075895421b97f492fff9bd51afcba67b4fbc422c170a2eb67d69a1b822f1afae1095ede02c92c1daefa3bb02fa03b0eedf29ed903eb334656b746176f01213d9af56f88b350947a13e066206e55d9e030e016c28e9f7b712fe971942cf6d1e09614ed7fc94eccd57523a7eebd95e5cc39a8802ac9440f268050c7c290f1de8b488e64bd734f339d5e0017b8dcb990f590e30d8adeb651128e4002346b31c46626b12348aa87ec71421f83975dc0c1a1ceeff7dbc07c79a1b8f83c4f49c0ec91056c7297526b3bf3a71531359deacd74b4bde10cd4dd747168606ff603a4d2e300a718882d7ba98b81ccd329227747bd438cd9e114db402d8027684898693e570951c0a8597b2690bfa6ae616c5963164592d9d05802ae087e6b71f53f78f274abd78429c2a16143feac642f57b8f961698f905ccbcdb9d9096641ffbe4ee9f9a0730f5d2f60cd616f84fa41ad13440e40694862fe91883ad5eec90b3df979decd57c8884b82cc6583707ebd943c939219cb3c7b4d3d674e9055c17948f51ffadba1f693c3c3541b377cbafa2e119760344c1162e8733a48979b427f00c17d90dc26d480a3198ccb55cc7bf22b39fe96be29c70d8d15f142e734cacf7791d8ab0a106a05aee824dc8cf973f0c40650d57d8794a4f0e85a33bdcfa0abf3b3cbfba430417c86d8c031907d92c14025667ba80d80472a7630b6eb732512ac4fcba6cfae00f21bfa81f2aa3ac37eaa2390de721d6d3308e9ac9c9cabb86771149a76831d07f845af0b632ca7a5ebbb40744974c46dc25a51621b426e62d31a1f690f4b9c32358a3f1440acd207936beb2d22b572e0d048c2250d634a673f038af33483d9bd7a1c7deaa82a71c3e3f7e8612eda818a8a08fe6e343c1d9c00dcbf27849b78a94f44695b0638cc15e11983f40dfd7a8b0a8ef709aac27d9419fb5f5f3265a3d4d4c38cfd5e390dbba0d4eab1be70e2e953201e8abcb4d750a8e8fd2a84ab9ba9905c59eb66768f2388556d6e02539a4b2349ae1ea53d54bc04f2a291a963e24507f42485b843d5888d5594a96ceea1cb2022d7fb4e81a2b20df3148b9d2ccb562acf16f772c66f1a82e36de18a86c779d16e95ac3afae67a1d4f86c4964ae4b4cfae44dd53a1ddd146424e894f246429ecc5ca2073d39cadb9909e3374f08d4c9b3df3dce3e81597954a51dcac9c158d5710da5ca478052aa00caa323684761b3a4b6f52e4b401bbd38866a148d76daa157cca765913ac66f35cfa5d0d066ebb4d3b6a426cd0904ce3c9d61081043bc5750d0e42547c8acbd43ff38d9470fcd7ba6b5c68693fccbf313d3f6daf9bae06d3664bb7c34cf218e9aa4ec97f06497b34d5ec740e3d2394f4d58c9f445fd816e6cdb3988bcc37f87c7d755849b45a2e0ee69dc94621e84eea269a02c5e575453d8b2e6d1d439654995ec3258583b3326e39bfa3510afd94ed47f1ab39c6f3d8d340c059deb7912e8224bc18eb9ae0cd28c9937239246ed74e13906c422ddf99a5a7f8889b135279d4fa1e3a2d8f65e0a0c5860bb0e1665deddef719db8270d477016ebab8570d3833d505f8ac4a9d07995192cd06df3b83c4d39d88b443e1b92413f7fbff806c692ce822dd3455ef55ffb4783da300b9882243c143d1d1742105ae9d8594cb3373570322e55c2d46614fb4215eef36741e27bf5d26331751dd107c9059cbb396fbb2cc2073e1895928234150f3e23500e600d20b7d940090c374334410b02bc93461a40d013abd09275b5028c9d157d2290200717355b43f54bd05f0488bc3b6024a4985cc7869ca4a08ba888ca61b0f3729840071a6687d06528cc47c58286ba68dea628646d56084252d3c36d06deb1983ef92ce6c85e61406d6d848af8de073d9e0b539d02462e78dda2db0cc70abdfcf69a37b18df4a961388b0d48d63a37450f25a8446a6d89ba38e08e1712771901b91b6907f63c47e763efdcdb7fd5948c35b9823c398f8a15768f14badcd61a2bb7b617201a88fcc2bb9d4ec014fae6318c08746345f2e1f5ef97b816dba52c8cdb8efcf7171aa9d822a10d5c6f451142ac1f183aaa9228c287fdf850ddd6f6a84296d694b5f236e94fdc7aa078eabf4330b3f1883f2bbee0ede85a0e15078bcfe37c48e1566728e2469a28d365c13a659058e05f4528bf9c0096e69785882f73f89a7355826709db054724bc99823e8e1684d8f87efe3b1ec4ef0c2b97bbd607c1a79a6e62eec5741e8c5c7f3086657970947dc72c6b3f50aa4902e7a87dcdaaa63f37b2f5579a072bc474af452c5352e828f290edc01b8dfc32c01ef8b0880bc52ad945b3a7fbbec63e7e7991245f3c4c7baa22b6020ed3809a126f226d4a76c63c7ea51a332ae595fe18c6ef03746acd9a58ef177892081b1c595dd77ad9c420fea62c8a5339520bda433e87ae2869dd3b18c0a1e7943ef14e717b4f27815e7b84aa5d79c5256a0107bdf157a468c42a706a1cf2aa523230d2b7abac106de38044f00fa0823c18cac642a7c24c3cfc0112d20bb6bd7c23255b881b3ba7a4b55b63bb11d462fac7660633a1d0f4445b35ffd98beb14ea3df01486480ca7e34cafce5e19018b357f5305fb0fe82a02f14792bb453ff4647a77ab2972fc5317868087c9d90b21b60fb0afd1be2209a171430306bd4e99f826afb48ed65f399eeb93ef435917bd26435944f743a5b21866b2ee8e469bbbea4d9189ab845743bd9d357862728117437b4004240b4e29aae98119d981ec48ab0788700bdfd0ad006a05044ce6e4c0d9ca94286430970ec0e8e9c942109a140d72329af255b5a0afe28546430ffde8cef72ece2af051e4b4b718fec1e4ec04db9bf916c199c871d01f7a419084a4ef6c0ed07f93cba59341f9ecf4a8360181772bb082dd1d4defd8188bfe09e92560959ec433b7f7604ce951d5749e66a4fd2582c45e571178c79c86f20c938e7e21fd39196bb4fe33cceb14ffa0579e45bf6b2367ae14101674fae66d907312ad67d7aa149f7e8f3437b9a8de61e60f02cabdb7a697475746527c990cb65988255775fd6dd37028589e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbedit={0xb4, 0x1b, 0x0, 0x0, {{0xc}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x5}}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x4}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7ff}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xe}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x3, 0x6, 0x2b8}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}]}, {0x37, 0x6, "893bd38306f3c064cc7658b653a3beaad1b99f87ed36ae071fe2ab65d67fd1172cc9672689824faeb5e08bc7f65c298639d054"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}, @m_ct={0x10c0, 0x1d, 0x0, 0x0, {{0x7}, {0x98, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e21}, @TCA_CT_PARMS={0x18, 0x1, {0xfffff2e4, 0x2, 0x20000000, 0x5, 0x84b}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_MARK={0x8, 0x5, 0x7fff}, @TCA_CT_LABELS_MASK={0x14, 0x8, "d652acf7cd43a61bf597ec0ef885cc73"}, @TCA_CT_PARMS={0x18, 0x1, {0x84500000, 0x8, 0x7, 0x5, 0xfff}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_MARK_MASK={0x8, 0x6, 0xe}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0x11c, 0x19, 0x0, 0x0, {{0x7}, {0x4}, {0xf1, 0x6, "a2fa30a9191c65607de1f2924de5b22375b63572c35adb1e7376ff5e420343ad65cc9d8ea42a8bc5664846d247f4ec2a90b9a3c678a34124c2b8f775c1717219c53794bdea7b6960e3826bae2e01586fa199f6ce96aedf9d230b40a1195814ce49262a8178403a32c6c870792a711c6680ddca6bcc473320c9cfc583e5a2097f4a93bd09d10bf0c2a807adb908c2234115dab10e5bf7c59cda612b497542b3fd99698bb1d616a3c8cfb2ff48c93ad7e3ba22a923ae58e5963398071b9654f7a9d111eb6674398c8f800686273ced1bcd0363c418fd2b63db0b8f0b7ff281336b850eb2eec130ef85b8c9da3aa7"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0xe8, 0xa, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x100, 0x7, 0x20000000, 0xc}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0xe9, 0x6, 0x8000, 0xcf36e52}, 0x57}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80, 0x0, 0x8, 0xffffff81, 0xfffffffc}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xd, 0x10000000, 0x5b3}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0xfffffff6, 0xffffffffffffffff, 0x7, 0x6}, 0x5}}]}, {0x29, 0x6, "156e3a604dcdb3d8e0ae1dfac3243f5f205afb8b27dd3cb3a4c9dd84b066ea090297a57a41"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_U32_MARK={0x10, 0xa, {0xc0, 0x800}}, @TCA_U32_INDEV={0x14, 0x8, 'bond_slave_1\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x8}, @TCA_U32_MARK={0x10, 0xa, {0x204000, 0x4}}, @TCA_U32_INDEV={0x14, 0x8, 'ipvlan1\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x1400000}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0xab}}, @TCA_RATE={0x6, 0x5, {0xc, 0x2}}, @filter_kind_options=@f_route={{0xa}, {0x1e3c, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0x3f}, @TCA_ROUTE4_POLICE={0xc44, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0xffffffff, 0x2, 0x8, 0x4b7, 0xffff0001, 0x80, 0x7, 0x2, 0x9, 0x7, 0x81, 0x7fff, 0x2, 0x0, 0x7, 0x9, 0x400, 0x1ab90a04, 0x9, 0x1000, 0x6, 0x8, 0x0, 0x10, 0x101, 0x72, 0x87b2, 0x6, 0x81, 0xffff7fff, 0x4, 0x400, 0x2, 0x2, 0x39, 0x5, 0x5ef1, 0x9b, 0x9, 0x3c9, 0x3, 0xfffff000, 0xe1f5, 0x4, 0xd, 0x8, 0x8, 0x0, 0x3, 0x8, 0x6, 0x4, 0x7fffffff, 0x8, 0x7ff, 0x3, 0x5, 0x2, 0x9, 0x7, 0x3094c5e8, 0x9, 0x4, 0x4, 0x4, 0x6, 0x4, 0x0, 0xc9, 0x6, 0x627d, 0x5fb, 0x0, 0x7fffffff, 0x9, 0x1, 0x3, 0x625d8c7d, 0xffffffe0, 0x9, 0x8, 0x0, 0x1, 0x0, 0xc2c, 0x2, 0x8001, 0x5, 0x0, 0x7, 0x9, 0x1, 0x1, 0x800, 0x4, 0x1000, 0x8, 0x1000, 0x4, 0x0, 0x7fff, 0x3, 0xd, 0x6, 0x100, 0x8, 0x72, 0x9, 0x0, 0x1, 0x2, 0x7f, 0x5, 0xd4, 0x2, 0xfffffff9, 0x0, 0x9fb, 0x4, 0x8, 0x5, 0x10001, 0x8, 0x0, 0x0, 0x5, 0x2, 0xa, 0x1, 0xffff, 0x7, 0x9, 0x4, 0xc0c5, 0x9, 0x6, 0x10000, 0xa6a0, 0x7, 0x8, 0x1, 0xfff, 0x6000000, 0x3, 0x9, 0x2, 0x4b, 0x69a2, 0xe658, 0x5, 0xfffffc00, 0x6, 0x8, 0x8, 0x492cf7bb, 0x0, 0x3, 0x3, 0x9, 0x8001, 0x0, 0x2, 0x3, 0x30000, 0x800, 0x3, 0x4, 0x5, 0xfffff087, 0x7, 0x8b, 0x80000000, 0x5, 0x7, 0x6, 0x1000, 0x5, 0x1, 0x7, 0x3, 0x9, 0x2, 0x1b, 0x8000, 0xbf2, 0x1, 0x9, 0x6, 0x3, 0x34a, 0x1, 0x9, 0xe5b, 0x8, 0x4, 0x6, 0x200, 0x7, 0x8e, 0x4, 0x5, 0xfed, 0x9, 0x7, 0x8, 0x8, 0x800, 0x0, 0x4, 0x4, 0x6, 0x9, 0x8001, 0x9, 0x7, 0x36, 0xab60, 0x4, 0x5180, 0xc4, 0xfffffffa, 0x1, 0x400, 0xb, 0x8, 0x5d6, 0xffffffff, 0xffffff77, 0x3, 0xc, 0x3, 0x2, 0x3fb4, 0x7fff, 0x1, 0x5886, 0x8b51, 0xd, 0x6, 0x135fba9f, 0x3, 0xffff, 0xffffffff, 0x9, 0x8, 0x2, 0x5, 0x401, 0x2ce, 0x5, 0x8, 0x400, 0x2, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x4, 0x1, 0x80000001, 0xffb, 0x10, 0xffff, 0x7, 0x3, 0x34, 0x81, 0x80000001, 0xff, 0xd, 0x969, 0x5, 0xffffffff, 0x3, 0x5, 0x7f, 0xffffffff, 0x5, 0x1f2a, 0x74000000, 0x2, 0xb, 0x7fffffff, 0x6, 0xfffffff8, 0x80000000, 0x3, 0xfffffeff, 0x75e, 0x0, 0x2, 0x4, 0x2, 0x8000, 0x1b92, 0x1ff, 0xffff, 0x100, 0x6, 0x6, 0xd, 0x2d1, 0x3, 0x4, 0x4, 0x4, 0x7ff, 0x7fff, 0x0, 0x5, 0x4, 0x10, 0x6, 0x8000, 0x6, 0x7, 0xdb, 0x1c, 0x800, 0x452, 0x1ff, 0x9, 0x5, 0x9, 0x8, 0x7fffffff, 0x7, 0xd, 0x3ff, 0x7, 0x80000000, 0x6, 0x6, 0x6, 0x2, 0x9, 0x8, 0x8, 0x9, 0x6, 0x8, 0xb, 0x6, 0x23ee, 0x4, 0x2, 0x200, 0x50e45b46, 0xf, 0x7, 0xb, 0x4, 0x10, 0x400, 0x5, 0x5, 0x100, 0x0, 0x3, 0x10, 0x8, 0x4, 0x7, 0x3d85, 0x1, 0xfff, 0x9, 0x100000, 0x1, 0x7, 0x3, 0x6, 0x20000, 0x5526, 0x8, 0x400, 0x1, 0xc00, 0x2, 0x8001, 0x0, 0x5, 0x7, 0x5, 0x4, 0x7bd, 0x6, 0x200, 0x1852, 0x4, 0x3, 0x6, 0x7ff, 0xa8f, 0x7ff, 0xfff, 0x0, 0x4, 0x4, 0x7, 0x9, 0x4, 0x72, 0x3, 0x6, 0x7, 0x5, 0x2d43, 0x7fff, 0x9, 0x40, 0x10, 0x7e0, 0x6, 0x4, 0x4, 0x8001, 0x5, 0x80000000, 0xe, 0x7, 0x0, 0x4, 0x4, 0x1, 0x3, 0xb5bd, 0x7, 0x9, 0x38, 0x60000000, 0x2, 0xffff, 0x7ff, 0x6, 0x40, 0x9, 0xffffde76, 0x9, 0x7fffffff, 0x6, 0x4, 0x0, 0x8, 0x1, 0x5, 0x2, 0xffff, 0x7f, 0x2, 0x3, 0x847, 0x9, 0x0, 0xff, 0x5, 0x9, 0x9, 0xe86, 0x6, 0xc3, 0x3, 0xfffffffb, 0x7, 0xffffffff, 0x8, 0x0, 0x60c7, 0xffe00000, 0x6, 0x8, 0xd, 0xd, 0x101, 0x3ff, 0x496, 0x8, 0x128d, 0xfffffffe, 0x0, 0x9, 0x400, 0x5, 0x80, 0x1, 0x0, 0xb3fa, 0x0, 0xb4b6, 0x9, 0x4, 0x4, 0x7, 0x1, 0xffffff7f, 0x400000, 0xcc91, 0xb, 0xfd, 0x4, 0xf9, 0x401, 0x1, 0x80000000, 0x2, 0x8, 0x0, 0x81, 0x1, 0xf0b, 0x9, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x89c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x4, 0x0, 0x10001, 0x1, 0xb43, 0x0, 0x404000, 0x7, 0x40000000, 0x69a, 0x6, 0x0, 0x2, 0x2, 0x9, 0x4, 0x8, 0xb0e, 0x4, 0x2, 0x6, 0x5, 0x80000000, 0x7, 0x7fff, 0x2, 0x6, 0x6, 0x4, 0xfffffff7, 0xb4, 0x1, 0xffffffff, 0x1b, 0xfffffffc, 0x8, 0x6, 0x5, 0xffffffff, 0x10000000, 0x4, 0xa98, 0x7, 0x5, 0x7fff, 0x401, 0xaf7, 0xffffffc0, 0x9, 0x1, 0x1, 0x5, 0xfffffffc, 0x3, 0x3, 0x5, 0x42d7, 0x1, 0xf061, 0x5000000, 0x6, 0x6, 0x8, 0xfffff275, 0x4, 0x4, 0x3, 0xa, 0x80000001, 0x3, 0x400, 0x2890, 0x15, 0x800, 0x7, 0x3, 0xb3, 0x9, 0x4, 0xb, 0x1, 0x0, 0x7ff, 0x8, 0x1000000, 0x8, 0x6, 0x10000, 0x5, 0xad, 0x84, 0x2, 0x6, 0x3, 0x53, 0x8, 0x2, 0xe408, 0x8f2, 0x1, 0x9, 0x3, 0xac3, 0x2, 0xffffffff, 0xec9, 0xfc5, 0xffffff74, 0x4, 0x3, 0xffff, 0x101, 0x6, 0x54f5, 0x0, 0x2, 0xa00000, 0x3, 0xfffffffb, 0x100, 0x8, 0x9, 0x9, 0x1, 0x7, 0x7, 0x3, 0x101, 0x4, 0x7, 0x65b65c7d, 0x4824203a, 0x4, 0x10000, 0x5, 0x2, 0x6a, 0xff, 0x6, 0x5, 0x97dc, 0x0, 0x845, 0x5, 0x7, 0x2, 0x9, 0x7, 0x3ff80000, 0xe4, 0x100, 0x3, 0x8e1, 0x7, 0x200, 0x8001, 0x8, 0xed8d, 0x9, 0x7, 0xfff, 0x5, 0x6, 0xffffffff, 0x3, 0x11, 0x0, 0x3, 0x6, 0x3, 0x1077, 0x8, 0x7f, 0x1, 0x1, 0x7fffffff, 0xf, 0xe, 0x4, 0x8, 0xfffffffa, 0x1ff, 0xcf, 0x2, 0xa, 0x1, 0x8, 0x92d5, 0xff, 0x2, 0x5, 0x1, 0x7, 0xff, 0x5, 0x9, 0x9b8e, 0xfffffffe, 0xc5, 0x5, 0x1000, 0x7, 0xcfb, 0x3163, 0x6, 0x148, 0xecd, 0x6, 0x9, 0x7, 0x4, 0xfffff414, 0x5, 0x7aab0ea9, 0xeaab, 0x5, 0x7ff, 0x1, 0x7, 0x9, 0x1, 0x6, 0x9, 0x8, 0x5, 0x3, 0x5, 0x9, 0xacfc, 0x2, 0x8001, 0x101, 0x80000000, 0x4, 0x3, 0x65, 0x5, 0xfffffff1, 0xfffffff7, 0x8001, 0x4, 0x2, 0x6, 0xe, 0xffffffff, 0xfff, 0x7, 0x3, 0x7, 0x2, 0x1913, 0x9, 0x9, 0x10001, 0x6]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1000}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0xaf}, @TCA_ROUTE4_ACT={0x18c, 0x6, [@m_sample={0x94, 0x16, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4f7}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xd, 0x9, 0x4, 0x6, 0x8}}]}, {0x3d, 0x6, "2e0cb4a254126e836f951dfa115816bcb85c2b521ba1f7c0cc874c62f353a0a91801d3242a44b62befd9803dc0451362e9665de221ec3ae268"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0xf4, 0x20, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0x500000, 0x3, 0xffff, 0x2dde}, 0x4}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}]}, {0x76, 0x6, "d206e8762b6278c510e6d174d93652d328cf150cc5dbc6fec95afdfa00c1cd2ea583c09b3651a802e24966c24dd190d4d4c59f5fea38209727e1101dad5a59b775a726398d40d2bad8116cad35e53895fb5868fc1fa04d9d6ff1a45be53739a9edd78e4232884780765873f2a287a2abff3e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x43}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x68}, @TCA_ROUTE4_POLICE={0x1040, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x1, 0x1, 0x8001, 0x9f, 0x2, 0x9, 0x3, 0x6, 0x80000000, 0x8, 0x0, 0xb0, 0xff, 0x18d4, 0x8, 0x4, 0x9, 0x3, 0x9, 0xfffffffb, 0xb, 0x5, 0x10000, 0xc5, 0x9, 0x3, 0x8, 0x8, 0x4, 0xfff, 0x9, 0x2, 0xa6, 0x1, 0x0, 0x1000, 0xed, 0xf9d8, 0xfed3, 0x3000, 0xe0, 0x4, 0x7de4, 0x3, 0x7fff, 0x3, 0x100, 0x9, 0x0, 0x0, 0x8, 0x6, 0x82e, 0x1, 0x5, 0x1, 0x8, 0x2, 0x6, 0x7fffffff, 0x64c, 0x4, 0x8, 0x9, 0xffffffff, 0x8, 0x8, 0xfffffff6, 0xa, 0x9, 0x7, 0x1, 0x80000000, 0x511, 0x27a, 0x200, 0xffffffff, 0x6, 0x101, 0x5, 0x3, 0x42ba83ed, 0x70d, 0x1, 0x6, 0x25, 0x5, 0x0, 0x0, 0x3, 0x5, 0x0, 0x4, 0x8, 0x5, 0x0, 0x5, 0xd304, 0x2, 0x2, 0x8, 0x9fbc, 0x6, 0x1, 0x8, 0x40, 0xfffffff7, 0x8000, 0x4, 0x7, 0x162d, 0x8, 0x9, 0x3ff, 0x5, 0x4, 0x100, 0x5, 0x3, 0x2, 0x9, 0x3, 0x8cd, 0x4, 0x6, 0x5, 0xb, 0x18000000, 0xfffffffa, 0x7, 0xfbb, 0x9330, 0x6, 0x7f, 0x2, 0x7, 0x9, 0xffff0000, 0x2a, 0x2, 0x4, 0x480, 0x80000000, 0x2, 0xfb6, 0x2de903a7, 0x8, 0x4, 0x100, 0x2, 0x7, 0x400, 0x7, 0x0, 0x1, 0xb, 0x5, 0x4, 0x7fffffff, 0xffffffff, 0x2, 0x1, 0x9, 0x3, 0x8, 0x1, 0x5, 0x4, 0x3, 0x81, 0x9, 0xc1, 0x9, 0x42, 0x5, 0x8, 0x5514, 0x3, 0x6, 0x4, 0x9, 0x0, 0x9, 0x68, 0x5, 0x1, 0xffff, 0x2, 0x5430f536, 0x71b2c9ff, 0x5, 0xadd, 0x8, 0x7f, 0x8, 0x3, 0x4, 0x9, 0x7, 0x7, 0x8000, 0x6, 0x40, 0x1, 0x1, 0x9, 0x5, 0x1, 0x8, 0x50000000, 0x6, 0x51, 0x4715, 0x6, 0xf5d, 0xfdc, 0x8, 0x7004, 0x0, 0x5, 0x6, 0x8001, 0x7, 0x899e, 0x3, 0x1, 0x200, 0xe, 0x7fff, 0x7, 0x2, 0x0, 0x6f5d9e00, 0x2, 0x0, 0x8001, 0x4, 0x6, 0x5, 0x5, 0x3ff, 0x0, 0x1, 0x251d, 0x3, 0x4, 0xc, 0x200, 0x8, 0x8cc6, 0x0, 0xfff, 0x8, 0x6, 0xfffffff9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x8000, 0x5, 0x4, 0x5, 0x9, 0x3ff, 0x2, 0x9, 0x8, 0xa27, 0x3, 0x1, 0x9, 0x647, 0x7, 0x4, 0x8, 0x1ff, 0x8001, 0x3, 0x1, 0x8637, 0xfffffe01, 0x1, 0x6, 0xffff, 0x7ff, 0x1, 0x3, 0x6, 0x9, 0x5, 0x4, 0x6, 0x80, 0x300, 0x1, 0x10001, 0xffffffff, 0x0, 0x8000, 0xe0000000, 0x8, 0x81, 0xad, 0x80000001, 0x7, 0x2, 0x8, 0x10001, 0xfffffffc, 0xf9, 0x1, 0x4, 0xff, 0x2, 0xbd, 0x5, 0x9, 0x6, 0x10000, 0x6, 0xfffffffb, 0x8, 0x5b, 0x5, 0x7, 0x401, 0x7ff, 0x6, 0x56, 0x6, 0xc, 0x3ff, 0x8, 0x6, 0x9, 0x400, 0x5, 0x101, 0x4, 0x3, 0xfffffffb, 0x81, 0x3, 0x4, 0x1e9d, 0xfff, 0x800, 0x7, 0xd6, 0x10000, 0xffff437c, 0x0, 0x4, 0x1, 0xeffd, 0x4, 0x9, 0x2, 0x8001, 0xbbe6, 0x200, 0x4, 0x4, 0x3, 0x6, 0x7, 0x4, 0x67, 0x9, 0x7, 0x5, 0x2, 0x2, 0xf, 0x5, 0x7, 0x3ff, 0x10001, 0x0, 0x800, 0x81, 0xb, 0xd6c, 0x81, 0xa747, 0x9, 0x1db4, 0x7, 0x0, 0x91b, 0xbf, 0x90, 0x8, 0x6, 0x0, 0xb, 0x4, 0xe, 0x5, 0x6, 0x8000, 0x2, 0x1, 0x1, 0x5, 0x8, 0x100, 0x9, 0x8001, 0x7, 0x98, 0x9, 0xa7, 0xb075, 0x0, 0x8, 0x8, 0x5, 0x3, 0x8, 0x668, 0x9, 0x7, 0x5, 0x1, 0x3d, 0x4, 0x692f, 0x1, 0x444c8303, 0x4000, 0x740, 0x80000001, 0xffff, 0x10, 0x0, 0x7ff, 0x3, 0x3235, 0xfffffffe, 0x9, 0x10000, 0x6, 0x4, 0x9, 0x4, 0x400, 0x5, 0x7c, 0x71a, 0xbe, 0x1, 0x759f, 0x6, 0x0, 0x1ff, 0xc85c, 0x4, 0x8000, 0x400, 0x6, 0x10000, 0x5, 0xd1, 0x38ca, 0x101, 0x4, 0x2, 0x8, 0x0, 0xcc, 0x9c73, 0x0, 0xff, 0x4, 0x4, 0x9, 0x1, 0x6, 0x4, 0x0, 0x9, 0x39b, 0xffff, 0xa1ee, 0x655, 0x8e, 0x2, 0x3, 0x40, 0x4, 0x401, 0x4, 0x9, 0x8, 0x9, 0xfff, 0xfab, 0x670b, 0x63, 0x0, 0x2, 0x5, 0x3ad, 0x0, 0x89d, 0x8000, 0xd, 0xfbe6, 0x7, 0x8, 0x1ff, 0x3]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x58}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x7fff, 0x9, 0x9, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffe01, 0x6, 0x6, 0x8, 0x401, 0xe, 0x7, 0x8, 0x401, 0xffff, 0x6, 0x2, 0x0, 0x7, 0x10001, 0x4, 0x0, 0x8, 0x8000, 0xc0, 0x4, 0x7, 0x0, 0x8, 0x8, 0x7f9, 0xe, 0x4, 0xf818, 0x7, 0x9, 0x0, 0x9, 0x1, 0x40, 0x7fff, 0x5, 0x1, 0x8, 0x0, 0xf, 0x5, 0xe, 0xbd, 0x100, 0x53d, 0x4, 0x4, 0x0, 0x4, 0x3, 0xd1c5, 0x6, 0x4, 0x3, 0x4391, 0xfffff7b3, 0xe, 0x3, 0x34c4, 0x9, 0x6, 0x4, 0x50d, 0x8000, 0x6, 0x1, 0x10001, 0x3, 0x3, 0x401, 0x7, 0x101, 0x3ff, 0xe10, 0x7, 0x4, 0xdacb, 0xe830, 0x8, 0x5, 0x7, 0xd2, 0x1, 0x67f, 0x3, 0x0, 0x421e, 0x0, 0x0, 0x8, 0x4, 0x9, 0x7, 0x32, 0x6, 0xfff, 0x800, 0x9, 0x5, 0x2, 0x1, 0x1, 0x100, 0x8, 0x6, 0x5, 0x10001, 0x6, 0x4, 0x3, 0xad, 0x300, 0x4, 0x0, 0x0, 0x3, 0xfffffffb, 0x0, 0x7, 0x7, 0x8, 0xe, 0x4, 0x8, 0x8, 0x3, 0xf, 0x800, 0x84de, 0xfff, 0x80, 0x5, 0x1, 0x5, 0x4be, 0x0, 0x4, 0xecb800, 0x1, 0xdb, 0x4, 0xfffff001, 0x9, 0x1, 0x3, 0xcd, 0x17e5, 0x6, 0x3, 0x9, 0x3, 0x2, 0x2, 0x1, 0x0, 0x5, 0x3, 0x200, 0xffffb98f, 0x2a, 0x7, 0x57, 0x5, 0x5, 0x9, 0x3, 0x2, 0x80, 0x7fff, 0xb, 0x401, 0x400, 0x2, 0x6, 0x3ff, 0xfffff001, 0x1d, 0x1ff, 0x1, 0x94e, 0x6, 0xfffffff9, 0x7, 0x8201, 0x1ff, 0xc8, 0x3, 0x2, 0x8bef, 0x400, 0x8, 0x8001, 0xfffffff8, 0x4, 0x7, 0x8, 0x8, 0x1, 0x5, 0x2227, 0x3, 0x5, 0x2, 0x9, 0x1, 0x5, 0x5, 0xc, 0xc3f, 0xa9, 0x4, 0xc, 0x7, 0x4, 0xffffffff, 0x1000, 0x8000, 0x6, 0xb5, 0x8, 0xd7, 0x9, 0x6, 0x0, 0x8e9f, 0x5, 0x67cdeb7f, 0x0, 0xffff8001, 0x66, 0x39, 0x524d, 0xfffffff8, 0x9, 0x5, 0xd67, 0x9, 0x2, 0xfffffff4, 0x2, 0xffffaac2, 0x2, 0x6da3, 0x0, 0x78]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x10000, 0x8, 0x7, 0x1a00000, 0xfffffffb, 0x5ed, 0x8001, 0x9, 0xc, 0x342, 0x0, 0x7, 0xfac0, 0x8, 0x1, 0x0, 0x8000, 0x5, 0x3ff, 0x5, 0x2, 0x6, 0x3, 0x1, 0x4, 0x10001, 0x81, 0x1, 0x80000001, 0x83f1, 0x9, 0x7, 0xf903, 0x2, 0x3, 0x9fa3, 0x7, 0x7, 0x3ff, 0x1, 0x2, 0x32e0, 0x800, 0xfffffff8, 0xe, 0x7, 0x9b9, 0xb2, 0x3, 0xc, 0x0, 0x8001, 0x890, 0x80, 0x200, 0xffff, 0x6, 0x5, 0x3, 0x7ff, 0x3, 0x0, 0x9, 0xacb, 0x1, 0xcdbc, 0xfffff16f, 0x1, 0x7fffffff, 0x7ff, 0x0, 0x6, 0x5, 0x7, 0x2, 0x5, 0x200, 0x9, 0x9, 0x6, 0xf2, 0x0, 0x7, 0x80000000, 0x7, 0x7, 0x0, 0x4f, 0x1dd, 0x70, 0x0, 0x8, 0x3, 0x1, 0x7, 0x6, 0x0, 0xe, 0x5, 0x7, 0x7aa, 0x8000, 0x1, 0x0, 0xd, 0x0, 0x8, 0x7c, 0x1, 0x0, 0x5, 0x0, 0x5, 0x4, 0x4000, 0x0, 0x3, 0x2, 0x9, 0x2, 0x6, 0x1, 0xb, 0x7f, 0x8000, 0x8, 0x7fff, 0x4, 0x3, 0x5, 0x107, 0x80, 0x2, 0x5, 0x0, 0x9, 0x10, 0x0, 0x8, 0x9, 0x6, 0x6, 0x8, 0xfffff800, 0x5, 0x10000, 0x7437, 0x3, 0xfff, 0x4, 0x4, 0x9, 0x9, 0xb, 0x1, 0x4, 0x3, 0xb, 0x4, 0x58eb, 0x4, 0x3, 0xf, 0xb6e, 0x38a, 0x6, 0x0, 0x8000, 0x2, 0x2, 0x0, 0x89, 0x7fffffff, 0x6, 0x66ff, 0x6, 0x8, 0x7, 0x6, 0x2, 0xff, 0xe, 0x931, 0x4, 0x9, 0x10, 0x0, 0x5, 0xb8f, 0xf23, 0x9, 0xf6da, 0xa, 0x3, 0xc, 0x4, 0xa4, 0x0, 0x8, 0xfffffff8, 0x0, 0x101, 0xa8, 0x101, 0xffff, 0x7d2, 0x3c, 0x10001, 0x2, 0x4, 0x5, 0x8, 0x4, 0x7f, 0x4, 0xfffffff8, 0x7ff, 0x80000001, 0x1, 0xffffffff, 0x7, 0xfffffff8, 0x9, 0x9, 0x9, 0x1, 0xffff, 0x45c9, 0x8, 0x200, 0x2, 0x81, 0x1c400000, 0x7fff, 0x3, 0x7fffffff, 0x5, 0x43, 0xf, 0x7, 0x5, 0x1, 0x52, 0x2, 0x1, 0xffff0001, 0x0, 0x3, 0x3, 0x8, 0x4, 0x1, 0x9, 0x1, 0xf3]}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x17}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x10}}]}, 0x5890}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f00000001c0)={[{@resgid}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x10001, @local, 0x5}, 0x1c) 2.515388301s ago: executing program 3 (id=2478): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1006, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r3 = gettid() rt_sigtimedwait(&(0x7f0000000000)={[0xe]}, 0x0, 0x0, 0x8) tkill(r3, 0x4) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 1.62862591s ago: executing program 3 (id=2480): pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) close(0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001140), r0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001300)={0x14, r2, 0x2, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x92}, 0x1) sendmsg$inet(r1, 0x0, 0x0) 1.62807767s ago: executing program 4 (id=2481): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1, 0xf518}, 0x28) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24004045) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89e, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) 1.400611569s ago: executing program 4 (id=2482): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a3100000000090003007379"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a58000000060a010400000000000000000a0000040900010073797a31000000002c0004802800018007000100637400001c0002800500030001000000080002400000001408000140000000090900020073797a320000000014000000110001"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r1, 0x5) accept4(r1, &(0x7f0000000240)=@x25, 0x0, 0x80800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)='f', 0xffffffffffffff1a, 0x8884, 0x0, 0x31) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setrlimit(0x4, &(0x7f0000000440)={0xaf, 0xfffffffffffffff7}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x572c6de, 0x0, 0x9fc, 0x0, 0xfffffc80, 0x8000, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x20, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x7, 0x0, 0x2, 0xffffffff, 0x2, 0x810, 0x20000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000005, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe, 0x7, 0x4, 0x9, 0x0, 0x0, 0x1, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffb, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x3, 0x5e, 0xfffffffc, 0x8, 0x2000000, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7db, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0x4000d79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x5, 0x6}, {0xff}, 0x0, 0x7f}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x240040c4}, 0x0) 1.1506848s ago: executing program 2 (id=2485): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1}, 0xc) 1.141476081s ago: executing program 5 (id=2486): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfeff}, {0x85, 0x0, 0x0, 0x86}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x80000000}}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0xb, 0x1001, &(0x7f0000000780)=""/4097, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x94) 1.116393062s ago: executing program 2 (id=2487): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8b33000000000000000005", @ANYRESDEC], 0x38}}, 0x0) 1.114045392s ago: executing program 5 (id=2488): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x0, 0x41}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c00)=@deltfilter={0x5890, 0x2d, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6, 0x7}, {0xd, 0x6}, {0xfff2, 0xfff1}}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x39dc, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x7ad71f0c, 0x7}}, @TCA_U32_CLASSID={0x8, 0x1, {0x8, 0xfff2}}, @TCA_U32_CLASSID={0x8, 0x1, {0xffe0, 0xc}}, @TCA_U32_FLAGS={0x8, 0xb, 0x7}, @TCA_U32_ACT={0x3960, 0x7, [@m_ife={0x1ac, 0xf, 0x0, 0x0, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x10, 0x4, 0x3, 0x5}}}, @TCA_IFE_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x200, 0xfffffffd, 0x0, 0x8c67, 0x3}}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0xf44, 0xffffffffffffffff, 0x8, 0xfffffffb}}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x36, 0xffffffffffffffff, 0x7}, 0x1}}]}, {0xfa, 0x6, "2025d5205781cc042ce607412e51dea96b4955d41cd29b37588c333a869cf5ca3ff4b8b9f9a7b92807f5841b46efba5ac36857c6151860e6c0a2ce4e41f9c2e25938f7abe20a0bdd741cfe99d11d7c60ea0a4358018b6930cf8014cfd0f68607924c737b3cee674d15fbb0194ac976a1c59f41fedc63e79de113bf8cee8773fe045115b10cc9ccdf66ec584c50d7a481d496e0814c2897dc48660bde52a6a29ba780ce0a23678a23100b3a75bbcda1f91f525528f4127ed383cfb3a54b0a6a664a5d7637984023100c8a05af80c021ae8a8f26113975d918e1ff1477bc01d43cb9c6ed1d98190d61f368a693827a30c34b89b98f0fc1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x100, 0x1d, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x8f, 0x8, 0xfffffffb, 0x75}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x1, 0x5}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xff}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}]}, {0x8c, 0x6, "f93dd34102e8993711865ee448af86edae78fd250b72aa55d775b31ff1bc1f975c573fc6b96a866cd19114104b3672eee004506e861e4f3310bfe40fd625b047c576dd831e7054c55e853d7969d046a527b88914a7e5625612bffa54d6ee50fb847b871b2002166af5d98dbe040cd7c44e0022a6967b3bf7b6e3ac233b0c1d68fe287df72185a0ad"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x1288, 0x1a, 0x0, 0x0, {{0xb}, {0x1178, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x29d7d9dcb943aa26, 0x8, 0x8, 0x8001, {0x40, 0x2, 0xc, 0x0, 0xf214, 0x6}, {0x2, 0x2, 0x20, 0x2, 0xb13, 0x9}, 0x3, 0x7f}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x3, 0x3b8, 0x2, 0x1, {0x6, 0x2, 0xc, 0x334, 0x7, 0xe}, {0xac, 0x1, 0xffff, 0x4, 0xb9c9, 0x4}, 0xc, 0x8, 0x5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x5, 0x8403, 0x0, 0x8001, 0x4, 0x6, 0x8, 0x1, 0x4, 0xf3a, 0x8, 0xffffffff, 0x2, 0xf, 0x4, 0x2, 0x9, 0xfffffff8, 0x3951d2d5, 0x4, 0x8000, 0x800, 0x1ff, 0x0, 0x7, 0x4, 0x9, 0x8, 0x5, 0x7fffffff, 0x100, 0x5, 0x5, 0x0, 0x10000, 0x400, 0x2, 0x9b5, 0x3, 0x69, 0x800, 0xff, 0x25, 0xb, 0x7fff, 0x0, 0x0, 0x571, 0x6, 0x1, 0x201, 0x7, 0x5, 0x4, 0x58db32ac, 0x2, 0x10000, 0x8001, 0xffff, 0x3, 0xfffffff8, 0x4, 0x80000001, 0x2, 0x7, 0x10, 0x2, 0x14d, 0xff, 0x6, 0x30, 0xb8, 0x1, 0xd67, 0x101, 0x9, 0x5, 0xffffffff, 0x8, 0x3, 0x7, 0x2, 0xffff, 0x1, 0x0, 0xbbe, 0x80, 0x401, 0x4, 0xff, 0x2, 0x1, 0x1b, 0xfffffffc, 0x4, 0x1, 0x40, 0x8000, 0x6, 0x0, 0x6, 0x7, 0x6, 0x5, 0x3, 0x0, 0xc7, 0xb66, 0x0, 0x7fffffff, 0x8, 0x0, 0xa, 0x1, 0x17, 0x6, 0x9, 0xae5, 0x8001, 0x10, 0x1, 0x734, 0xc86, 0x0, 0xbbab, 0x8, 0xd6, 0xc1, 0x8, 0x4, 0xa, 0x80c, 0x4, 0x4, 0x1, 0x4c0, 0x257c, 0xfffffffa, 0x1, 0x7, 0x7f, 0x3, 0x7, 0xd3, 0xad92, 0x7, 0x7, 0x2, 0x9, 0x3, 0xffff, 0xfffffff7, 0x5, 0xb, 0x7fffffff, 0x1ff, 0x1, 0x5d, 0x7, 0x5, 0x8, 0x8, 0x70, 0x9, 0x3, 0x9, 0xe091, 0xfff, 0xffffffff, 0xbe, 0x3, 0x8, 0x1, 0x3, 0x6, 0x1, 0x5, 0xffff, 0x4, 0x101, 0x40, 0x8, 0x0, 0x5, 0x1, 0x2, 0x6, 0x4, 0x6, 0x5, 0xfffffffd, 0x2, 0x25fd, 0x5, 0x0, 0x2, 0x1, 0x0, 0x2, 0x9, 0x7, 0x563, 0x2, 0x0, 0x2, 0x6, 0x0, 0x3ff, 0x0, 0x1, 0x6, 0x101, 0xfff, 0x1, 0xf982, 0x5, 0xff, 0x579d, 0xca, 0x73, 0x1000, 0x5, 0x6, 0xa02, 0x200, 0x9, 0x66b, 0x3, 0xffff, 0x4, 0x0, 0x3, 0x9, 0xf9e, 0x6, 0x2, 0x9, 0x33, 0x3, 0xa65c, 0x8, 0x2, 0x8, 0x6, 0x7ff, 0x9, 0x81, 0x4, 0xda, 0x9, 0xdc, 0x3, 0xfffffff8, 0xb4, 0x2]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x6ba3, 0x40, 0xfffffffa, 0x80000000, 0x40, 0x5, 0x7820, 0x3ff, 0x606, 0x0, 0x8c3, 0x7, 0x7, 0x0, 0x800000, 0x3, 0x1d1, 0xe2, 0x4, 0x1d8, 0x1864, 0x906, 0xe5, 0x7fffffff, 0x4, 0x80, 0xffffff7f, 0x81, 0x10000, 0x7, 0x6, 0x38, 0x80000000, 0xe, 0x2, 0x9, 0x7, 0xa, 0x5, 0x4, 0xfb, 0xf3, 0xfffffc01, 0x9533d22, 0x6, 0x8, 0xfffffffd, 0x2, 0x0, 0x7, 0x6, 0x9, 0x8, 0x5, 0xfffffffd, 0x5, 0x8, 0xfffffeff, 0x8, 0x6, 0x2, 0x88, 0x2, 0x9, 0x5, 0x17, 0x7, 0x9, 0x9ab, 0x6, 0xf, 0x2, 0x9, 0x9, 0xa4d, 0x0, 0x9, 0x8, 0x3, 0x4, 0x1, 0x8, 0x0, 0x6, 0x9, 0x4, 0x2, 0x2, 0x8, 0x69c, 0x3ff, 0x6, 0x9, 0xa, 0x6, 0xfffffff2, 0xc, 0x1ff, 0xb64b, 0x1, 0x3, 0x0, 0x0, 0x3, 0x0, 0x5, 0x80, 0x2, 0x2, 0x8, 0x5, 0x80, 0x401, 0xb621, 0x3, 0x1, 0x11a5, 0x8f0, 0x1, 0x7, 0x9, 0x0, 0x40000, 0x74, 0x3881, 0xb54f, 0x1ff, 0x7, 0x3, 0x9, 0x4, 0x3, 0x3ff, 0x3, 0x6, 0x2, 0x7, 0x41d6611f, 0xf7e, 0x96e, 0x2, 0x3f5, 0x14d2, 0x3, 0x8, 0x6, 0xa, 0x6, 0x9, 0x1000, 0x40, 0x266d, 0x5, 0x8, 0x6, 0xad, 0x5, 0x9, 0x3, 0x401, 0x1, 0x1000, 0x3, 0xe, 0xb6c, 0x8, 0x1, 0x4, 0x5, 0xfffffe01, 0x9, 0x10, 0x8, 0xa, 0x8, 0x6, 0x3, 0x2, 0x8, 0x401, 0x8, 0x4, 0x1, 0x3, 0x8001, 0xc000000, 0x6, 0x8, 0x0, 0x80, 0xd71, 0x5, 0xffffffff, 0xbd25, 0x9, 0x7, 0x0, 0x5, 0x7, 0xc, 0x80, 0x400, 0x6, 0x3, 0x10, 0xc84, 0xc, 0x1, 0x7, 0x64bfadaf, 0x7, 0x1000, 0xfffffffc, 0x6, 0x4, 0x1ead, 0x1000, 0xd, 0x5d, 0x9, 0x5, 0x1, 0x9, 0x5, 0xc, 0x1ff, 0x5, 0x68, 0x7, 0xfe2, 0xbf2f, 0xfffffff7, 0x1, 0x9, 0x0, 0x200, 0x1, 0x10, 0x3, 0x10, 0x6, 0x2, 0x4, 0xecb9, 0xb21, 0x4, 0x8, 0x1, 0x0, 0x9, 0x3, 0xfffffffe, 0x8, 0x6, 0x9]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffa}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x101}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0xa}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x5, 0x10000, 0xe, 0x7, 0x755b, 0x5, 0x7, 0x3, 0x7, 0x6, 0x81, 0x4, 0x4, 0x1, 0x4, 0xaca, 0x8, 0x0, 0xc7c6, 0x1, 0xffffffff, 0x33, 0x8, 0x6, 0xc, 0xfffffe01, 0x7, 0x8, 0xb, 0xb8d, 0x9b, 0x2, 0x2cf, 0x4, 0x1, 0x60, 0x8, 0x4, 0x8, 0x2, 0x1ba, 0x3ff, 0x2, 0xa3cf, 0xffffffc0, 0x1, 0x5, 0xffff, 0x3, 0x6, 0x8000, 0x2, 0x1ff, 0x7f, 0x9, 0x2610a216, 0x5, 0x40, 0x5, 0x267ac8ae, 0x6, 0x0, 0x8000, 0x3, 0x1, 0x1, 0x0, 0x6, 0x1, 0x9, 0x1000, 0x3fd, 0x4, 0x3, 0xfffff000, 0x3, 0x1, 0x5, 0x7, 0x6, 0x6, 0x1000, 0x8, 0x9, 0x5, 0x8001, 0x4, 0x4, 0xcd, 0x7c281798, 0x9, 0x3, 0x500, 0x5, 0xbc, 0xb, 0x6, 0xfffffff7, 0x2, 0x80000000, 0x400, 0x0, 0x9, 0x3, 0x10000000, 0x7, 0x3, 0x5, 0x4, 0xf, 0x80000001, 0x8, 0x1a, 0x4, 0x3, 0x0, 0xb24d, 0xe03, 0xfffffff7, 0x5, 0xc66, 0xfffffffa, 0x7, 0xfffffff9, 0x10, 0x401, 0x1ff, 0x4feaecb6, 0x9, 0x8, 0xa41, 0x4bb8, 0x2, 0x4133dce3, 0xfffffffb, 0x8, 0xfffffe00, 0x7ef, 0x80000001, 0xffffffff, 0xdf2d, 0xbf, 0x8, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1ff, 0x5, 0x7f, 0x588a, 0xddd, 0x7fff, 0x9b, 0x7ff, 0x5, 0x5f, 0xca, 0x5, 0x5, 0x5, 0x9, 0x424, 0x8, 0x5, 0x5, 0xfffffffe, 0x10000, 0xff, 0x7, 0xe1, 0x2, 0x9, 0x1000, 0x8, 0x8, 0x1, 0x82a4, 0x5, 0x7, 0xd, 0x1000, 0x3, 0xfffffffa, 0x2, 0x7, 0x2, 0x71, 0x1a, 0x7, 0x3d, 0xfffffff3, 0x80000001, 0x398a, 0x1, 0x7, 0xfffffff9, 0x4, 0x28a, 0x6, 0x6, 0x2, 0x1, 0x2, 0xd3, 0x2, 0xa, 0x8, 0x7, 0xfffffff9, 0xb5a6, 0x0, 0x5, 0x7, 0xffff, 0x7, 0xc, 0x7fffffff, 0xfff, 0x400, 0x7d88000, 0x1, 0xfff, 0x9, 0x2cea, 0x6, 0x10, 0x3, 0x1, 0x9, 0x7f, 0x101, 0x5, 0x8000, 0x8001, 0x8, 0x2, 0xfffffff8, 0x0, 0x9, 0x4, 0xffff, 0x0, 0x1ff, 0x40, 0x800, 0x1, 0x1, 0x8, 0xfffffff8, 0x7fffffff, 0x5, 0x3, 0x6]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0xffff7681, 0x5, 0xfffffffb, 0x9, 0x6, 0x5, 0x10000, 0x2, 0x1582db84, 0x7, 0x4, 0x5, 0x7, 0x0, 0xfffffffe, 0x4, 0x5, 0x5, 0x5, 0x8000, 0x8, 0x87f4, 0xcd5, 0x9, 0xc, 0x64842454, 0x6, 0x8f, 0x9, 0x5, 0x800, 0x7, 0x0, 0x6, 0x6, 0x1, 0x0, 0x5, 0x8000, 0x7, 0x8, 0x7f, 0x2, 0xf755, 0x7fffffff, 0x1, 0x8000, 0xb05cb87, 0x8ef0, 0x4, 0x0, 0x10, 0x8, 0x864, 0x3, 0x4, 0x4, 0x6, 0x3, 0x401, 0x5, 0x6, 0x1, 0x4, 0x0, 0xe, 0x8, 0x3, 0x4, 0x6, 0x4, 0xfffffff8, 0x10001, 0xa, 0x1, 0xaf, 0xaf, 0x5, 0xfffffff4, 0x9, 0xcb72, 0x8, 0x6, 0x1e2e, 0x4, 0x2, 0x4, 0x0, 0x7fff, 0x4, 0x0, 0x1000, 0x7, 0x1, 0x0, 0x3, 0x5, 0x7ff, 0x1, 0x200, 0x8, 0x1, 0x8000, 0x40, 0x73, 0x9, 0x7, 0x0, 0x5, 0xffff0000, 0xc2, 0x2, 0x80000000, 0x2, 0x7, 0x2, 0x4, 0x0, 0x3, 0x5000, 0x5, 0xfffffffd, 0x6, 0x0, 0xc, 0x8, 0xbb, 0x80000000, 0x7, 0x2, 0x9b, 0x7fffffff, 0x9, 0x9, 0x8, 0xac, 0x7, 0xa, 0xfffffeff, 0x8d, 0x0, 0x6, 0x7f, 0x400, 0x2, 0x7, 0x8001, 0xd, 0x3, 0x14, 0x7, 0x3, 0x80, 0x48a, 0x2, 0xc, 0x4, 0xa0, 0x0, 0x101, 0x4, 0x8a5, 0x6, 0x7, 0x6, 0x10, 0xf9, 0x11e, 0x5, 0xffffffdf, 0x9, 0x1f43, 0xffffffff, 0x0, 0x4, 0xffff7c57, 0x3, 0xffff0001, 0x6, 0x6, 0xfffffffa, 0x3, 0x8b3, 0x7, 0xfffffff6, 0x4, 0x6, 0x7, 0x7fff, 0x8, 0xb19, 0xd, 0x3, 0xa, 0x2, 0x1000, 0x34609055, 0xee, 0x1, 0x5, 0x8, 0xfffffff7, 0x9, 0x9, 0x1, 0xad8, 0x3, 0x2e, 0x4, 0x7ff, 0x2, 0x4, 0x3, 0x9, 0xf, 0x8, 0x7, 0x9c10, 0x9, 0x9, 0x1000, 0x4, 0x6, 0x1, 0x3, 0x7, 0xcfce, 0xfffffffd, 0x9, 0x8, 0x3, 0x3, 0x8, 0xc, 0x0, 0x5, 0x0, 0xfff, 0x6, 0xffffffff, 0x6, 0xb4, 0x800, 0x9, 0x2, 0x6, 0x1, 0x1, 0x400, 0x43bd, 0x7fff, 0x1ff, 0x80000000, 0x80, 0x80]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xdb0}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffe}]]}, {0xe6, 0x6, "73877f25c486ecfff5993a3427d01cb8ed9581e8c1ae0eaff992b90c98297966e7ee8ab47b57138f8de1c997c9856c7cf0368e14d009b950afc1990a7303b0a5e27612e509e3ae5b4d868d2c673d4080890e7cdfa02966e9b890027cfc4920bf80333ddadc7d3f1606c4b00cdc5f0b1a7d36e1e31b09c7f2556cc98c3392bd990b7c69b59136b030657d2b778d55f7a04b4d81e3ba75aca2733e6bd68b9b3a2a68c586d64ea916c22c4ee0fcc21d2a283a4061bc83cabc59c4ec9e2ad144788f1f912fe34a61fc6d0deeaafdb8c26c939e35f04fd83f000bd37e0036161c6c87baed"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0x3c, 0xc, 0x0, 0x0, {{0x7}, {0x4}, {0x13, 0x6, "f051e4c73bc43ce347e326fcc43b2e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x1074, 0x1c, 0x0, 0x0, {{0x8}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x3, 0x8, 0x40, 0x5}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x1f6a}]}, {0x1004, 0x6, "c6ca46239aa8260655e3b12b23a88e850b1607a00f73f9622ddfeca02823de7367ffe0148cc4b042e006c213a42d3be24129c83fc9bf1b89eaae37d529bf6f30903c46cc4c8e4d65cec828d99fda68d29123e38918ad9d1cc4568842e7a73e77af04466e9417d5c49854e664ca11c0872327a498230f85e7cd04afb7bcfdba627c990e9168a7d219a06429242be5b8c6c2e47451ef191a46a8605f9ea8edc440d3c90d5845655f077156d6d71f25d47a13faeb91ecf64021019cbe428b0b84ce8d9059b9f78840bf567cbef7a5f55180b5dce9c2dd5edfa669b6b3e5319cbce52b76bc806e79ee0dd0336636c8091ae27be2db05f290d3b327d7638d626c13c01933907d13bf556889ddbb0c3951dcf2fe8f5779b558413182be994361d4d8f403378d95f6071345afafc3a715d5c552b1d3d56cb0c6ef180866dd10bcbaf0683021268b5df3e755ca4c6abba0e619341d2f661810c51e6cf7feab723a9b4876c03c219c4c85403c51b5a66082e7b312f5b03b5c8b009e90b12ddab2a9fa112d5772d1fec9ad7e69fab1a260d6931e613898bcf5b71ad52e1cab6ac09da07b99270293e407333dc2b8b482d2106db900eb91b8adc8383f6fb2ae42bc370967ac8e2fc474cc0058d109899923527c5d6996c854969c3e6c67bc1bb7eca9681eaab49d1092f9b080c0df43d8b4aa7dd74cbe5bea05278754c3fbe5a57d5b4a8a5bc074a557df2ca3e4bdef0b5c82a318da8208a4ac41e2df4212b078f70d094520d14d6905b4794ae5005e0c87a4f978c1831c67c7037ac9cacc454e66d83fbfa5b0ba7c467fe2ba89a2b94b0a0d770f72edd1d5dac64846e22dbc7bf4a53d78dfff635301c036cb734fa929cf1ac921538cc8dd310f45e76e1b3e55cf84605a1b11d6c5c8213b437e9674407ee0e5dd525720b19abde53668173187cc2046c4af9d7e6409830480a4f644840a9b06730dbd0b8cac92a54f021940f6697a4fe5690532004cc49efdd7c499130ccef7918bd332c7e78352e825d6b84056200cded903a55abd3d6f570dcbe540e3d1622ee08e28eeffab14f628213fe181a26fbdaa16ccb32f6b878ec61ad2bcc4a32fc49d55ab06924e204da4807b3197680772a56adcc29b3481a236bed0a71eec5f8afafdba0f4663931fb49bb3443e2461dea4373f9dd640f28799fe327b176ff2223b878cc06fd65295e2600547ae76203828a67d4ee99a1bb1d0bfe8c9b445822f766e56dd085901684e31e8ed8ba3f3bd248a1a5ed339238a971ddfe56ba449b30beee742758f11544ce57484fd39d04e0d747eab0e8da43b01b482ed27b3397ae1df049675cea17077a2a2b7bea6e37d3449dfa8d831d2e1a0b7c0a178502d61da1a418f8c4d632fae049e4bbc07df24e9fda431919402bbe2d7791916e93e6e1771bf9a11d7139e73b836a5dd844cfc56e2220df632e9d6aedca312f2ef5b70a93cce7a7c67aaf741745c8ef3ce0adb53cd191fd392a7f2562e1a9e8314c570096dbf725fd9a1e85e5276bd50860a0a3e970d4d09f7e353fff77468eebbfbad9dff2245c55d95b5837fa3afd661fa4de2b02ce49f9b7a3752d16c62ca528efaba314a2a8fcb7a5ec48038dfd7be8aa201c4d85b9182a4e768ad3e6f91841cb54041f2e2614d02ed56dd6b45beab64ef63c56a2dc257499bf605317e917449433bdf49597157d48768bd307792642b187945320557ac9a15bf21cc71d287c7360afc2611b71e1940fddf0d9025d9aa4973b0df09b0c791e1c623451d2ba2e4327c09ae3fef76cb6ad3135e463a5daeed0c96d6c81e1557b794b83c4040e3f759b9616fce9f9b82ebf0efd30d8c42d4c575db3c1b3e1b6482bbda87685deb6096af869401a3257acdc90f6e70bf90f29f73aec77cafce31aeb443925a8eb3b5eb9967860df81ded0c753ed9f50a5e79a5c46ab351b04cec5bd0563b6853062698a38eb6be32bfe81fb7ce0304cad1c5336596f4e65f116eb11d942857cc364985a0bcd31ebf24a158831cf17d94f363c0ed80dec82253d59bec885882b5b1cea076ef85d90414ed2cfbfc4ddff4b2ac72e9b82e33f38d08a4475187e4bc1494a287cf223b5f5815e947a80e5714c544ecc1245afa4adaa8b05ddcc579346f8cb6375af35498c21cddc73aa74356fbf0f2a6fab4bdcc94b1cd1f560085f973d790cc102c4b96bf85cf59366ffbe623602ba3990947ff727c22a3b0914c5ebaa3afdfb66ac868a24a13875a2544703d0f499354b72595a5e05ca44229855afdfe09103349d954c26ca566eae96fdedbaf0bcebb757c40e2f49ce91950cce566ce23e192e430b95b442dd02ce52f375ee27965bcad8950d9b23f4dd26d87188f42cea1240953c000f9cc03935279ddd641871cae09dc16a378a150f785e0398fa101c00fc5a326b809591a8f382fe3affeb050a3d425757f4c3ffe685e173283ad67a333e3beff6deccc2580305ea347b796665f2bb4bd04407d968518a0dc317b852db307bc474cc8ff8dc8228325995ef07ca288b6ace25d12e3f8b939b89f3f2bd2f0532514a11b198b50cd93ea258c51d5fe1684f731d545f026a74183ae5a6a28caaac16518b27902b040b62609031660bec01b90fa841036cc7751e754708b524293a69c6110b470028863e208eb0ba0e7fc67eeac7a015da32b2a53d635686c3d8a1417c2cde48bbd26dd0eb92c43ff1ead234b1eddff075895421b97f492fff9bd51afcba67b4fbc422c170a2eb67d69a1b822f1afae1095ede02c92c1daefa3bb02fa03b0eedf29ed903eb334656b746176f01213d9af56f88b350947a13e066206e55d9e030e016c28e9f7b712fe971942cf6d1e09614ed7fc94eccd57523a7eebd95e5cc39a8802ac9440f268050c7c290f1de8b488e64bd734f339d5e0017b8dcb990f590e30d8adeb651128e4002346b31c46626b12348aa87ec71421f83975dc0c1a1ceeff7dbc07c79a1b8f83c4f49c0ec91056c7297526b3bf3a71531359deacd74b4bde10cd4dd747168606ff603a4d2e300a718882d7ba98b81ccd329227747bd438cd9e114db402d8027684898693e570951c0a8597b2690bfa6ae616c5963164592d9d05802ae087e6b71f53f78f274abd78429c2a16143feac642f57b8f961698f905ccbcdb9d9096641ffbe4ee9f9a0730f5d2f60cd616f84fa41ad13440e40694862fe91883ad5eec90b3df979decd57c8884b82cc6583707ebd943c939219cb3c7b4d3d674e9055c17948f51ffadba1f693c3c3541b377cbafa2e119760344c1162e8733a48979b427f00c17d90dc26d480a3198ccb55cc7bf22b39fe96be29c70d8d15f142e734cacf7791d8ab0a106a05aee824dc8cf973f0c40650d57d8794a4f0e85a33bdcfa0abf3b3cbfba430417c86d8c031907d92c14025667ba80d80472a7630b6eb732512ac4fcba6cfae00f21bfa81f2aa3ac37eaa2390de721d6d3308e9ac9c9cabb86771149a76831d07f845af0b632ca7a5ebbb40744974c46dc25a51621b426e62d31a1f690f4b9c32358a3f1440acd207936beb2d22b572e0d048c2250d634a673f038af33483d9bd7a1c7deaa82a71c3e3f7e8612eda818a8a08fe6e343c1d9c00dcbf27849b78a94f44695b0638cc15e11983f40dfd7a8b0a8ef709aac27d9419fb5f5f3265a3d4d4c38cfd5e390dbba0d4eab1be70e2e953201e8abcb4d750a8e8fd2a84ab9ba9905c59eb66768f2388556d6e02539a4b2349ae1ea53d54bc04f2a291a963e24507f42485b843d5888d5594a96ceea1cb2022d7fb4e81a2b20df3148b9d2ccb562acf16f772c66f1a82e36de18a86c779d16e95ac3afae67a1d4f86c4964ae4b4cfae44dd53a1ddd146424e894f246429ecc5ca2073d39cadb9909e3374f08d4c9b3df3dce3e81597954a51dcac9c158d5710da5ca478052aa00caa323684761b3a4b6f52e4b401bbd38866a148d76daa157cca765913ac66f35cfa5d0d066ebb4d3b6a426cd0904ce3c9d61081043bc5750d0e42547c8acbd43ff38d9470fcd7ba6b5c68693fccbf313d3f6daf9bae06d3664bb7c34cf218e9aa4ec97f06497b34d5ec740e3d2394f4d58c9f445fd816e6cdb3988bcc37f87c7d755849b45a2e0ee69dc94621e84eea269a02c5e575453d8b2e6d1d439654995ec3258583b3326e39bfa3510afd94ed47f1ab39c6f3d8d340c059deb7912e8224bc18eb9ae0cd28c9937239246ed74e13906c422ddf99a5a7f8889b135279d4fa1e3a2d8f65e0a0c5860bb0e1665deddef719db8270d477016ebab8570d3833d505f8ac4a9d07995192cd06df3b83c4d39d88b443e1b92413f7fbff806c692ce822dd3455ef55ffb4783da300b9882243c143d1d1742105ae9d8594cb3373570322e55c2d46614fb4215eef36741e27bf5d26331751dd107c9059cbb396fbb2cc2073e1895928234150f3e23500e600d20b7d940090c374334410b02bc93461a40d013abd09275b5028c9d157d2290200717355b43f54bd05f0488bc3b6024a4985cc7869ca4a08ba888ca61b0f3729840071a6687d06528cc47c58286ba68dea628646d56084252d3c36d06deb1983ef92ce6c85e61406d6d848af8de073d9e0b539d02462e78dda2db0cc70abdfcf69a37b18df4a961388b0d48d63a37450f25a8446a6d89ba38e08e1712771901b91b6907f63c47e763efdcdb7fd5948c35b9823c398f8a15768f14badcd61a2bb7b617201a88fcc2bb9d4ec014fae6318c08746345f2e1f5ef97b816dba52c8cdb8efcf7171aa9d822a10d5c6f451142ac1f183aaa9228c287fdf850ddd6f6a84296d694b5f236e94fdc7aa078eabf4330b3f1883f2bbee0ede85a0e15078bcfe37c48e1566728e2469a28d365c13a659058e05f4528bf9c0096e69785882f73f89a7355826709db054724bc99823e8e1684d8f87efe3b1ec4ef0c2b97bbd607c1a79a6e62eec5741e8c5c7f3086657970947dc72c6b3f50aa4902e7a87dcdaaa63f37b2f5579a072bc474af452c5352e828f290edc01b8dfc32c01ef8b0880bc52ad945b3a7fbbec63e7e7991245f3c4c7baa22b6020ed3809a126f226d4a76c63c7ea51a332ae595fe18c6ef03746acd9a58ef177892081b1c595dd77ad9c420fea62c8a5339520bda433e87ae2869dd3b18c0a1e7943ef14e717b4f27815e7b84aa5d79c5256a0107bdf157a468c42a706a1cf2aa523230d2b7abac106de38044f00fa0823c18cac642a7c24c3cfc0112d20bb6bd7c23255b881b3ba7a4b55b63bb11d462fac7660633a1d0f4445b35ffd98beb14ea3df01486480ca7e34cafce5e19018b357f5305fb0fe82a02f14792bb453ff4647a77ab2972fc5317868087c9d90b21b60fb0afd1be2209a171430306bd4e99f826afb48ed65f399eeb93ef435917bd26435944f743a5b21866b2ee8e469bbbea4d9189ab845743bd9d357862728117437b4004240b4e29aae98119d981ec48ab0788700bdfd0ad006a05044ce6e4c0d9ca94286430970ec0e8e9c942109a140d72329af255b5a0afe28546430ffde8cef72ece2af051e4b4b718fec1e4ec04db9bf916c199c871d01f7a419084a4ef6c0ed07f93cba59341f9ecf4a8360181772bb082dd1d4defd8188bfe09e92560959ec433b7f7604ce951d5749e66a4fd2582c45e571178c79c86f20c938e7e21fd39196bb4fe33cceb14ffa0579e45bf6b2367ae14101674fae66d907312ad67d7aa149f7e8f3437b9a8de61e60f02cabdb7a697475746527c990cb65988255775fd6dd37028589e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbedit={0xb4, 0x1b, 0x0, 0x0, {{0xc}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x5}}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x4}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7ff}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xe}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x3, 0x6, 0x2b8}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}]}, {0x37, 0x6, "893bd38306f3c064cc7658b653a3beaad1b99f87ed36ae071fe2ab65d67fd1172cc9672689824faeb5e08bc7f65c298639d054"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x2}}}}, @m_ct={0x10c0, 0x1d, 0x0, 0x0, {{0x7}, {0x98, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e21}, @TCA_CT_PARMS={0x18, 0x1, {0xfffff2e4, 0x2, 0x20000000, 0x5, 0x84b}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_MARK={0x8, 0x5, 0x7fff}, @TCA_CT_LABELS_MASK={0x14, 0x8, "d652acf7cd43a61bf597ec0ef885cc73"}, @TCA_CT_PARMS={0x18, 0x1, {0x84500000, 0x8, 0x7, 0x5, 0xfff}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_MARK_MASK={0x8, 0x6, 0xe}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0x11c, 0x19, 0x0, 0x0, {{0x7}, {0x4}, {0xf1, 0x6, "a2fa30a9191c65607de1f2924de5b22375b63572c35adb1e7376ff5e420343ad65cc9d8ea42a8bc5664846d247f4ec2a90b9a3c678a34124c2b8f775c1717219c53794bdea7b6960e3826bae2e01586fa199f6ce96aedf9d230b40a1195814ce49262a8178403a32c6c870792a711c6680ddca6bcc473320c9cfc583e5a2097f4a93bd09d10bf0c2a807adb908c2234115dab10e5bf7c59cda612b497542b3fd99698bb1d616a3c8cfb2ff48c93ad7e3ba22a923ae58e5963398071b9654f7a9d111eb6674398c8f800686273ced1bcd0363c418fd2b63db0b8f0b7ff281336b850eb2eec130ef85b8c9da3aa7"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0xe8, 0xa, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x100, 0x7, 0x20000000, 0xc}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0xe9, 0x6, 0x8000, 0xcf36e52}, 0x57}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80, 0x0, 0x8, 0xffffff81, 0xfffffffc}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xd, 0x10000000, 0x5b3}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0xfffffff6, 0xffffffffffffffff, 0x7, 0x6}, 0x5}}]}, {0x29, 0x6, "156e3a604dcdb3d8e0ae1dfac3243f5f205afb8b27dd3cb3a4c9dd84b066ea090297a57a41"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_U32_MARK={0x10, 0xa, {0xc0, 0x800}}, @TCA_U32_INDEV={0x14, 0x8, 'bond_slave_1\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x8}, @TCA_U32_MARK={0x10, 0xa, {0x204000, 0x4}}, @TCA_U32_INDEV={0x14, 0x8, 'ipvlan1\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x1400000}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0xab}}, @TCA_RATE={0x6, 0x5, {0xc, 0x2}}, @filter_kind_options=@f_route={{0xa}, {0x1e3c, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0x3f}, @TCA_ROUTE4_POLICE={0xc44, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0xffffffff, 0x2, 0x8, 0x4b7, 0xffff0001, 0x80, 0x7, 0x2, 0x9, 0x7, 0x81, 0x7fff, 0x2, 0x0, 0x7, 0x9, 0x400, 0x1ab90a04, 0x9, 0x1000, 0x6, 0x8, 0x0, 0x10, 0x101, 0x72, 0x87b2, 0x6, 0x81, 0xffff7fff, 0x4, 0x400, 0x2, 0x2, 0x39, 0x5, 0x5ef1, 0x9b, 0x9, 0x3c9, 0x3, 0xfffff000, 0xe1f5, 0x4, 0xd, 0x8, 0x8, 0x0, 0x3, 0x8, 0x6, 0x4, 0x7fffffff, 0x8, 0x7ff, 0x3, 0x5, 0x2, 0x9, 0x7, 0x3094c5e8, 0x9, 0x4, 0x4, 0x4, 0x6, 0x4, 0x0, 0xc9, 0x6, 0x627d, 0x5fb, 0x0, 0x7fffffff, 0x9, 0x1, 0x3, 0x625d8c7d, 0xffffffe0, 0x9, 0x8, 0x0, 0x1, 0x0, 0xc2c, 0x2, 0x8001, 0x5, 0x0, 0x7, 0x9, 0x1, 0x1, 0x800, 0x4, 0x1000, 0x8, 0x1000, 0x4, 0x0, 0x7fff, 0x3, 0xd, 0x6, 0x100, 0x8, 0x72, 0x9, 0x0, 0x1, 0x2, 0x7f, 0x5, 0xd4, 0x2, 0xfffffff9, 0x0, 0x9fb, 0x4, 0x8, 0x5, 0x10001, 0x8, 0x0, 0x0, 0x5, 0x2, 0xa, 0x1, 0xffff, 0x7, 0x9, 0x4, 0xc0c5, 0x9, 0x6, 0x10000, 0xa6a0, 0x7, 0x8, 0x1, 0xfff, 0x6000000, 0x3, 0x9, 0x2, 0x4b, 0x69a2, 0xe658, 0x5, 0xfffffc00, 0x6, 0x8, 0x8, 0x492cf7bb, 0x0, 0x3, 0x3, 0x9, 0x8001, 0x0, 0x2, 0x3, 0x30000, 0x800, 0x3, 0x4, 0x5, 0xfffff087, 0x7, 0x8b, 0x80000000, 0x5, 0x7, 0x6, 0x1000, 0x5, 0x1, 0x7, 0x3, 0x9, 0x2, 0x1b, 0x8000, 0xbf2, 0x1, 0x9, 0x6, 0x3, 0x34a, 0x1, 0x9, 0xe5b, 0x8, 0x4, 0x6, 0x200, 0x7, 0x8e, 0x4, 0x5, 0xfed, 0x9, 0x7, 0x8, 0x8, 0x800, 0x0, 0x4, 0x4, 0x6, 0x9, 0x8001, 0x9, 0x7, 0x36, 0xab60, 0x4, 0x5180, 0xc4, 0xfffffffa, 0x1, 0x400, 0xb, 0x8, 0x5d6, 0xffffffff, 0xffffff77, 0x3, 0xc, 0x3, 0x2, 0x3fb4, 0x7fff, 0x1, 0x5886, 0x8b51, 0xd, 0x6, 0x135fba9f, 0x3, 0xffff, 0xffffffff, 0x9, 0x8, 0x2, 0x5, 0x401, 0x2ce, 0x5, 0x8, 0x400, 0x2, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x4, 0x1, 0x80000001, 0xffb, 0x10, 0xffff, 0x7, 0x3, 0x34, 0x81, 0x80000001, 0xff, 0xd, 0x969, 0x5, 0xffffffff, 0x3, 0x5, 0x7f, 0xffffffff, 0x5, 0x1f2a, 0x74000000, 0x2, 0xb, 0x7fffffff, 0x6, 0xfffffff8, 0x80000000, 0x3, 0xfffffeff, 0x75e, 0x0, 0x2, 0x4, 0x2, 0x8000, 0x1b92, 0x1ff, 0xffff, 0x100, 0x6, 0x6, 0xd, 0x2d1, 0x3, 0x4, 0x4, 0x4, 0x7ff, 0x7fff, 0x0, 0x5, 0x4, 0x10, 0x6, 0x8000, 0x6, 0x7, 0xdb, 0x1c, 0x800, 0x452, 0x1ff, 0x9, 0x5, 0x9, 0x8, 0x7fffffff, 0x7, 0xd, 0x3ff, 0x7, 0x80000000, 0x6, 0x6, 0x6, 0x2, 0x9, 0x8, 0x8, 0x9, 0x6, 0x8, 0xb, 0x6, 0x23ee, 0x4, 0x2, 0x200, 0x50e45b46, 0xf, 0x7, 0xb, 0x4, 0x10, 0x400, 0x5, 0x5, 0x100, 0x0, 0x3, 0x10, 0x8, 0x4, 0x7, 0x3d85, 0x1, 0xfff, 0x9, 0x100000, 0x1, 0x7, 0x3, 0x6, 0x20000, 0x5526, 0x8, 0x400, 0x1, 0xc00, 0x2, 0x8001, 0x0, 0x5, 0x7, 0x5, 0x4, 0x7bd, 0x6, 0x200, 0x1852, 0x4, 0x3, 0x6, 0x7ff, 0xa8f, 0x7ff, 0xfff, 0x0, 0x4, 0x4, 0x7, 0x9, 0x4, 0x72, 0x3, 0x6, 0x7, 0x5, 0x2d43, 0x7fff, 0x9, 0x40, 0x10, 0x7e0, 0x6, 0x4, 0x4, 0x8001, 0x5, 0x80000000, 0xe, 0x7, 0x0, 0x4, 0x4, 0x1, 0x3, 0xb5bd, 0x7, 0x9, 0x38, 0x60000000, 0x2, 0xffff, 0x7ff, 0x6, 0x40, 0x9, 0xffffde76, 0x9, 0x7fffffff, 0x6, 0x4, 0x0, 0x8, 0x1, 0x5, 0x2, 0xffff, 0x7f, 0x2, 0x3, 0x847, 0x9, 0x0, 0xff, 0x5, 0x9, 0x9, 0xe86, 0x6, 0xc3, 0x3, 0xfffffffb, 0x7, 0xffffffff, 0x8, 0x0, 0x60c7, 0xffe00000, 0x6, 0x8, 0xd, 0xd, 0x101, 0x3ff, 0x496, 0x8, 0x128d, 0xfffffffe, 0x0, 0x9, 0x400, 0x5, 0x80, 0x1, 0x0, 0xb3fa, 0x0, 0xb4b6, 0x9, 0x4, 0x4, 0x7, 0x1, 0xffffff7f, 0x400000, 0xcc91, 0xb, 0xfd, 0x4, 0xf9, 0x401, 0x1, 0x80000000, 0x2, 0x8, 0x0, 0x81, 0x1, 0xf0b, 0x9, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x89c}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x4, 0x0, 0x10001, 0x1, 0xb43, 0x0, 0x404000, 0x7, 0x40000000, 0x69a, 0x6, 0x0, 0x2, 0x2, 0x9, 0x4, 0x8, 0xb0e, 0x4, 0x2, 0x6, 0x5, 0x80000000, 0x7, 0x7fff, 0x2, 0x6, 0x6, 0x4, 0xfffffff7, 0xb4, 0x1, 0xffffffff, 0x1b, 0xfffffffc, 0x8, 0x6, 0x5, 0xffffffff, 0x10000000, 0x4, 0xa98, 0x7, 0x5, 0x7fff, 0x401, 0xaf7, 0xffffffc0, 0x9, 0x1, 0x1, 0x5, 0xfffffffc, 0x3, 0x3, 0x5, 0x42d7, 0x1, 0xf061, 0x5000000, 0x6, 0x6, 0x8, 0xfffff275, 0x4, 0x4, 0x3, 0xa, 0x80000001, 0x3, 0x400, 0x2890, 0x15, 0x800, 0x7, 0x3, 0xb3, 0x9, 0x4, 0xb, 0x1, 0x0, 0x7ff, 0x8, 0x1000000, 0x8, 0x6, 0x10000, 0x5, 0xad, 0x84, 0x2, 0x6, 0x3, 0x53, 0x8, 0x2, 0xe408, 0x8f2, 0x1, 0x9, 0x3, 0xac3, 0x2, 0xffffffff, 0xec9, 0xfc5, 0xffffff74, 0x4, 0x3, 0xffff, 0x101, 0x6, 0x54f5, 0x0, 0x2, 0xa00000, 0x3, 0xfffffffb, 0x100, 0x8, 0x9, 0x9, 0x1, 0x7, 0x7, 0x3, 0x101, 0x4, 0x7, 0x65b65c7d, 0x4824203a, 0x4, 0x10000, 0x5, 0x2, 0x6a, 0xff, 0x6, 0x5, 0x97dc, 0x0, 0x845, 0x5, 0x7, 0x2, 0x9, 0x7, 0x3ff80000, 0xe4, 0x100, 0x3, 0x8e1, 0x7, 0x200, 0x8001, 0x8, 0xed8d, 0x9, 0x7, 0xfff, 0x5, 0x6, 0xffffffff, 0x3, 0x11, 0x0, 0x3, 0x6, 0x3, 0x1077, 0x8, 0x7f, 0x1, 0x1, 0x7fffffff, 0xf, 0xe, 0x4, 0x8, 0xfffffffa, 0x1ff, 0xcf, 0x2, 0xa, 0x1, 0x8, 0x92d5, 0xff, 0x2, 0x5, 0x1, 0x7, 0xff, 0x5, 0x9, 0x9b8e, 0xfffffffe, 0xc5, 0x5, 0x1000, 0x7, 0xcfb, 0x3163, 0x6, 0x148, 0xecd, 0x6, 0x9, 0x7, 0x4, 0xfffff414, 0x5, 0x7aab0ea9, 0xeaab, 0x5, 0x7ff, 0x1, 0x7, 0x9, 0x1, 0x6, 0x9, 0x8, 0x5, 0x3, 0x5, 0x9, 0xacfc, 0x2, 0x8001, 0x101, 0x80000000, 0x4, 0x3, 0x65, 0x5, 0xfffffff1, 0xfffffff7, 0x8001, 0x4, 0x2, 0x6, 0xe, 0xffffffff, 0xfff, 0x7, 0x3, 0x7, 0x2, 0x1913, 0x9, 0x9, 0x10001, 0x6]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1000}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0xaf}, @TCA_ROUTE4_ACT={0x18c, 0x6, [@m_sample={0x94, 0x16, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x4f7}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xd, 0x9, 0x4, 0x6, 0x8}}]}, {0x3d, 0x6, "2e0cb4a254126e836f951dfa115816bcb85c2b521ba1f7c0cc874c62f353a0a91801d3242a44b62befd9803dc0451362e9665de221ec3ae268"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0xf4, 0x20, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0x500000, 0x3, 0xffff, 0x2dde}, 0x4}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}]}, {0x76, 0x6, "d206e8762b6278c510e6d174d93652d328cf150cc5dbc6fec95afdfa00c1cd2ea583c09b3651a802e24966c24dd190d4d4c59f5fea38209727e1101dad5a59b775a726398d40d2bad8116cad35e53895fb5868fc1fa04d9d6ff1a45be53739a9edd78e4232884780765873f2a287a2abff3e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x43}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x68}, @TCA_ROUTE4_POLICE={0x1040, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x1, 0x1, 0x8001, 0x9f, 0x2, 0x9, 0x3, 0x6, 0x80000000, 0x8, 0x0, 0xb0, 0xff, 0x18d4, 0x8, 0x4, 0x9, 0x3, 0x9, 0xfffffffb, 0xb, 0x5, 0x10000, 0xc5, 0x9, 0x3, 0x8, 0x8, 0x4, 0xfff, 0x9, 0x2, 0xa6, 0x1, 0x0, 0x1000, 0xed, 0xf9d8, 0xfed3, 0x3000, 0xe0, 0x4, 0x7de4, 0x3, 0x7fff, 0x3, 0x100, 0x9, 0x0, 0x0, 0x8, 0x6, 0x82e, 0x1, 0x5, 0x1, 0x8, 0x2, 0x6, 0x7fffffff, 0x64c, 0x4, 0x8, 0x9, 0xffffffff, 0x8, 0x8, 0xfffffff6, 0xa, 0x9, 0x7, 0x1, 0x80000000, 0x511, 0x27a, 0x200, 0xffffffff, 0x6, 0x101, 0x5, 0x3, 0x42ba83ed, 0x70d, 0x1, 0x6, 0x25, 0x5, 0x0, 0x0, 0x3, 0x5, 0x0, 0x4, 0x8, 0x5, 0x0, 0x5, 0xd304, 0x2, 0x2, 0x8, 0x9fbc, 0x6, 0x1, 0x8, 0x40, 0xfffffff7, 0x8000, 0x4, 0x7, 0x162d, 0x8, 0x9, 0x3ff, 0x5, 0x4, 0x100, 0x5, 0x3, 0x2, 0x9, 0x3, 0x8cd, 0x4, 0x6, 0x5, 0xb, 0x18000000, 0xfffffffa, 0x7, 0xfbb, 0x9330, 0x6, 0x7f, 0x2, 0x7, 0x9, 0xffff0000, 0x2a, 0x2, 0x4, 0x480, 0x80000000, 0x2, 0xfb6, 0x2de903a7, 0x8, 0x4, 0x100, 0x2, 0x7, 0x400, 0x7, 0x0, 0x1, 0xb, 0x5, 0x4, 0x7fffffff, 0xffffffff, 0x2, 0x1, 0x9, 0x3, 0x8, 0x1, 0x5, 0x4, 0x3, 0x81, 0x9, 0xc1, 0x9, 0x42, 0x5, 0x8, 0x5514, 0x3, 0x6, 0x4, 0x9, 0x0, 0x9, 0x68, 0x5, 0x1, 0xffff, 0x2, 0x5430f536, 0x71b2c9ff, 0x5, 0xadd, 0x8, 0x7f, 0x8, 0x3, 0x4, 0x9, 0x7, 0x7, 0x8000, 0x6, 0x40, 0x1, 0x1, 0x9, 0x5, 0x1, 0x8, 0x50000000, 0x6, 0x51, 0x4715, 0x6, 0xf5d, 0xfdc, 0x8, 0x7004, 0x0, 0x5, 0x6, 0x8001, 0x7, 0x899e, 0x3, 0x1, 0x200, 0xe, 0x7fff, 0x7, 0x2, 0x0, 0x6f5d9e00, 0x2, 0x0, 0x8001, 0x4, 0x6, 0x5, 0x5, 0x3ff, 0x0, 0x1, 0x251d, 0x3, 0x4, 0xc, 0x200, 0x8, 0x8cc6, 0x0, 0xfff, 0x8, 0x6, 0xfffffff9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x8000, 0x5, 0x4, 0x5, 0x9, 0x3ff, 0x2, 0x9, 0x8, 0xa27, 0x3, 0x1, 0x9, 0x647, 0x7, 0x4, 0x8, 0x1ff, 0x8001, 0x3, 0x1, 0x8637, 0xfffffe01, 0x1, 0x6, 0xffff, 0x7ff, 0x1, 0x3, 0x6, 0x9, 0x5, 0x4, 0x6, 0x80, 0x300, 0x1, 0x10001, 0xffffffff, 0x0, 0x8000, 0xe0000000, 0x8, 0x81, 0xad, 0x80000001, 0x7, 0x2, 0x8, 0x10001, 0xfffffffc, 0xf9, 0x1, 0x4, 0xff, 0x2, 0xbd, 0x5, 0x9, 0x6, 0x10000, 0x6, 0xfffffffb, 0x8, 0x5b, 0x5, 0x7, 0x401, 0x7ff, 0x6, 0x56, 0x6, 0xc, 0x3ff, 0x8, 0x6, 0x9, 0x400, 0x5, 0x101, 0x4, 0x3, 0xfffffffb, 0x81, 0x3, 0x4, 0x1e9d, 0xfff, 0x800, 0x7, 0xd6, 0x10000, 0xffff437c, 0x0, 0x4, 0x1, 0xeffd, 0x4, 0x9, 0x2, 0x8001, 0xbbe6, 0x200, 0x4, 0x4, 0x3, 0x6, 0x7, 0x4, 0x67, 0x9, 0x7, 0x5, 0x2, 0x2, 0xf, 0x5, 0x7, 0x3ff, 0x10001, 0x0, 0x800, 0x81, 0xb, 0xd6c, 0x81, 0xa747, 0x9, 0x1db4, 0x7, 0x0, 0x91b, 0xbf, 0x90, 0x8, 0x6, 0x0, 0xb, 0x4, 0xe, 0x5, 0x6, 0x8000, 0x2, 0x1, 0x1, 0x5, 0x8, 0x100, 0x9, 0x8001, 0x7, 0x98, 0x9, 0xa7, 0xb075, 0x0, 0x8, 0x8, 0x5, 0x3, 0x8, 0x668, 0x9, 0x7, 0x5, 0x1, 0x3d, 0x4, 0x692f, 0x1, 0x444c8303, 0x4000, 0x740, 0x80000001, 0xffff, 0x10, 0x0, 0x7ff, 0x3, 0x3235, 0xfffffffe, 0x9, 0x10000, 0x6, 0x4, 0x9, 0x4, 0x400, 0x5, 0x7c, 0x71a, 0xbe, 0x1, 0x759f, 0x6, 0x0, 0x1ff, 0xc85c, 0x4, 0x8000, 0x400, 0x6, 0x10000, 0x5, 0xd1, 0x38ca, 0x101, 0x4, 0x2, 0x8, 0x0, 0xcc, 0x9c73, 0x0, 0xff, 0x4, 0x4, 0x9, 0x1, 0x6, 0x4, 0x0, 0x9, 0x39b, 0xffff, 0xa1ee, 0x655, 0x8e, 0x2, 0x3, 0x40, 0x4, 0x401, 0x4, 0x9, 0x8, 0x9, 0xfff, 0xfab, 0x670b, 0x63, 0x0, 0x2, 0x5, 0x3ad, 0x0, 0x89d, 0x8000, 0xd, 0xfbe6, 0x7, 0x8, 0x1ff, 0x3]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x58}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x7fff, 0x9, 0x9, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffe01, 0x6, 0x6, 0x8, 0x401, 0xe, 0x7, 0x8, 0x401, 0xffff, 0x6, 0x2, 0x0, 0x7, 0x10001, 0x4, 0x0, 0x8, 0x8000, 0xc0, 0x4, 0x7, 0x0, 0x8, 0x8, 0x7f9, 0xe, 0x4, 0xf818, 0x7, 0x9, 0x0, 0x9, 0x1, 0x40, 0x7fff, 0x5, 0x1, 0x8, 0x0, 0xf, 0x5, 0xe, 0xbd, 0x100, 0x53d, 0x4, 0x4, 0x0, 0x4, 0x3, 0xd1c5, 0x6, 0x4, 0x3, 0x4391, 0xfffff7b3, 0xe, 0x3, 0x34c4, 0x9, 0x6, 0x4, 0x50d, 0x8000, 0x6, 0x1, 0x10001, 0x3, 0x3, 0x401, 0x7, 0x101, 0x3ff, 0xe10, 0x7, 0x4, 0xdacb, 0xe830, 0x8, 0x5, 0x7, 0xd2, 0x1, 0x67f, 0x3, 0x0, 0x421e, 0x0, 0x0, 0x8, 0x4, 0x9, 0x7, 0x32, 0x6, 0xfff, 0x800, 0x9, 0x5, 0x2, 0x1, 0x1, 0x100, 0x8, 0x6, 0x5, 0x10001, 0x6, 0x4, 0x3, 0xad, 0x300, 0x4, 0x0, 0x0, 0x3, 0xfffffffb, 0x0, 0x7, 0x7, 0x8, 0xe, 0x4, 0x8, 0x8, 0x3, 0xf, 0x800, 0x84de, 0xfff, 0x80, 0x5, 0x1, 0x5, 0x4be, 0x0, 0x4, 0xecb800, 0x1, 0xdb, 0x4, 0xfffff001, 0x9, 0x1, 0x3, 0xcd, 0x17e5, 0x6, 0x3, 0x9, 0x3, 0x2, 0x2, 0x1, 0x0, 0x5, 0x3, 0x200, 0xffffb98f, 0x2a, 0x7, 0x57, 0x5, 0x5, 0x9, 0x3, 0x2, 0x80, 0x7fff, 0xb, 0x401, 0x400, 0x2, 0x6, 0x3ff, 0xfffff001, 0x1d, 0x1ff, 0x1, 0x94e, 0x6, 0xfffffff9, 0x7, 0x8201, 0x1ff, 0xc8, 0x3, 0x2, 0x8bef, 0x400, 0x8, 0x8001, 0xfffffff8, 0x4, 0x7, 0x8, 0x8, 0x1, 0x5, 0x2227, 0x3, 0x5, 0x2, 0x9, 0x1, 0x5, 0x5, 0xc, 0xc3f, 0xa9, 0x4, 0xc, 0x7, 0x4, 0xffffffff, 0x1000, 0x8000, 0x6, 0xb5, 0x8, 0xd7, 0x9, 0x6, 0x0, 0x8e9f, 0x5, 0x67cdeb7f, 0x0, 0xffff8001, 0x66, 0x39, 0x524d, 0xfffffff8, 0x9, 0x5, 0xd67, 0x9, 0x2, 0xfffffff4, 0x2, 0xffffaac2, 0x2, 0x6da3, 0x0, 0x78]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x10000, 0x8, 0x7, 0x1a00000, 0xfffffffb, 0x5ed, 0x8001, 0x9, 0xc, 0x342, 0x0, 0x7, 0xfac0, 0x8, 0x1, 0x0, 0x8000, 0x5, 0x3ff, 0x5, 0x2, 0x6, 0x3, 0x1, 0x4, 0x10001, 0x81, 0x1, 0x80000001, 0x83f1, 0x9, 0x7, 0xf903, 0x2, 0x3, 0x9fa3, 0x7, 0x7, 0x3ff, 0x1, 0x2, 0x32e0, 0x800, 0xfffffff8, 0xe, 0x7, 0x9b9, 0xb2, 0x3, 0xc, 0x0, 0x8001, 0x890, 0x80, 0x200, 0xffff, 0x6, 0x5, 0x3, 0x7ff, 0x3, 0x0, 0x9, 0xacb, 0x1, 0xcdbc, 0xfffff16f, 0x1, 0x7fffffff, 0x7ff, 0x0, 0x6, 0x5, 0x7, 0x2, 0x5, 0x200, 0x9, 0x9, 0x6, 0xf2, 0x0, 0x7, 0x80000000, 0x7, 0x7, 0x0, 0x4f, 0x1dd, 0x70, 0x0, 0x8, 0x3, 0x1, 0x7, 0x6, 0x0, 0xe, 0x5, 0x7, 0x7aa, 0x8000, 0x1, 0x0, 0xd, 0x0, 0x8, 0x7c, 0x1, 0x0, 0x5, 0x0, 0x5, 0x4, 0x4000, 0x0, 0x3, 0x2, 0x9, 0x2, 0x6, 0x1, 0xb, 0x7f, 0x8000, 0x8, 0x7fff, 0x4, 0x3, 0x5, 0x107, 0x80, 0x2, 0x5, 0x0, 0x9, 0x10, 0x0, 0x8, 0x9, 0x6, 0x6, 0x8, 0xfffff800, 0x5, 0x10000, 0x7437, 0x3, 0xfff, 0x4, 0x4, 0x9, 0x9, 0xb, 0x1, 0x4, 0x3, 0xb, 0x4, 0x58eb, 0x4, 0x3, 0xf, 0xb6e, 0x38a, 0x6, 0x0, 0x8000, 0x2, 0x2, 0x0, 0x89, 0x7fffffff, 0x6, 0x66ff, 0x6, 0x8, 0x7, 0x6, 0x2, 0xff, 0xe, 0x931, 0x4, 0x9, 0x10, 0x0, 0x5, 0xb8f, 0xf23, 0x9, 0xf6da, 0xa, 0x3, 0xc, 0x4, 0xa4, 0x0, 0x8, 0xfffffff8, 0x0, 0x101, 0xa8, 0x101, 0xffff, 0x7d2, 0x3c, 0x10001, 0x2, 0x4, 0x5, 0x8, 0x4, 0x7f, 0x4, 0xfffffff8, 0x7ff, 0x80000001, 0x1, 0xffffffff, 0x7, 0xfffffff8, 0x9, 0x9, 0x9, 0x1, 0xffff, 0x45c9, 0x8, 0x200, 0x2, 0x81, 0x1c400000, 0x7fff, 0x3, 0x7fffffff, 0x5, 0x43, 0xf, 0x7, 0x5, 0x1, 0x52, 0x2, 0x1, 0xffff0001, 0x0, 0x3, 0x3, 0x8, 0x4, 0x1, 0x9, 0x1, 0xf3]}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x17}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x10}}]}, 0x5890}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f00000001c0)={[{@resgid}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x10001, @local, 0x5}, 0x1c) 1.085258334s ago: executing program 2 (id=2489): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f00000007c0), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") socket$unix(0x1, 0x1, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) 556.637596ms ago: executing program 3 (id=2490): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@deltfilter={0x34, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1, 0x5}, {0xc, 0xd}, {0x6, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x8, 0xbf}}, @TCA_CHAIN={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x2200000c}, 0x8004) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bf"], &(0x7f0000000400)='GPL\x00', 0x2000003, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r0, 0x0, 0x7}, 0x10) fstatfs(0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x181080, 0x40, 0x9}, 0x18) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r4}, 0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10c) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000200)=0x1000000, 0x4) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000180)=0x30) bpf$MAP_CREATE(0x0, 0x0, 0x50) close_range(r5, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00'}, 0x18) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000003f80)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x80003ec0, 0xfeffff07, 0x0, 0x80003ef0, 0x80003f20], 0x600, 0x0, &(0x7f0000003ec0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000feffffff000600000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00"/140]}, 0x104) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@remote, @mcast1, @mcast2, 0x4, 0x3ff, 0x2, 0x400, 0x8, 0x4, r2}) renameat2(0xffffffffffffff9c, &(0x7f0000002480)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffffff, 0x0, 0x4) 517.068728ms ago: executing program 4 (id=2491): r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000180)=@can={0x1d, r2}, 0x80, 0x0}}], 0x1, 0x44) 466.09635ms ago: executing program 4 (id=2492): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) listxattr(0x0, &(0x7f0000000140)=""/23, 0x17) fcntl$lock(r0, 0x25, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000027000000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x2000000003c0, 0x2000000003f0, 0x200000000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00'}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 360.858135ms ago: executing program 3 (id=2493): r0 = socket$rds(0x15, 0x5, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000a5b000/0x4000)=nil, 0x4000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x800, @loopback}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="e3fff3ff030000000800100001164fa77c74ba943e9eeeeb1176f9b1b69d6fd9f7f9dcdafea8e3a9bcb123986ec2cb4619e1af00b0947a40d73f94e6f03a5283550b79505a6a763a14f476954d3a260ef15f81ee0b86fb5c5e2c0494c56f459a8e57093d19e1c423ad5879c1de198700"/127, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES16=r4, @ANYRES32=r1, @ANYRESOCT=r3], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r6, @ANYBLOB="0000000002000000b705000008000000850000"], &(0x7f0000000300)='GPL\x00', 0x9, 0x1002, &(0x7f0000002500)=""/4098, 0x41000}, 0x94) pipe(0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='writeback_bdi_register\x00', r7, 0x0, 0x3}, 0x18) mknodat(0xffffffffffffffff, 0x0, 0x20, 0x10008) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r5}, 0x18) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002000000742cb0120000000000000000"], 0x10}}, 0x0) 197.046222ms ago: executing program 5 (id=2494): socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002c00)=ANY=[@ANYBLOB="bf16000000000000b70700000900f0ff4070000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e8c73d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652ebc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6fd70800c86ae3b3e05df3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee6f867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b2c81f96a810b946855c9fc52ac17cbc97a616811a4c2dc3470009b966abaf41939aeca3e7b00c2e9d5db7a34fe2a29ac88c360a878a2b9ab9440c1961e80477166f3f847e855cdddc941d996d61ea0ce23b37e9d21c849d1e1e53087a3b109012e3a3ecbd219265048bf5c72b7ba2806b73323301b4bc94d0e4afde44867d71049a7c89bc615e215571ac910d80a58b5169576ff9906c34d2342806960b6bcb00000000000000000000000000113ee640b9ed1e04a0bfb125204d30990361bf45ef45277a167cd2c2e6ce9138143aa5ea7ee6f7c6d8b00437e070b004c5aa90766538b4fe45a16f14b270904d36eaa87508ac6d46639b3971ac6a88dc531fcc5ffc6b76b334795d88156336a9a452a9022485bb572dacb7aa25f748bc75918a16d9d5ae21004cd799ac4951beb2c6c9b5baf60081b86cc2e31c49f4ea055fb3639036c95c69b1ae60e685d486dbd1d5e7d0daacd73acfc80b9c9c92"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00'}) sendto$packet(r1, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb10000a8880008004803", 0x1a, 0x0, 0x0, 0x0) 174.648403ms ago: executing program 1 (id=2495): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) listxattr(0x0, &(0x7f0000000140)=""/23, 0x17) fcntl$lock(r0, 0x25, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000027000000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x2000000003c0, 0x2000000003f0, 0x200000000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00'}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 173.550623ms ago: executing program 2 (id=2496): symlink(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000005c0)={[{@jqfmt_vfsold}, {@orlov}, {@user_xattr}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@nodiscard}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0e000000040005000000000000609c4c50ea92a4a2ba06bf00000000000000001a70a3263b02de2f1de6ec7d0e077d39cf19161df5e73b2b153fe12f654687ef23f9650bb9d9f31a8d69d07a106aa2525b037d5bd25c52000000000000000000000000ad6015a69c29456311acc80cc1f2ab3524ddaad39d262bd38d186090830f0000b940be90085e2a798be1bed57e5c75b3451ff9f68dda3c3eef802b748e802b1b1c2b487c300d82c38e810580d0caeb01000000158763", @ANYRES32=r1, @ANYBLOB="b5cb0226e1c6a0d95819e9fe46b086cce2c8cfc91f5b3876adee0b155f46c0170769a6b1a473ed6356e5cf80297c81a210f2e2d35128e4dacf3b65a59d0ddc5f75c9a2bc9b4a35b992eba4e14db9eb73772a17d9a5d9de4721ae6eeb7ed3b803487355073de4b9ed3a25eda6a393371cae147c1eecf577196dcbb9e8ce74a5fd97c4a16d2a2fc80251e5eb284cbe1b98db8ceda53b859edff9968e7caae191981a1b0cc1787ce6c632fc423d0a9ae91bda42b8abc566b5498b1c2d644ebb0234eee4bb367736e6f47a46a0e645d88a"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000640)={0xfff, 0x2, 0x46fd, 0x9, 0x5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x8aef}, 0x18) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x4b, 0x2, {0xb}}, 0x36f0516f) syz_io_uring_setup(0xbda, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r5, &(0x7f0000000740)=[{&(0x7f00000002c0)="589224d2c3", 0x5}], 0x1) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000d000000000001"], 0x38}}, 0x0) 111.944046ms ago: executing program 5 (id=2497): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1}, 0xc) 100.677466ms ago: executing program 5 (id=2498): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x48800) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x800) 47.533858ms ago: executing program 3 (id=2499): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_read_part_table(0x5a1, &(0x7f00000005c0)="$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") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={0xffffffffffffffff, 0xc9, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x19, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000b80), &(0x7f0000000bc0), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000c00)}}, 0x10) 21.729549ms ago: executing program 5 (id=2500): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000206030000000000000000000d0000000c000300686173683a69700005000400000000000900020073797a31000000000c000780080008400000005d05000500020000000500010006"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, 0x9, 0x6, 0x201, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) 0s ago: executing program 4 (id=2501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) unshare(0x2a020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) kernel console output (not intermixed with test programs): ontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 99.372467][ T7666] loop5: detected capacity change from 0 to 8192 [ 99.474500][ T7671] loop1: detected capacity change from 0 to 256 [ 99.483301][ T7671] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.585848][ T29] audit: type=1326 audit(1764021606.259:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7672 comm="syz.4.1754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 99.610745][ T29] audit: type=1326 audit(1764021606.269:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7672 comm="syz.4.1754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 99.998961][ T7689] loop2: detected capacity change from 0 to 512 [ 100.005484][ T7689] EXT4-fs: Ignoring removed orlov option [ 100.011695][ T7689] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 100.021151][ T7689] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.1759: corrupted in-inode xattr: e_value size too large [ 100.035745][ T7689] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1759: couldn't read orphan inode 15 (err -117) [ 100.048636][ T7689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.072317][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.260210][ T7701] loop2: detected capacity change from 0 to 256 [ 100.267636][ T7701] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 100.415295][ T7711] loop1: detected capacity change from 0 to 1024 [ 100.422641][ T7711] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.433623][ T7711] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.447142][ T7711] JBD2: no valid journal superblock found [ 100.453021][ T7711] EXT4-fs (loop1): Could not load journal inode [ 101.170235][ T7729] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 101.179400][ T7729] SELinux: failed to load policy [ 102.185354][ T7772] loop1: detected capacity change from 0 to 1024 [ 102.198141][ T7772] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 102.209143][ T7772] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 102.220196][ T7772] JBD2: no valid journal superblock found [ 102.226002][ T7772] EXT4-fs (loop1): Could not load journal inode [ 102.239568][ T7774] syz_tun: entered allmulticast mode [ 102.251234][ T7778] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1792'. [ 102.323808][ T7778] lo speed is unknown, defaulting to 1000 [ 102.330046][ T7778] lo speed is unknown, defaulting to 1000 [ 102.336264][ T7778] lo speed is unknown, defaulting to 1000 [ 102.342479][ T7778] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 102.350225][ T7778] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 102.361629][ T7778] lo speed is unknown, defaulting to 1000 [ 102.370061][ T7778] lo speed is unknown, defaulting to 1000 [ 102.376240][ T7778] lo speed is unknown, defaulting to 1000 [ 102.382475][ T7778] lo speed is unknown, defaulting to 1000 [ 102.388516][ T7778] lo speed is unknown, defaulting to 1000 [ 102.678098][ T7821] loop5: detected capacity change from 0 to 512 [ 102.684643][ T7821] EXT4-fs: Ignoring removed orlov option [ 102.691192][ T7821] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 102.700393][ T7821] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1808: corrupted in-inode xattr: e_value size too large [ 102.714693][ T7821] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1808: couldn't read orphan inode 15 (err -117) [ 102.727375][ T7821] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.752267][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.938107][ T7835] siw: device registration error -23 [ 103.048356][ T7841] loop2: detected capacity change from 0 to 256 [ 103.056094][ T7841] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 103.099933][ T7847] Cannot find del_set index 0 as target [ 103.108997][ T7847] loop5: detected capacity change from 0 to 512 [ 103.111696][ T7845] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 103.115730][ T7847] EXT4-fs: Ignoring removed bh option [ 103.141414][ T7847] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.159907][ T7851] loop2: detected capacity change from 0 to 128 [ 103.167040][ T7847] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.217420][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.291336][ T7865] loop1: detected capacity change from 0 to 1024 [ 103.301346][ T7865] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 103.302150][ T7866] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.312329][ T7865] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 103.332420][ T7865] JBD2: no valid journal superblock found [ 103.338211][ T7865] EXT4-fs (loop1): Could not load journal inode [ 103.379082][ T7866] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.404328][ T7875] syz_tun: entered allmulticast mode [ 103.439754][ T7866] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.503488][ T7866] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.584617][ T2353] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.596248][ T2353] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.622742][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.638845][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.647930][ T7886] Cannot find del_set index 0 as target [ 103.656906][ T7886] loop3: detected capacity change from 0 to 512 [ 103.679083][ T7886] EXT4-fs: Ignoring removed bh option [ 103.698114][ T7886] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.711768][ T7886] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.760926][ T7898] siw: device registration error -23 [ 103.768458][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.041943][ T7916] loop2: detected capacity change from 0 to 256 [ 104.050605][ T7916] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.125497][ T29] kauditd_printk_skb: 402 callbacks suppressed [ 104.125513][ T29] audit: type=1326 audit(1764021610.799:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7919 comm="syz.2.1845" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f000cc7f749 code=0x0 [ 104.195375][ T29] audit: type=1400 audit(1764021610.869:638): avc: denied { execute } for pid=7926 comm="syz.3.1848" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=20657 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 104.222654][ T7924] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.222924][ T29] audit: type=1400 audit(1764021610.899:639): avc: denied { create } for pid=7926 comm="syz.3.1848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.252767][ T7927] loop3: detected capacity change from 0 to 512 [ 104.264153][ T7927] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 104.275822][ T7927] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 104.286007][ T7927] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1848: Corrupt directory, running e2fsck is recommended [ 104.299036][ T7927] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 104.307459][ T7927] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.1848: corrupted in-inode xattr: invalid ea_ino [ 104.321074][ T7927] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1848: couldn't read orphan inode 15 (err -117) [ 104.333626][ T7927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.333953][ T7924] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.364972][ T7927] bond1: entered promiscuous mode [ 104.402417][ T7927] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 104.414050][ T7927] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 104.424241][ T7927] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1848: Corrupt directory, running e2fsck is recommended [ 104.437727][ T7927] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1848: path /329/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 104.438226][ T7924] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.462393][ T7927] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 64: comm syz.3.1848: path /329/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 104.476973][ T29] audit: type=1400 audit(1764021611.159:640): avc: denied { bind } for pid=7926 comm="syz.3.1848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.507748][ T29] audit: type=1400 audit(1764021611.179:641): avc: denied { write } for pid=7926 comm="syz.3.1848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.552677][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.565649][ T7924] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.667542][ T7945] loop3: detected capacity change from 0 to 128 [ 104.709453][ T7947] loop1: detected capacity change from 0 to 256 [ 104.728332][ T7947] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.798406][ T29] audit: type=1326 audit(1764021611.479:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.1.1857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 104.822023][ T29] audit: type=1326 audit(1764021611.479:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.1.1857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 104.822059][ T29] audit: type=1326 audit(1764021611.479:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.1.1857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 104.822085][ T29] audit: type=1326 audit(1764021611.479:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.1.1857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 104.822150][ T29] audit: type=1326 audit(1764021611.479:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.1.1857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 104.973836][ T7959] loop2: detected capacity change from 0 to 512 [ 104.974126][ T7959] EXT4-fs: Ignoring removed orlov option [ 104.975998][ T7959] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 104.987201][ T7959] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.1859: corrupted in-inode xattr: e_value size too large [ 104.987453][ T7959] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1859: couldn't read orphan inode 15 (err -117) [ 104.988231][ T7959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.015929][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.352680][ T7980] loop1: detected capacity change from 0 to 256 [ 105.353146][ T7980] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 105.522506][ T7990] loop4: detected capacity change from 0 to 128 [ 105.543929][ T7992] loop3: detected capacity change from 0 to 512 [ 105.554764][ T7992] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 105.567873][ T7992] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.578944][ T7992] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 105.592082][ T7992] EXT4-fs (loop3): 1 truncate cleaned up [ 105.598200][ T7992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.618433][ T7992] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1873'. [ 105.655596][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.714699][ T8001] loop3: detected capacity change from 0 to 512 [ 105.726566][ T8001] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 105.734655][ T8001] EXT4-fs (loop3): orphan cleanup on readonly fs [ 105.742708][ T8001] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1876: corrupted inode contents [ 105.755082][ T8001] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.1876: mark_inode_dirty error [ 105.767120][ T8001] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1876: corrupted inode contents [ 105.779553][ T8001] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1876: mark_inode_dirty error [ 105.791171][ T8001] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1876: corrupted inode contents [ 105.803185][ T8001] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 105.812064][ T8001] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.1876: corrupted inode contents [ 105.824186][ T8001] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.1876: mark_inode_dirty error [ 105.835724][ T8001] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 105.845031][ T8001] EXT4-fs (loop3): 1 truncate cleaned up [ 105.850978][ T2353] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 105.863058][ T8001] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.876084][ T8001] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.271369][ T8018] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1883'. [ 106.290426][ T8018] siw: device registration error -23 [ 106.318754][ T8023] Cannot find del_set index 0 as target [ 106.327845][ T8023] loop2: detected capacity change from 0 to 512 [ 106.328154][ T8023] EXT4-fs: Ignoring removed bh option [ 106.350088][ T8023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.350333][ T8023] ext4 filesystem being mounted at /400/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.438726][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.838771][ T8045] loop2: detected capacity change from 0 to 1024 [ 106.856853][ T8045] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 106.857034][ T8045] EXT4-fs (loop2): mount failed [ 107.375630][ T8081] loop2: detected capacity change from 0 to 256 [ 107.376391][ T8081] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 107.756069][ T8089] Cannot find del_set index 0 as target [ 107.792759][ T8091] loop2: detected capacity change from 0 to 512 [ 107.804507][ T8089] loop3: detected capacity change from 0 to 512 [ 107.813743][ T8089] EXT4-fs: Ignoring removed bh option [ 107.951083][ T8091] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 107.962679][ T8091] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 107.971075][ T8089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.972827][ T8091] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.1911: Corrupt directory, running e2fsck is recommended [ 107.985578][ T8089] ext4 filesystem being mounted at /349/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.999849][ T8091] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 108.017146][ T8091] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.1911: corrupted in-inode xattr: invalid ea_ino [ 108.030839][ T8091] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1911: couldn't read orphan inode 15 (err -117) [ 108.043609][ T8091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.059557][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.069159][ T8091] bond0: entered promiscuous mode [ 108.112025][ T8091] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 108.123552][ T8091] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 108.133678][ T8091] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.1911: Corrupt directory, running e2fsck is recommended [ 108.146708][ T8091] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.1911: path /413/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 108.170605][ T8091] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.1911: path /413/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 108.226431][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.362525][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.374540][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.379401][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.396041][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.624763][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1924'. [ 109.085658][ T8139] loop4: detected capacity change from 0 to 256 [ 109.086114][ T8139] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 109.215547][ T8149] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1932'. [ 109.287729][ T8125] syz.5.1923 (8125) used greatest stack depth: 9944 bytes left [ 109.326407][ T8159] loop2: detected capacity change from 0 to 512 [ 109.333262][ T8159] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.347997][ T8159] EXT4-fs (loop2): 1 truncate cleaned up [ 109.354334][ T8159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.367633][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 109.367650][ T29] audit: type=1400 audit(1764021616.059:968): avc: denied { read } for pid=8154 comm="syz.2.1935" path="/419/bus/file2" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 109.467035][ T8166] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1938'. [ 109.529078][ T29] audit: type=1326 audit(1764021616.209:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.4.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 109.552570][ T29] audit: type=1326 audit(1764021616.209:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.4.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 109.576201][ T29] audit: type=1326 audit(1764021616.209:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.4.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 109.599568][ T29] audit: type=1326 audit(1764021616.209:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.4.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 109.622922][ T29] audit: type=1326 audit(1764021616.209:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8165 comm="syz.4.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 109.653877][ T8169] loop3: detected capacity change from 0 to 1024 [ 109.666258][ T8169] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (6144 > 256). [ 109.677907][ T8169] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 109.692714][ T8169] EXT4-fs (loop3): mount failed [ 109.861875][ T8178] loop3: detected capacity change from 0 to 136 [ 110.108727][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.126397][ T8185] syz_tun: entered allmulticast mode [ 110.344387][ T29] audit: type=1400 audit(1764021617.019:974): avc: denied { read append } for pid=8198 comm="syz.2.1952" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 110.344519][ T29] audit: type=1400 audit(1764021617.019:975): avc: denied { open } for pid=8198 comm="syz.2.1952" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 110.346451][ T8199] program syz.2.1952 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.434238][ T8203] loop1: detected capacity change from 0 to 512 [ 110.442006][ T8203] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 110.453593][ T8203] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 110.453613][ T8203] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.1954: Corrupt directory, running e2fsck is recommended [ 110.453949][ T8204] loop2: detected capacity change from 0 to 2048 [ 110.470635][ T8203] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 110.518621][ T8203] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.1954: corrupted in-inode xattr: invalid ea_ino [ 110.520491][ T8203] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1954: couldn't read orphan inode 15 (err -117) [ 110.546524][ T8207] loop4: detected capacity change from 0 to 512 [ 110.546933][ T8207] EXT4-fs: Ignoring removed orlov option [ 110.547268][ T8207] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 110.585966][ T8203] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.590278][ T8207] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.1955: corrupted in-inode xattr: e_value size too large [ 110.590512][ T8207] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1955: couldn't read orphan inode 15 (err -117) [ 110.591101][ T8207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.645157][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.656088][ T8203] bond2: entered promiscuous mode [ 110.708275][ T8203] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 110.708307][ T8203] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 110.708327][ T8203] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.1954: Corrupt directory, running e2fsck is recommended [ 110.708445][ T8203] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.1954: path /417/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 110.708752][ T8203] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 64: comm syz.1.1954: path /417/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 110.886346][ T8224] lo speed is unknown, defaulting to 1000 [ 110.896062][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.965798][ T8226] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1961'. [ 111.008079][ T8231] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1963'. [ 111.077010][ T8235] loop5: detected capacity change from 0 to 1024 [ 111.084287][ T29] audit: type=1326 audit(1764021617.759:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 111.113389][ T8235] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 111.129893][ T8235] EXT4-fs (loop5): mount failed [ 111.177937][ T8242] loop5: detected capacity change from 0 to 128 [ 111.345485][ T8245] loop1: detected capacity change from 0 to 512 [ 111.355408][ T8245] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.366945][ T8245] EXT4-fs (loop1): 1 truncate cleaned up [ 111.373016][ T8245] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.390569][ T8245] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1968'. [ 111.421446][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.473946][ T8250] siw: device registration error -23 [ 112.057014][ T8279] loop4: detected capacity change from 0 to 136 [ 112.204209][ T8293] loop3: detected capacity change from 0 to 1024 [ 112.215998][ T8293] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 112.232352][ T8293] EXT4-fs (loop3): mount failed [ 112.262515][ T8297] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1988'. [ 112.377821][ T8302] loop1: detected capacity change from 0 to 128 [ 113.480084][ T8338] loop1: detected capacity change from 0 to 1024 [ 113.661931][ T8338] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 113.679872][ T8338] EXT4-fs (loop1): mount failed [ 113.773991][ T8342] loop1: detected capacity change from 0 to 512 [ 113.791126][ T8342] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 113.870105][ T8342] EXT4-fs (loop1): 1 truncate cleaned up [ 113.896644][ T8342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.130732][ T8350] loop2: detected capacity change from 0 to 512 [ 114.227632][ T8350] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 114.236329][ T8350] EXT4-fs (loop2): orphan cleanup on readonly fs [ 114.246127][ T8350] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 114.260077][ T8350] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 114.271946][ T8350] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 114.285710][ T8350] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 114.297282][ T8350] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 114.310748][ T8350] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 114.320048][ T8350] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 114.333094][ T8350] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 114.344402][ T8350] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 114.355899][ T8350] EXT4-fs (loop2): 1 truncate cleaned up [ 114.445179][ T12] __quota_error: 204 callbacks suppressed [ 114.445218][ T12] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 114.460794][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 114.488566][ T8350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.501687][ T8350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.535397][ T8349] lo speed is unknown, defaulting to 1000 [ 114.576083][ T29] audit: type=1400 audit(1764021621.259:1178): avc: denied { write } for pid=8346 comm="syz.2.2008" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 114.630171][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.679632][ T29] audit: type=1326 audit(1764021621.359:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.706706][ T29] audit: type=1326 audit(1764021621.359:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.730209][ T29] audit: type=1326 audit(1764021621.359:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.753706][ T29] audit: type=1326 audit(1764021621.359:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.777105][ T29] audit: type=1326 audit(1764021621.359:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.800575][ T29] audit: type=1326 audit(1764021621.359:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.823998][ T29] audit: type=1326 audit(1764021621.359:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 114.847451][ T29] audit: type=1326 audit(1764021621.359:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8355 comm="syz.1.2009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8a1271f749 code=0x7ffc0000 [ 115.047853][ T8379] loop3: detected capacity change from 0 to 512 [ 115.058814][ T8379] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.067577][ T8381] syz_tun: entered allmulticast mode [ 115.087545][ T8379] EXT4-fs (loop3): 1 truncate cleaned up [ 115.099240][ T8379] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.445442][ T8379] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2018'. [ 115.698504][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.758852][ T8399] loop3: detected capacity change from 0 to 128 [ 115.935883][ T8410] loop4: detected capacity change from 0 to 512 [ 115.997216][ T8410] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 116.005548][ T8410] EXT4-fs (loop4): orphan cleanup on readonly fs [ 116.014996][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 116.026980][ T8410] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 116.087508][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 116.100644][ T8410] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 116.112338][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 116.124544][ T8410] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 116.133408][ T8410] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 116.145758][ T8410] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 116.156833][ T8410] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 116.167324][ T8410] EXT4-fs (loop4): 1 truncate cleaned up [ 116.214100][ T8414] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2031'. [ 116.254323][ T59] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 116.266917][ T8410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.285695][ T8410] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.325819][ T8404] lo speed is unknown, defaulting to 1000 [ 116.461083][ T8435] loop5: detected capacity change from 0 to 512 [ 116.467862][ T8435] EXT4-fs: Ignoring removed orlov option [ 116.473917][ T8435] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 116.483146][ T8435] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2040: corrupted in-inode xattr: e_value size too large [ 116.497556][ T8435] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2040: couldn't read orphan inode 15 (err -117) [ 116.510048][ T8435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.534695][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.618988][ T8445] loop4: detected capacity change from 0 to 512 [ 116.629592][ T8445] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 116.641172][ T8445] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 116.651350][ T8445] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2043: Corrupt directory, running e2fsck is recommended [ 116.664878][ T8445] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 116.674279][ T8445] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2043: corrupted in-inode xattr: invalid ea_ino [ 116.687804][ T8445] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2043: couldn't read orphan inode 15 (err -117) [ 116.700214][ T8445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.719605][ T8445] bond1: entered promiscuous mode [ 116.762127][ T8445] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 116.773716][ T8445] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 116.783821][ T8445] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2043: Corrupt directory, running e2fsck is recommended [ 116.796759][ T8445] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2043: path /356/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 116.816813][ T8445] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.2043: path /356/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 116.866136][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.969294][ T8457] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 116.978336][ T8457] SELinux: failed to load policy [ 117.164231][ T8465] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2049'. [ 117.217603][ T8469] loop1: detected capacity change from 0 to 2048 [ 117.236881][ T8473] loop4: detected capacity change from 0 to 512 [ 117.263577][ T8473] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 117.275261][ T8473] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 117.275289][ T8473] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2054: Corrupt directory, running e2fsck is recommended [ 117.279312][ T8473] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 117.289727][ T8473] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2054: corrupted in-inode xattr: invalid ea_ino [ 117.325042][ T8473] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2054: couldn't read orphan inode 15 (err -117) [ 117.340095][ T8473] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.362550][ T8473] bond2: entered promiscuous mode [ 117.408851][ T8473] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 117.420453][ T8473] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 117.430640][ T8473] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2054: Corrupt directory, running e2fsck is recommended [ 117.443732][ T8473] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2054: path /365/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 117.478771][ T8473] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.2054: path /365/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 117.505595][ T8494] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 117.515263][ T8494] SELinux: failed to load policy [ 117.604453][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.928023][ T8510] loop4: detected capacity change from 0 to 2048 [ 118.251402][ T8521] loop4: detected capacity change from 0 to 512 [ 118.291814][ T8521] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 118.303417][ T8521] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 118.313520][ T8521] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2072: Corrupt directory, running e2fsck is recommended [ 118.338889][ T8526] loop3: detected capacity change from 0 to 512 [ 118.347764][ T8521] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 118.358059][ T8521] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2072: corrupted in-inode xattr: invalid ea_ino [ 118.366426][ T8526] EXT4-fs: Ignoring removed bh option [ 118.387245][ T8521] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2072: couldn't read orphan inode 15 (err -117) [ 118.401810][ T8521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.420299][ T8526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.435655][ T8534] loop1: detected capacity change from 0 to 512 [ 118.441673][ T8521] bond3: entered promiscuous mode [ 118.445037][ T8534] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.452730][ T8526] ext4 filesystem being mounted at /387/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.489599][ T8534] EXT4-fs (loop1): 1 truncate cleaned up [ 118.496457][ T8534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.516178][ T8534] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2076'. [ 118.529847][ T8521] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 118.541437][ T8521] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 118.551555][ T8521] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2072: Corrupt directory, running e2fsck is recommended [ 118.565084][ T8521] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2072: path /371/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 118.585979][ T8521] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.2072: path /371/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 118.686382][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.717156][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.775389][ T8548] loop2: detected capacity change from 0 to 7 [ 118.782071][ T8548] loop2: [ 118.856959][ T8550] loop2: detected capacity change from 0 to 512 [ 118.950261][ T8550] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 118.958579][ T8550] EXT4-fs (loop2): orphan cleanup on readonly fs [ 118.968941][ T8550] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 118.981078][ T8550] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 118.992548][ T8550] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 119.004109][ T8550] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 119.015996][ T8550] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 119.027696][ T8550] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 119.037870][ T8550] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 119.049637][ T8550] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 119.060520][ T8550] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 119.072982][ T8550] EXT4-fs (loop2): 1 truncate cleaned up [ 119.419271][ T59] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 119.436415][ T8550] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.449398][ T8550] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.460483][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.488425][ T8544] lo speed is unknown, defaulting to 1000 [ 119.527006][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 119.527024][ T29] audit: type=1326 audit(1764021626.209:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.557425][ T29] audit: type=1326 audit(1764021626.209:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.580879][ T29] audit: type=1326 audit(1764021626.209:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.604380][ T29] audit: type=1326 audit(1764021626.209:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.627850][ T29] audit: type=1326 audit(1764021626.209:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.651275][ T29] audit: type=1326 audit(1764021626.209:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.674854][ T29] audit: type=1326 audit(1764021626.209:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.698255][ T29] audit: type=1326 audit(1764021626.209:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.721708][ T29] audit: type=1326 audit(1764021626.209:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 119.745155][ T29] audit: type=1326 audit(1764021626.209:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8567 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 120.277198][ T8592] loop2: detected capacity change from 0 to 512 [ 120.291199][ T8592] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 120.305745][ T8592] EXT4-fs (loop2): 1 truncate cleaned up [ 120.312164][ T8592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.330999][ T8592] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2094'. [ 120.408920][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.321599][ T8618] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 121.572399][ T8633] loop5: detected capacity change from 0 to 512 [ 121.579184][ T8633] EXT4-fs: Ignoring removed bh option [ 121.607671][ T8633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.628769][ T8633] ext4 filesystem being mounted at /359/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.657287][ T8643] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2113'. [ 121.693296][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.115210][ T8663] loop3: detected capacity change from 0 to 512 [ 122.121869][ T8663] EXT4-fs: Ignoring removed orlov option [ 122.128127][ T8663] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 122.137347][ T8663] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.2122: corrupted in-inode xattr: e_value size too large [ 122.151618][ T8663] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2122: couldn't read orphan inode 15 (err -117) [ 122.164233][ T8663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.198106][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.230592][ T8670] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2124'. [ 122.584364][ T8699] loop2: detected capacity change from 0 to 512 [ 122.939107][ T8699] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 122.947300][ T8699] EXT4-fs (loop2): orphan cleanup on readonly fs [ 122.955110][ T8699] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 122.966955][ T8699] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 122.978111][ T8699] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 122.989896][ T8699] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 123.001565][ T8699] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 123.013144][ T8699] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 123.021909][ T8699] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 123.033442][ T8699] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 123.044200][ T8699] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 123.053553][ T8699] EXT4-fs (loop2): 1 truncate cleaned up [ 123.059488][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 123.093756][ T8699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.106669][ T8699] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.155290][ T8723] loop3: detected capacity change from 0 to 512 [ 123.185763][ T8723] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 123.203264][ T8723] EXT4-fs (loop3): 1 truncate cleaned up [ 123.210410][ T8723] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.765621][ T8755] loop4: detected capacity change from 0 to 128 [ 123.882810][ T8758] loop5: detected capacity change from 0 to 512 [ 123.887721][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.899292][ T8758] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 123.910854][ T8758] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 123.921043][ T8758] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2162: Corrupt directory, running e2fsck is recommended [ 123.936374][ T8761] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 123.944893][ T8758] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 123.945407][ T8761] SELinux: failed to load policy [ 123.953893][ T8758] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2162: corrupted in-inode xattr: invalid ea_ino [ 123.972163][ T8758] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2162: couldn't read orphan inode 15 (err -117) [ 123.984896][ T8758] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.005632][ T8758] bond2: entered promiscuous mode [ 124.051325][ T8758] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 124.062926][ T8758] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 124.073031][ T8758] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2162: Corrupt directory, running e2fsck is recommended [ 124.086091][ T8758] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.2162: path /368/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 124.106533][ T8758] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 64: comm syz.5.2162: path /368/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 124.167734][ T8767] loop2: detected capacity change from 0 to 512 [ 124.196372][ T8767] EXT4-fs: Ignoring removed bh option [ 124.211783][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.226338][ T8767] ext4 filesystem being mounted at /455/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.495943][ T8798] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.538534][ T8798] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.598593][ T8798] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.648857][ T8798] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.718881][ T37] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.734618][ T37] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.757076][ T37] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.765841][ T8811] loop4: detected capacity change from 0 to 512 [ 124.766464][ T37] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.781775][ T8811] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 124.793543][ T8811] EXT4-fs (loop4): 1 truncate cleaned up [ 124.805702][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 124.805715][ T29] audit: type=1326 audit(1764021631.479:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.837508][ T29] audit: type=1326 audit(1764021631.509:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.841808][ T8811] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2181'. [ 124.860972][ T29] audit: type=1326 audit(1764021631.519:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.861051][ T29] audit: type=1326 audit(1764021631.519:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.916980][ T29] audit: type=1326 audit(1764021631.519:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.940393][ T29] audit: type=1326 audit(1764021631.519:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 124.963805][ T29] audit: type=1326 audit(1764021631.519:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 125.015681][ T29] audit: type=1326 audit(1764021631.519:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 125.039287][ T29] audit: type=1326 audit(1764021631.519:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 125.063002][ T29] audit: type=1326 audit(1764021631.519:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8810 comm="syz.4.2181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f38a730f749 code=0x7ffc0000 [ 125.151663][ T8819] loop2: detected capacity change from 0 to 512 [ 125.222879][ T8819] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 125.234650][ T8819] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 125.244828][ T8819] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2184: Corrupt directory, running e2fsck is recommended [ 125.258980][ T8819] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 125.267807][ T8819] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2184: corrupted in-inode xattr: invalid ea_ino [ 125.281375][ T8819] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2184: couldn't read orphan inode 15 (err -117) [ 125.321033][ T8819] bond1: entered promiscuous mode [ 125.406157][ T8841] loop5: detected capacity change from 0 to 512 [ 125.430466][ T8842] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 125.442004][ T8842] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 125.452157][ T8842] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2184: Corrupt directory, running e2fsck is recommended [ 125.533205][ T8841] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 125.541503][ T8841] EXT4-fs (loop5): orphan cleanup on readonly fs [ 125.551264][ T8841] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.2187: corrupted inode contents [ 125.563642][ T8841] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm syz.5.2187: mark_inode_dirty error [ 125.577651][ T8841] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.2187: corrupted inode contents [ 125.590786][ T8841] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2187: mark_inode_dirty error [ 125.603895][ T8841] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.2187: corrupted inode contents [ 125.616179][ T8841] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 125.625021][ T8841] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.2187: corrupted inode contents [ 125.637821][ T8841] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm syz.5.2187: mark_inode_dirty error [ 125.649281][ T8841] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 125.659256][ T8841] EXT4-fs (loop5): 1 truncate cleaned up [ 125.665371][ T52] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 125.707751][ T8842] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.2184: path /456/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 125.728226][ T8842] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.2184: path /456/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 125.839298][ T8852] loop2: detected capacity change from 0 to 512 [ 125.849386][ T8852] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 125.861053][ T8852] EXT4-fs (loop2): 1 truncate cleaned up [ 125.874423][ T8852] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2194'. [ 126.099102][ T8867] loop4: detected capacity change from 0 to 512 [ 126.105891][ T8866] loop3: detected capacity change from 0 to 512 [ 126.117925][ T8866] EXT4-fs: Ignoring removed bh option [ 126.124220][ T8867] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 126.158717][ T8872] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 126.167927][ T8872] SELinux: failed to load policy [ 126.177150][ T8867] EXT4-fs (loop4): 1 truncate cleaned up [ 126.191688][ T8866] ext4 filesystem being mounted at /414/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.221968][ T8867] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2200'. [ 126.260439][ T8880] loop2: detected capacity change from 0 to 7 [ 126.358576][ T8885] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2206'. [ 126.391485][ T8887] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.460173][ T8887] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.511429][ T8899] loop3: detected capacity change from 0 to 512 [ 126.522715][ T8899] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.524811][ T8900] loop5: detected capacity change from 0 to 1024 [ 126.542509][ T8899] EXT4-fs (loop3): 1 truncate cleaned up [ 126.560076][ T8887] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.571311][ T8900] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 126.594000][ T8900] EXT4-fs (loop5): mount failed [ 126.603387][ T8906] loop4: detected capacity change from 0 to 2048 [ 126.629999][ T8887] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.675228][ T8911] loop5: detected capacity change from 0 to 512 [ 126.694361][ T8911] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 126.711274][ T59] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.732671][ T59] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.732717][ T59] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.732757][ T59] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.748269][ T8911] EXT4-fs (loop5): 1 truncate cleaned up [ 126.793530][ T8911] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2216'. [ 126.828813][ T8917] loop2: detected capacity change from 0 to 512 [ 126.838146][ T8919] syz_tun: entered allmulticast mode [ 126.847898][ T8917] EXT4-fs: Ignoring removed orlov option [ 126.860434][ T8917] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 126.870234][ T8917] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2218: corrupted in-inode xattr: e_value size too large [ 126.885197][ T8917] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2218: couldn't read orphan inode 15 (err -117) [ 126.926980][ T8922] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 126.936281][ T8922] SELinux: failed to load policy [ 127.134993][ T8934] loop5: detected capacity change from 0 to 512 [ 127.144859][ T8934] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 127.156593][ T8934] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 127.166814][ T8934] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2225: Corrupt directory, running e2fsck is recommended [ 127.180121][ T8934] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 127.188760][ T8934] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2225: corrupted in-inode xattr: invalid ea_ino [ 127.204290][ T8934] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2225: couldn't read orphan inode 15 (err -117) [ 127.213860][ T8937] loop2: detected capacity change from 0 to 1024 [ 127.230606][ T8934] bond3: entered promiscuous mode [ 127.236637][ T8937] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 127.251971][ T8937] EXT4-fs (loop2): mount failed [ 127.304186][ T8934] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 127.315863][ T8934] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 127.326011][ T8934] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2225: Corrupt directory, running e2fsck is recommended [ 127.339240][ T8934] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.2225: path /386/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 127.360091][ T8934] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 64: comm syz.5.2225: path /386/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 127.384853][ T8947] loop2: detected capacity change from 0 to 7 [ 127.504275][ T8963] loop2: detected capacity change from 0 to 7 [ 127.530454][ T8966] Cannot find del_set index 0 as target [ 127.539897][ T8966] loop5: detected capacity change from 0 to 512 [ 127.566702][ T8966] EXT4-fs: Ignoring removed bh option [ 127.586013][ T8966] ext4 filesystem being mounted at /390/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.596928][ T8974] loop1: detected capacity change from 0 to 512 [ 127.615142][ T8974] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 127.626755][ T8974] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 127.636883][ T8974] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2239: Corrupt directory, running e2fsck is recommended [ 127.650130][ T8974] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 127.658588][ T8974] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2239: corrupted in-inode xattr: invalid ea_ino [ 127.672347][ T8974] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2239: couldn't read orphan inode 15 (err -117) [ 127.703427][ T8978] loop5: detected capacity change from 0 to 512 [ 127.708530][ T8979] loop2: detected capacity change from 0 to 7 [ 127.714584][ T8974] bond3: entered promiscuous mode [ 127.721381][ T8978] EXT4-fs: Ignoring removed orlov option [ 127.751604][ T8982] Cannot find del_set index 0 as target [ 127.759300][ T8978] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 127.768085][ T8982] loop4: detected capacity change from 0 to 512 [ 127.774956][ T8982] EXT4-fs: Ignoring removed bh option [ 127.797410][ T8978] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2241: corrupted in-inode xattr: e_value size too large [ 127.803658][ T8982] ext4 filesystem being mounted at /406/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.811854][ T8978] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2241: couldn't read orphan inode 15 (err -117) [ 127.853465][ T8974] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 127.865161][ T8974] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 127.875422][ T8974] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2239: Corrupt directory, running e2fsck is recommended [ 127.888555][ T8974] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.2239: path /482/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 127.908600][ T8974] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 64: comm syz.1.2239: path /482/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 127.954845][ T8989] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 127.964343][ T8989] SELinux: failed to load policy [ 128.229915][ T9001] loop1: detected capacity change from 0 to 512 [ 128.291636][ T9001] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 128.299809][ T9001] EXT4-fs (loop1): orphan cleanup on readonly fs [ 128.310046][ T9001] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.2245: corrupted inode contents [ 128.323726][ T9001] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.2245: mark_inode_dirty error [ 128.336379][ T9001] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.2245: corrupted inode contents [ 128.348922][ T9001] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.2245: mark_inode_dirty error [ 128.361215][ T9001] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.2245: corrupted inode contents [ 128.373912][ T9001] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 128.383421][ T9001] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.2245: corrupted inode contents [ 128.396719][ T9001] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.2245: mark_inode_dirty error [ 128.408673][ T9001] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 128.419707][ T9001] EXT4-fs (loop1): 1 truncate cleaned up [ 128.426273][ T59] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 128.571129][ T9008] loop3: detected capacity change from 0 to 512 [ 128.608843][ T9008] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 128.620484][ T9008] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 128.630615][ T9008] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.2249: Corrupt directory, running e2fsck is recommended [ 128.721682][ T9011] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.750107][ T9008] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 128.761447][ T9008] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.2249: corrupted in-inode xattr: invalid ea_ino [ 128.776535][ T9008] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2249: couldn't read orphan inode 15 (err -117) [ 128.790745][ T9011] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.853734][ T9008] bond2: entered promiscuous mode [ 128.860457][ T9011] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.923434][ T9008] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 128.935058][ T9008] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 128.945195][ T9008] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.2249: Corrupt directory, running e2fsck is recommended [ 128.958443][ T9008] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.2249: path /422/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 128.980505][ T9011] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.990667][ T9008] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 64: comm syz.3.2249: path /422/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 129.027954][ T9024] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2255'. [ 129.612864][ T2353] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.617144][ T2353] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.635143][ T295] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.639733][ T295] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.921056][ T9047] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2264'. [ 129.960953][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 129.961033][ T29] audit: type=1326 audit(1764021636.639:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 129.991600][ T29] audit: type=1326 audit(1764021636.639:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.020425][ T9055] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2268'. [ 130.029208][ T29] audit: type=1326 audit(1764021636.679:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.052853][ T29] audit: type=1326 audit(1764021636.679:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.076453][ T29] audit: type=1326 audit(1764021636.679:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.100269][ T29] audit: type=1326 audit(1764021636.689:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.123805][ T29] audit: type=1326 audit(1764021636.699:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.147286][ T29] audit: type=1326 audit(1764021636.699:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.170703][ T29] audit: type=1326 audit(1764021636.699:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.194135][ T29] audit: type=1326 audit(1764021636.699:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9050 comm="syz.3.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 130.245659][ T9062] loop4: detected capacity change from 0 to 512 [ 130.254540][ T9062] EXT4-fs: Ignoring removed bh option [ 130.279033][ T9062] EXT4-fs mount: 34 callbacks suppressed [ 130.279051][ T9062] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.298348][ T9062] ext4 filesystem being mounted at /418/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.485169][ T9072] loop1: detected capacity change from 0 to 512 [ 130.556875][ T9072] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 130.565221][ T9072] EXT4-fs (loop1): orphan cleanup on readonly fs [ 130.575218][ T9072] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 130.587654][ T9072] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 130.598729][ T9072] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 130.610419][ T9072] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 130.621606][ T9072] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 130.633391][ T9072] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 130.642300][ T9072] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 130.653951][ T9072] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 130.665448][ T9072] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 130.677578][ T9072] EXT4-fs (loop1): 1 truncate cleaned up [ 130.683806][ T52] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 130.697580][ T9072] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.710991][ T9072] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.017513][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.180332][ T9069] lo speed is unknown, defaulting to 1000 [ 131.285330][ T9098] loop4: detected capacity change from 0 to 512 [ 131.290658][ T9098] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 131.307934][ T9098] EXT4-fs (loop4): 1 truncate cleaned up [ 131.308402][ T9098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.315463][ T9098] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2279'. [ 131.376443][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.482665][ T9106] loop1: detected capacity change from 0 to 512 [ 131.483291][ T9106] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 131.503981][ T9106] EXT4-fs (loop1): 1 truncate cleaned up [ 131.504395][ T9106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.585541][ T9112] loop4: detected capacity change from 0 to 1024 [ 131.614936][ T9112] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 131.614960][ T9112] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 131.615776][ T9112] JBD2: no valid journal superblock found [ 131.641553][ T9112] EXT4-fs (loop4): Could not load journal inode [ 131.942363][ T9120] loop5: detected capacity change from 0 to 1024 [ 131.961461][ T9120] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 131.961562][ T9120] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 131.961778][ T9120] JBD2: no valid journal superblock found [ 131.961790][ T9120] EXT4-fs (loop5): Could not load journal inode [ 132.280028][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.364727][ T9142] loop3: detected capacity change from 0 to 128 [ 132.447007][ T9145] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2294'. [ 132.494877][ T9151] loop4: detected capacity change from 0 to 512 [ 132.506790][ T9151] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 132.518392][ T9151] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 132.528501][ T9151] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2296: Corrupt directory, running e2fsck is recommended [ 132.543865][ T9151] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 132.552298][ T9151] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2296: corrupted in-inode xattr: invalid ea_ino [ 132.566229][ T9151] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2296: couldn't read orphan inode 15 (err -117) [ 132.579059][ T9151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.601208][ T9151] bond4: entered promiscuous mode [ 132.635979][ T9151] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 132.636013][ T9151] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 132.636104][ T9151] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2296: Corrupt directory, running e2fsck is recommended [ 132.636139][ T9151] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2296: path /425/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 132.636380][ T9151] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.2296: path /425/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 132.731712][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.013564][ T9176] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2306'. [ 133.033960][ T9176] siw: device registration error -23 [ 133.055068][ T9180] loop2: detected capacity change from 0 to 512 [ 133.063239][ T9180] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 133.063344][ T9180] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 133.063406][ T9180] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2307: Corrupt directory, running e2fsck is recommended [ 133.063503][ T9180] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 133.063678][ T9180] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2307: corrupted in-inode xattr: invalid ea_ino [ 133.063898][ T9180] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2307: couldn't read orphan inode 15 (err -117) [ 133.064548][ T9180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.160864][ T9180] bond2: entered promiscuous mode [ 133.208884][ T9180] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 133.208935][ T9180] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 133.208960][ T9180] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2307: Corrupt directory, running e2fsck is recommended [ 133.209020][ T9180] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.2307: path /475/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 133.209385][ T9180] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.2307: path /475/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 133.279942][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.510525][ T9215] loop3: detected capacity change from 0 to 128 [ 133.524986][ T9217] loop2: detected capacity change from 0 to 7 [ 133.556198][ T9220] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 133.565263][ T9220] SELinux: failed to load policy [ 133.793665][ T9232] loop5: detected capacity change from 0 to 512 [ 133.800819][ T9232] EXT4-fs: Ignoring removed orlov option [ 133.815003][ T9232] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 133.828301][ T9232] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2327: corrupted in-inode xattr: e_value size too large [ 133.842804][ T9232] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2327: couldn't read orphan inode 15 (err -117) [ 133.855432][ T9232] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.884008][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.919740][ T9236] loop5: detected capacity change from 0 to 1024 [ 133.935957][ T9236] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 133.951068][ T9236] EXT4-fs (loop5): mount failed [ 134.116277][ T9253] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 134.125575][ T9253] SELinux: failed to load policy [ 134.509942][ T9264] loop2: detected capacity change from 0 to 512 [ 134.584048][ T9269] loop3: detected capacity change from 0 to 512 [ 134.597414][ T9264] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 134.605676][ T9264] EXT4-fs (loop2): orphan cleanup on readonly fs [ 134.614616][ T9264] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 134.626780][ T9264] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 134.638009][ T9264] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 134.649714][ T9264] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 134.661021][ T9264] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 134.672520][ T9264] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 134.681260][ T9264] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 134.692954][ T9264] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 134.704025][ T9264] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 134.713854][ T9264] EXT4-fs (loop2): 1 truncate cleaned up [ 134.781261][ T9269] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 134.826847][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 134.853284][ T9269] EXT4-fs (loop3): 1 truncate cleaned up [ 134.859804][ T9264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 134.872718][ T9264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.887789][ T9269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.923924][ T9269] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2338'. [ 134.959144][ T9258] lo speed is unknown, defaulting to 1000 [ 134.990760][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 134.990808][ T29] audit: type=1326 audit(1764021641.669:2320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.020465][ T29] audit: type=1326 audit(1764021641.669:2321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.043903][ T29] audit: type=1326 audit(1764021641.669:2322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.067358][ T29] audit: type=1326 audit(1764021641.669:2323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.090807][ T29] audit: type=1326 audit(1764021641.669:2324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.114230][ T29] audit: type=1326 audit(1764021641.669:2325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.137667][ T29] audit: type=1326 audit(1764021641.669:2326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.161260][ T29] audit: type=1326 audit(1764021641.669:2327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.164229][ T9281] loop1: detected capacity change from 0 to 1024 [ 135.184806][ T29] audit: type=1326 audit(1764021641.669:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.184837][ T29] audit: type=1326 audit(1764021641.669:2329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9263 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7faa6df6f749 code=0x7ffc0000 [ 135.334929][ T9281] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 135.354380][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.366566][ T9281] EXT4-fs (loop1): mount failed [ 135.483751][ T9303] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 135.502489][ T9303] SELinux: failed to load policy [ 135.512446][ T9306] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2348'. [ 135.778323][ T9309] loop4: detected capacity change from 0 to 512 [ 135.847702][ T9309] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 135.859270][ T9309] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 135.869415][ T9309] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2349: Corrupt directory, running e2fsck is recommended [ 136.057635][ T9309] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 136.066009][ T9309] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2349: corrupted in-inode xattr: invalid ea_ino [ 136.085922][ T9309] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2349: couldn't read orphan inode 15 (err -117) [ 136.098566][ T9309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.125436][ T9309] bond5: entered promiscuous mode [ 136.199525][ T9309] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 136.211089][ T9309] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 136.221330][ T9309] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2349: Corrupt directory, running e2fsck is recommended [ 136.234281][ T9309] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2349: path /437/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 136.259510][ T9309] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 64: comm syz.4.2349: path /437/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 136.465279][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.622745][ T9354] loop5: detected capacity change from 0 to 512 [ 136.696389][ T9354] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 136.704601][ T9354] EXT4-fs (loop5): orphan cleanup on readonly fs [ 136.714812][ T9354] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 136.726850][ T9354] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 136.738799][ T9354] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 136.750747][ T9354] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 136.762248][ T9354] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 136.774116][ T9354] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 136.783113][ T9354] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 136.794938][ T9354] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 136.805939][ T9354] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 136.815610][ T9354] EXT4-fs (loop5): 1 truncate cleaned up [ 136.822055][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 136.885689][ T9354] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.899075][ T9354] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.968404][ T9345] lo speed is unknown, defaulting to 1000 [ 137.150059][ T9361] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2365'. [ 137.226901][ T9366] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 137.241325][ T9366] SELinux: failed to load policy [ 137.305631][ T9369] loop5: detected capacity change from 0 to 1024 [ 137.327570][ T9369] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 137.365933][ T9369] EXT4-fs (loop5): mount failed [ 137.425309][ T9380] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2372'. [ 137.493287][ T9388] loop2: detected capacity change from 0 to 7 [ 137.581522][ T9395] loop1: detected capacity change from 0 to 1024 [ 137.594177][ T9395] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 137.605269][ T9395] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 137.620420][ T9397] loop4: detected capacity change from 0 to 512 [ 137.629621][ T9397] EXT4-fs: Ignoring removed orlov option [ 137.636146][ T9395] JBD2: no valid journal superblock found [ 137.641923][ T9395] EXT4-fs (loop1): Could not load journal inode [ 137.671573][ T9397] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 137.687409][ T9397] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2380: corrupted in-inode xattr: e_value size too large [ 137.706982][ T9397] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2380: couldn't read orphan inode 15 (err -117) [ 137.719686][ T9397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.746968][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.921893][ T9411] loop2: detected capacity change from 0 to 7 [ 137.986660][ T9415] loop4: detected capacity change from 0 to 1024 [ 137.997170][ T9415] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 138.013322][ T9415] EXT4-fs (loop4): mount failed [ 138.049822][ T9418] loop4: detected capacity change from 0 to 1024 [ 138.059407][ T9418] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.070461][ T9418] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.082496][ T9418] JBD2: no valid journal superblock found [ 138.088304][ T9418] EXT4-fs (loop4): Could not load journal inode [ 138.384598][ T9428] loop3: detected capacity change from 0 to 512 [ 138.411019][ T9428] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 138.430085][ T9428] EXT4-fs (loop3): 1 truncate cleaned up [ 138.438738][ T9428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.458520][ T9428] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2389'. [ 138.471097][ T9433] loop2: detected capacity change from 0 to 7 [ 138.489819][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.530969][ T9437] loop1: detected capacity change from 0 to 512 [ 138.539171][ T9437] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 138.550702][ T9437] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 138.560833][ T9437] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2393: Corrupt directory, running e2fsck is recommended [ 138.584406][ T9437] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 138.595931][ T9437] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2393: corrupted in-inode xattr: invalid ea_ino [ 138.610093][ T9437] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2393: couldn't read orphan inode 15 (err -117) [ 138.630357][ T9437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.642254][ T9445] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2395'. [ 138.673069][ T9437] bond4: entered promiscuous mode [ 138.799359][ T9437] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 138.810915][ T9437] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 138.821163][ T9437] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2393: Corrupt directory, running e2fsck is recommended [ 138.834149][ T9437] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz.1.2393: path /508/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 138.897999][ T9453] loop4: detected capacity change from 0 to 512 [ 138.953000][ T9453] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 138.961134][ T9453] EXT4-fs (loop4): orphan cleanup on readonly fs [ 139.015706][ T9437] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 64: comm syz.1.2393: path /508/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.039365][ T9453] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 139.051904][ T9453] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 139.063756][ T9453] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 139.076214][ T9453] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 139.089005][ T9453] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 139.103130][ T9453] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 139.112673][ T9453] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 139.124612][ T9453] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 139.135493][ T9453] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 139.145231][ T9453] EXT4-fs (loop4): 1 truncate cleaned up [ 139.181403][ T9457] loop5: detected capacity change from 0 to 512 [ 139.213505][ T295] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 1 [ 139.242445][ T9457] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 139.254000][ T9457] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 139.264356][ T9457] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2398: Corrupt directory, running e2fsck is recommended [ 139.277876][ T9453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.278115][ T9457] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 139.290770][ T9453] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.300605][ T9457] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2398: corrupted in-inode xattr: invalid ea_ino [ 139.323123][ T9457] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2398: couldn't read orphan inode 15 (err -117) [ 139.335802][ T9457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.386904][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.411361][ T9465] loop3: detected capacity change from 0 to 1024 [ 139.416134][ T9457] bond4: entered promiscuous mode [ 139.438590][ T9465] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 139.449615][ T9465] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 139.469092][ T9465] JBD2: no valid journal superblock found [ 139.471115][ T9470] loop1: detected capacity change from 0 to 512 [ 139.474829][ T9465] EXT4-fs (loop3): Could not load journal inode [ 139.488812][ T9470] EXT4-fs: Ignoring removed orlov option [ 139.533948][ T9470] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 139.572455][ T9470] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2403: corrupted in-inode xattr: e_value size too large [ 139.596399][ T9478] loop2: detected capacity change from 0 to 1024 [ 139.603724][ T9470] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2403: couldn't read orphan inode 15 (err -117) [ 139.614018][ T9480] Cannot find del_set index 0 as target [ 139.617174][ T9470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.621521][ T9457] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 139.644903][ T9457] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 139.645098][ T9480] loop4: detected capacity change from 0 to 512 [ 139.655034][ T9457] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2398: Corrupt directory, running e2fsck is recommended [ 139.675327][ T9457] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.2398: path /427/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 139.676521][ T9478] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 139.716736][ T9480] EXT4-fs: Ignoring removed bh option [ 139.722403][ T9478] EXT4-fs (loop2): mount failed [ 139.727745][ T9457] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 64: comm syz.5.2398: path /427/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 139.756029][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.777274][ T9480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.806638][ T9480] ext4 filesystem being mounted at /455/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.817676][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.841743][ T9486] loop1: detected capacity change from 0 to 2048 [ 139.892535][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.904585][ T9494] loop5: detected capacity change from 0 to 128 [ 139.931146][ T9496] loop2: detected capacity change from 0 to 512 [ 139.948489][ T9498] loop1: detected capacity change from 0 to 512 [ 139.966562][ T9498] EXT4-fs: Ignoring removed bh option [ 139.975589][ T9496] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 139.987211][ T9496] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 139.997330][ T9496] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2413: Corrupt directory, running e2fsck is recommended [ 140.011953][ T9496] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 140.024555][ T9498] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.037644][ T9496] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2413: corrupted in-inode xattr: invalid ea_ino [ 140.039133][ T9504] Cannot find del_set index 0 as target [ 140.057363][ T9498] ext4 filesystem being mounted at /512/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.057642][ T9496] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2413: couldn't read orphan inode 15 (err -117) [ 140.079976][ T9504] loop4: detected capacity change from 0 to 512 [ 140.088954][ T9504] EXT4-fs: Ignoring removed bh option [ 140.101235][ T9496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.127355][ T9496] bond3: entered promiscuous mode [ 140.130512][ T9504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.145334][ T9504] ext4 filesystem being mounted at /457/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.174135][ T9496] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 140.185924][ T9496] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 140.196054][ T9496] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2413: Corrupt directory, running e2fsck is recommended [ 140.209009][ T9496] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.2413: path /490/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 140.229177][ T9496] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 64: comm syz.2.2413: path /490/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 140.290107][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.406026][ T9529] x_tables: ip_tables: osf match: only valid for protocol 6 [ 140.418382][ T9529] loop2: detected capacity change from 0 to 512 [ 140.425138][ T9529] EXT4-fs: Ignoring removed bh option [ 140.447919][ T9529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.460934][ T9529] ext4 filesystem being mounted at /493/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.506370][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.529802][ T9536] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.588611][ T9536] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.638686][ T9536] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.698282][ T9536] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.773643][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.797993][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.807693][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.821669][ T9544] loop5: detected capacity change from 0 to 512 [ 140.827238][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.828612][ T9544] EXT4-fs: Ignoring removed orlov option [ 140.842860][ T9544] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 140.851386][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.867274][ T9544] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2427: corrupted in-inode xattr: e_value size too large [ 140.881675][ T9544] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2427: couldn't read orphan inode 15 (err -117) [ 140.883207][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.903184][ T9544] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.940404][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.943327][ T9552] loop2: detected capacity change from 0 to 7 [ 141.005724][ T9560] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2434'. [ 141.021813][ T9563] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2435'. [ 141.045556][ T9566] loop2: detected capacity change from 0 to 7 [ 141.071064][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 141.071081][ T29] audit: type=1326 audit(1764021647.749:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.074079][ T9570] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 141.085912][ T29] audit: type=1326 audit(1764021647.749:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.108695][ T9560] siw: device registration error -23 [ 141.131631][ T29] audit: type=1326 audit(1764021647.749:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.160377][ T29] audit: type=1326 audit(1764021647.749:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.183908][ T29] audit: type=1326 audit(1764021647.749:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.207410][ T29] audit: type=1326 audit(1764021647.749:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.214013][ T9576] loop1: detected capacity change from 0 to 512 [ 141.230813][ T29] audit: type=1326 audit(1764021647.749:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.230852][ T29] audit: type=1326 audit(1764021647.749:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.239743][ T9576] EXT4-fs: Ignoring removed orlov option [ 141.260509][ T29] audit: type=1326 audit(1764021647.749:2413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.260543][ T29] audit: type=1326 audit(1764021647.749:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f000cc7f749 code=0x7ffc0000 [ 141.313861][ T9574] loop4: detected capacity change from 0 to 512 [ 141.343472][ T9574] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 141.345858][ T9576] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 141.354919][ T9574] EXT4-fs (loop4): 1 truncate cleaned up [ 141.368604][ T9574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.374868][ T9576] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2439: corrupted in-inode xattr: e_value size too large [ 141.396355][ T9576] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2439: couldn't read orphan inode 15 (err -117) [ 141.410203][ T9576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.459939][ T9580] x_tables: ip_tables: osf match: only valid for protocol 6 [ 141.472519][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.482459][ T9580] loop5: detected capacity change from 0 to 512 [ 141.489640][ T9580] EXT4-fs: Ignoring removed bh option [ 141.517938][ T9580] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.533582][ T9580] ext4 filesystem being mounted at /435/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.912692][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.141882][ T9608] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2449'. [ 142.303810][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.348291][ T9618] loop2: detected capacity change from 0 to 7 [ 142.349727][ T9619] loop4: detected capacity change from 0 to 512 [ 142.367212][ T9619] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 142.378775][ T9619] EXT4-fs (loop4): 1 truncate cleaned up [ 142.387709][ T9619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.457161][ T9626] x_tables: ip_tables: osf match: only valid for protocol 6 [ 142.468229][ T9626] loop1: detected capacity change from 0 to 512 [ 142.475125][ T9626] EXT4-fs: Ignoring removed bh option [ 142.520765][ T9626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.556785][ T9626] ext4 filesystem being mounted at /520/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.711607][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.765646][ T9639] x_tables: ip_tables: osf match: only valid for protocol 6 [ 142.778927][ T9639] loop1: detected capacity change from 0 to 512 [ 142.790025][ T9639] EXT4-fs: Ignoring removed bh option [ 142.820335][ T9639] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.835190][ T9644] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 142.844968][ T9644] SELinux: failed to load policy [ 142.886313][ T9639] ext4 filesystem being mounted at /522/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.137283][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.223963][ T9659] loop2: detected capacity change from 0 to 128 [ 143.261966][ T9660] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 143.609570][ T3701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.003686][ T9674] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2470'. [ 144.027970][ T9674] siw: device registration error -23 [ 144.091078][ T9682] loop5: detected capacity change from 0 to 512 [ 144.109026][ T9687] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2475'. [ 144.110307][ T9682] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 144.129587][ T9682] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 144.139700][ T9682] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2473: Corrupt directory, running e2fsck is recommended [ 144.156616][ T9682] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 144.164912][ T9682] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2473: corrupted in-inode xattr: invalid ea_ino [ 144.178753][ T9682] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2473: couldn't read orphan inode 15 (err -117) [ 144.195753][ T9682] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.217591][ T9682] bond5: entered promiscuous mode [ 144.257546][ T9682] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 144.269124][ T9682] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 144.279230][ T9682] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.2473: Corrupt directory, running e2fsck is recommended [ 144.292650][ T9682] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.2473: path /445/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 144.313038][ T9682] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 64: comm syz.5.2473: path /445/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 144.383621][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.506702][ T9700] loop2: detected capacity change from 0 to 512 [ 144.539696][ T9700] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 144.548082][ T9700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 145.183440][ T9705] loop5: detected capacity change from 0 to 512 [ 145.254353][ T9705] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 145.262572][ T9705] EXT4-fs (loop5): orphan cleanup on readonly fs [ 145.272688][ T9705] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.284543][ T9705] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 145.295634][ T9705] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.308795][ T9705] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 145.320010][ T9705] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.325586][ T9700] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.342885][ T9705] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 145.342958][ T9700] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 145.356277][ T9705] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.365945][ T9700] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.379509][ T9705] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 145.385634][ T9700] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 145.406592][ T9705] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 145.415622][ T9700] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.416074][ T9705] EXT4-fs (loop5): 1 truncate cleaned up [ 145.433249][ T37] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 145.437721][ T9700] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 145.445649][ T9705] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.454667][ T9700] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 145.477513][ T9700] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 145.488495][ T9700] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 145.498150][ T9700] EXT4-fs (loop2): 1 truncate cleaned up [ 145.504184][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 145.516467][ T9700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.529266][ T9700] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.569309][ T9716] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 145.635341][ T4002] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.726600][ T9721] loop2: detected capacity change from 0 to 7 [ 145.782853][ T9727] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2487'. [ 145.823288][ T9731] loop2: detected capacity change from 0 to 1024 [ 145.833017][ T9731] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 145.843987][ T9731] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 145.868342][ T9731] JBD2: no valid journal superblock found [ 145.874145][ T9731] EXT4-fs (loop2): Could not load journal inode [ 146.026159][ T9736] loop5: detected capacity change from 0 to 512 [ 146.077143][ T9736] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 146.085249][ T9736] EXT4-fs (loop5): orphan cleanup on readonly fs [ 146.094450][ T9736] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 146.106126][ T9736] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #16: comm +}[@: mark_inode_dirty error [ 146.117829][ T9736] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 146.129520][ T9736] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 146.140712][ T9736] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 146.153152][ T9736] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 146.162425][ T9736] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 146.174095][ T9736] EXT4-fs error (device loop5): ext4_truncate:4637: inode #16: comm +}[@: mark_inode_dirty error [ 146.185360][ T9736] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 146.194816][ T9736] EXT4-fs (loop5): 1 truncate cleaned up [ 146.326765][ T9740] SELinux: policydb version -1411311999 does not match my version range 15-35 [ 146.336227][ T9740] SELinux: failed to load policy [ 146.338059][ T9273] __quota_error: 75 callbacks suppressed [ 146.338076][ T9273] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 146.356684][ T9273] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:9: Failed to release dquot type 1 [ 146.759646][ T9757] loop2: detected capacity change from 0 to 512 [ 146.787253][ T9757] EXT4-fs: Ignoring removed orlov option [ 146.812682][ T9757] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 146.850012][ T9757] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2496: corrupted in-inode xattr: e_value size too large [ 146.886049][ T9757] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2496: couldn't read orphan inode 15 (err -117) [ 146.904847][ T9764] loop3: detected capacity change from 0 to 2048 [ 146.926090][ T3305] ================================================================== [ 146.934218][ T3305] BUG: KCSAN: data-race in __bio_queue_enter / blk_mq_unfreeze_queue_nomemrestore [ 146.943446][ T3305] [ 146.945772][ T3305] read-write to 0xffff888102280704 of 4 bytes by task 9764 on cpu 0: [ 146.953854][ T3305] blk_mq_unfreeze_queue_nomemrestore+0x38/0xc0 [ 146.960117][ T3305] loop_set_status+0x3a3/0x6a0 [ 146.964900][ T3305] lo_ioctl+0x671/0x12b0 [ 146.969156][ T3305] blkdev_ioctl+0x356/0x440 [ 146.973660][ T3305] __se_sys_ioctl+0xce/0x140 [ 146.978256][ T3305] __x64_sys_ioctl+0x43/0x50 [ 146.982876][ T3305] x64_sys_call+0x1816/0x3000 [ 146.987563][ T3305] do_syscall_64+0xd2/0x200 [ 146.992075][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.997974][ T3305] [ 147.000299][ T3305] read to 0xffff888102280704 of 4 bytes by task 3305 on cpu 1: [ 147.007856][ T3305] __bio_queue_enter+0x1e5/0x5a0 [ 147.012803][ T3305] blk_mq_submit_bio+0x196/0x1100 [ 147.017849][ T3305] __submit_bio+0xed/0x4d0 [ 147.022274][ T3305] submit_bio_noacct_nocheck+0x152/0x5c0 [ 147.027911][ T3305] submit_bio_noacct+0x746/0x9a0 [ 147.032849][ T3305] submit_bio+0x2a6/0x2c0 [ 147.037183][ T3305] mpage_readahead+0x267/0x2b0 [ 147.041964][ T3305] blkdev_readahead+0x1c/0x30 [ 147.046649][ T3305] read_pages+0xa3/0x480 [ 147.050946][ T3305] page_cache_ra_unbounded+0x34e/0x450 [ 147.056424][ T3305] page_cache_sync_ra+0x26e/0x6a0 [ 147.061464][ T3305] filemap_get_pages+0x2d0/0x11b0 [ 147.066508][ T3305] filemap_read+0x231/0xa00 [ 147.071027][ T3305] blkdev_read_iter+0x22d/0x2e0 [ 147.075894][ T3305] vfs_read+0x64c/0x770 [ 147.080061][ T3305] ksys_read+0xda/0x1a0 [ 147.084227][ T3305] __x64_sys_read+0x40/0x50 [ 147.088741][ T3305] x64_sys_call+0x27c0/0x3000 [ 147.093429][ T3305] do_syscall_64+0xd2/0x200 [ 147.097945][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.103842][ T3305] [ 147.106165][ T3305] value changed: 0x00000001 -> 0x00000000 [ 147.111883][ T3305] [ 147.114202][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 147.120360][ T3305] CPU: 1 UID: 0 PID: 3305 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.129652][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 147.139709][ T3305] ==================================================================