last executing test programs: 1.765946457s ago: executing program 0 (id=995): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa00"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0xf, &(0x7f00000009c0)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2c, '\x00', 0x0, @sk_reuseport=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1008a, &(0x7f00000000c0)={[{@nomblk_io_submit}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@mblk_io_submit}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xfe, 0x455, &(0x7f0000000fc0)="$eJzs3M9PHFUcAPDv7rJQ2iJY649iq2g1En9AoT/swUuNJh40MdFDjScE2mC3xRRMbEMUPeDRNPFuPJr4F3ixXox6MvGqd2NCDBerpzWzO0O3sAssLGx1P59k4L19b/Ped2be7ts3OxtAxxpK/uQiDkbErxHRX83eWWGo+u/WysLk3ysLk7kol9/4M1ep99fKwmRWNXvegWqmXN6g3aW3IyZKpemraX50/vJ7o3PXrj83c3ni4vTF6SvjZ8+eOnms+8z46ZbE2Zf0dfDD2aNHXnnrxmuT52+88+PXSX8PpuW1cbTKUHXv1vVkqxtrs76adK6rjR2hKYWISA5XsTL++6MQvatl/fHyJ23tHLCryuV8uadx8WIZ+B9LJupAJ8re6JPPv9m2R1OPu8LyuVhdx7iVbtWSrsindYrpZ6TdMBQR5xf/+SLZYpfWIQAAat08FxHP1pv/5eOBmnr3pNeGBiLi3og4FBH3RcThiLg/olL3wYh4qMn2114hWT//KfdvK7AtSuZ/L6TXtu6c/2WzvxgopLm+SvzF3IWZ0vSJdJ8MR7EnyY9t0MZ3L/3yWaOy2vlfsiXtZ3PBtB9/dK1ZoJuamJ/YScy1lj+OGOyqF39udc6bzI+PRMTgNtuYefqro43KNo9/Ay2YlJe/jHiqevwXY038mVzD65Njz58ZPz26L0rTJ0azs2K9n35eer1R+zuKvwWWb5Zjf93zfzX+gdy+iLlr1y9VrtfONd/G0m+fNvxMs93zvzv3ZiXdnT72wcT8/NWxiO7cq+sfH7/93Cyf1U/O/+Hj9cf/obi9Jx6OiOQkPhYRj0TEo2nfH4uIxyPi+Abx//DiE+82H/8Gq/ItlMQ/tdnxj9rj33yicOn7b5qPP5Mc/1OV1HD6yFZe/7bawZ3sOwAAAPivyFe+A5/Lj6ym8/mRkep3+A/H/nxpdm7+mQuz71+Zqn5XfiCK+Wylq79mPXQsXRvO8uNr8ifTdePPC72V/MjkbGmq3cFDhzvQYPwnfi+0u3fArnO/FnQu4x86l/EPncv4h85l/EPnqjf+P2pDP4C9t8n7f+9e9QPYe+b/0LmMf+hcxj90pIb3xud3dMu/RJsS33bv7Lcatp6I/F0S8q4neiNiL9oqRjXRExE1RV1b/jGLbSZ66ha1+5UJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgNf4NAAD//xwt370=") r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r3) 1.643563428s ago: executing program 3 (id=1000): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 1.634371919s ago: executing program 0 (id=1001): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) 1.565167379s ago: executing program 3 (id=1004): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)="0800a9fc0da6b30a", 0x8}], 0x1, 0x0, 0x30}, 0x0) 1.54196857s ago: executing program 0 (id=1005): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) 1.48610615s ago: executing program 3 (id=1007): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c000000", @ANYBLOB="05", @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) mkdirat(0xffffffffffffff9c, 0x0, 0xa4) creat(0x0, 0xd931d3864d39dcca) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r1, 0x89e0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x440, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4a0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000000c0)=0x13) syz_clone(0x8004a000, &(0x7f0000000600)="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", 0x144, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="412ccbda011f5e02b9922afa98c3f095ee2a3452bbf809557a88675f0a7eb16e77dee5e4e0b093b88a20b88ad3ea58c69eb99e44df19f59f05336c91230de4930b2a7b8ede5cda5f024870765dad95b1372a69af1e0223ddf0373e3389de8b65f0e904b50ae99ead4498e4cf1b66d18a1f1fa75e6dcce7f95d3d21f8dd51c69e360fba57bda1224969d5bda2d191978abcb094ebacc5ae6105584c30fdb8a8d09665295aad3c19316e1aa6716fa79ef08ec5d084edd24df13ca466bdfc50ee82556ff5600e97d4a2b9fd138e3fc17e1b2eece987df0bd5d45479841f59111daf35ff2b51d6901f1d15f396dc939100f32aea6758e4807d03be289aadfbd0afa32b1494ac253428fa0868e66d08f4126d28d3a92813372c557cebe7e662f943783e9f455a339512dff81f812459477606e3e8c0d824f60e036169b0705e7314e1cc51e81d5e5d596947e045f65eba59b8aadaabf5a0bd6214faaa145f29d5700caafbacbfa4069c4d7d4224c6d4604eea0e67fd3fb7d6289223fc1589bdbb9afea6016b545032c22912b6d9fbbb61e423c743545203e70a4633571d2d184fbaf674a7e51804a60b9d7a421f5ec56d19638c25a6a417f842b1cf4e5ea3f8ae36a9b7cd4a63995ecbdd7679c6f94a867863de9100000000000071f1c3b270655390bbe117c1aa9efd5868e691566f3dc434b187fa822eecc79f59b3a37b734cdd954768017fbf801d3c7fab5694e52d7b03f0527a9ab9f2ea4d0e5727902dcbaf9d73b331f1e49804c00326369c493a955894df67d8901f6fb86e0f2059f974f7cf6a59ca1046def6a26a1d") gettid() 1.48558183s ago: executing program 4 (id=1008): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000f00000a05000000100000000003feacc5"], 0x28}}, 0x20050800) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000005}, 0x20041) r1 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000000)="92b889e340d8ac029c0dc857cc84d7e787d930a9bb8fb8c63b8769a17e6702655ae04420e98e657cb609a2d928fe00d03cc6b4d6e73ca2214e3ec08a1d5b0bb247bffb4cb19c39abd7836180d47d2710e6924c38dd68d47f04982eb7327d12d2d3f2ae0c78d74f9b6b3f8dc1b2269a06371c0b9f5834271a1872ed8901d3687fad8d3f41d96373f9247840ee115b8b732cfc0629cf25884ed5b016cf85c06f0d7193025fa4830ee785d204a262df6f32dc75b90f217eb8eb981908f10d174a85cf5fa5d1c1026931be0632232b7df6a8a788dc6a836d8bb8dc6fc268", 0xdc) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000002001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000114c760a6675a590bd76fc754b1f21f6888a59b667fafb809d455b027c8670d0543490664becd9fe4cd36f1f9d7c7896a475eaa2937ea4e01800ad2c325c1b99d027f0c97bec023160886a391382c3bba386d400e15a6be39bf726890e0970b19af112c3aecdb083f696461f9cf08af9dfee8eb65aa9971485d77299be652bbbf611fed03b368e632ff97fb3e7074971529bca06bb85a93d2fbee188bcf92708c960df230cb77f0add95e2b2346c08b41dcc03a077ed2f2daaf6c54ee627e4ec25cd8fb9afc64793c79edc5d235a2ba0c881a67d", @ANYRES16=r5], 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4f9309", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@rand_addr, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000600)=0x0, &(0x7f0000000640)=0x4) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008004) socket$inet6_udplite(0xa, 0x2, 0x88) 1.419436671s ago: executing program 0 (id=1009): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000f00000a05000000100000000003feacc5"], 0x28}}, 0x20050800) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000005}, 0x20041) r1 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000000)="92b889e340d8ac029c0dc857cc84d7e787d930a9bb8fb8c63b8769a17e6702655ae04420e98e657cb609a2d928fe00d03cc6b4d6e73ca2214e3ec08a1d5b0bb247bffb4cb19c39abd7836180d47d2710e6924c38dd68d47f04982eb7327d12d2d3f2ae0c78d74f9b6b3f8dc1b2269a06371c0b9f5834271a1872ed8901d3687fad8d3f41d96373f9247840ee115b8b732cfc0629cf25884ed5b016cf85c06f0d7193025fa4830ee785d204a262df6f32dc75b90f217eb8eb981908f10d174a85cf5fa5d1c1026931be0632232b7df6a8a788dc6a836d8bb8dc6fc268", 0xdc) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000002001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000114c760a6675a590bd76fc754b1f21f6888a59b667fafb809d455b027c8670d0543490664becd9fe4cd36f1f9d7c7896a475eaa2937ea4e01800ad2c325c1b99d027f0c97bec023160886a391382c3bba386d400e15a6be39bf726890e0970b19af112c3aecdb083f696461f9cf08af9dfee8eb65aa9971485d77299be652bbbf611fed03b368e632ff97fb3e7074971529bca06bb85a93d2fbee188bcf92708c960df230cb77f0add95e2b2346c08b41dcc03a077ed2f2daaf6c54ee627e4ec25cd8fb9afc64793c79edc5d235a2ba0c881a67d", @ANYBLOB="010300000000000000001c0000001800018014000200766574683000"/38], 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4f9309", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@rand_addr, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000600)=0x0, &(0x7f0000000640)=0x4) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008004) socket$inet6_udplite(0xa, 0x2, 0x88) 1.018836176s ago: executing program 1 (id=1013): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x60800, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x5, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004fc0)={0x11, 0xe, &(0x7f0000004dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, [@generic={0x4, 0x9, 0x3, 0x40, 0x6}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}]}, &(0x7f0000004e40)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x34, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000004e80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000004ec0)={0x3, 0xb, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000004f00)=[r0, r3, r3, r3, r3, r3, r3, r3, r3], &(0x7f0000004f40)=[{0x2, 0x4, 0xe, 0x1}, {0x2, 0x1, 0xb, 0x9}, {0x5, 0x3, 0x9, 0xb}, {0x5, 0x2, 0x4, 0xc}, {0x3, 0x2, 0x7, 0x3}, {0x1, 0x2, 0xa, 0x6}], 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005080)={&(0x7f0000004d80)='ext4_allocate_inode\x00', r4, 0x0, 0x5}, 0x18) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x5, 0x200, &(0x7f0000003c40)="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"}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000001540)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000100006b10af000000000006000000000000009500360000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x3, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r3, 0x0, 0x1000000000004) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route_sched_retired(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=@deltfilter={0x48f4, 0x2d, 0x10, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x6, 0xfff3}, {0xc, 0xfff2}, {0xe, 0xb}}, [@f_tcindex={{0xc}, {0x434, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0xa, 0x10}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x100}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x3}, @TCA_TCINDEX_POLICE={0x408, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x3, 0x20000, 0x34, 0x3, 0x321, 0x18d, 0x6, 0x2, 0x8, 0x9, 0x59, 0x4, 0x9, 0xc, 0x0, 0x2, 0x1, 0x3, 0x5, 0x1ff, 0xfffffff6, 0xa, 0x5, 0x7f, 0x81, 0x8001, 0x6, 0x8, 0x26c1, 0x4, 0x6, 0x100, 0x6, 0x3, 0x4, 0x8e4c, 0x7, 0xa, 0x2, 0x519, 0x214bd808, 0x101, 0x1, 0x10, 0x1, 0xd, 0x8000, 0x200, 0x8, 0x1, 0x6, 0x7, 0x10001, 0xc6e, 0x0, 0xffffffff, 0xe632, 0x4, 0x3, 0x4, 0x6, 0x7, 0x1, 0x8, 0x7fffffff, 0xfffffd7f, 0x9d4, 0x12000, 0x7, 0xd, 0xd8, 0xf9c7, 0xf, 0x9, 0x1, 0xfffffffc, 0x9, 0x800, 0x6, 0x2, 0x3, 0x6, 0x9, 0x98, 0x1, 0xfff, 0x18, 0x4, 0x401, 0xa000, 0x3bc, 0x9, 0x7, 0x9, 0x10, 0xe, 0x8, 0x7, 0x5, 0x3ff, 0xdf75, 0x3, 0x4, 0x6, 0x200, 0x80, 0x7fffffff, 0xdabc, 0x1, 0x10001, 0x4d, 0x0, 0x4, 0x4, 0x9, 0x2, 0x96, 0x8, 0xee, 0x0, 0x3b, 0x3, 0x565, 0x5, 0x9, 0xfffffff3, 0x0, 0x6, 0x0, 0x400, 0x3, 0x2, 0xb, 0x7ff, 0x7fff, 0x1ff, 0x3, 0x6, 0x10001, 0x9, 0x0, 0x3, 0xd4bc, 0x8000, 0x10001, 0xd05, 0xfb, 0x6, 0x7, 0x4a63, 0xfffffffb, 0xf8e, 0x5, 0x7fff, 0x9, 0x0, 0x1, 0x1ff, 0x2, 0x3, 0x9, 0x2, 0xfff, 0x4, 0xa, 0x6, 0x2, 0x3, 0x3, 0x9, 0x542514b5, 0xfff, 0x10000, 0x2, 0x8, 0x45e0, 0x6, 0x5, 0x0, 0x2, 0x6, 0xfff, 0x3, 0x0, 0x9, 0x7180, 0x81, 0x20000000, 0x10, 0xfffffff9, 0x6, 0x3, 0x401, 0xf8a, 0xd, 0x6, 0x7, 0x80, 0x73ca, 0x7, 0x1, 0x837d, 0x7, 0x0, 0xb, 0x3, 0xa6, 0x8, 0x401, 0x7, 0x7fffffff, 0x5, 0x7, 0x514f, 0x7, 0xc1a3, 0x2, 0xa, 0x2, 0x8, 0xc636d228, 0x80, 0x6, 0x7f, 0x9, 0x1ab9, 0x7ff, 0x7, 0x2, 0x100, 0x8, 0xa, 0x8, 0xb32, 0x8, 0xe1e, 0x6, 0x6b13, 0x793, 0x0, 0x3, 0x2, 0xfffffffb, 0x6, 0x60e5, 0xffff5c74, 0x5, 0x8, 0x3, 0x2, 0x8, 0x30, 0x10, 0x3, 0x8]}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x7451}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe19}]}}, @f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x6, 0x6}}]}}, @f_tcindex={{0xc}, {0x22f0, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x2, 0x6}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff1, 0xfff3}}, @TCA_TCINDEX_ACT={0x22bc, 0x7, [@m_ct={0x130, 0x1d, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}]}, {0xfd, 0x6, "e53e3fd48ab92cbc40e8c1b3c3efac65d50ac17725aeb25798d00c904a7ca22d02b709d1b5a9c00f19ca75dc65286a6a2e0f9bd2dadb0ebfa351afdb80cdf9dd7e239e0d21784a6f7df9f5e5afe5d0894b367096f36b58faabb6096bde21793a6eed4332fd652d6c42c88cb5ed27f9038a717dd22107268021b39ebcd6de90cea28f09c1151409684a523871d7b5601a9c6c7041121de7e7e9ee0ec04e540144929ca49370e69bbea36845cb7756c9f4d72cba0e905c1c33ab317c2690c2210ef025345fd02a3c1443ac69362b1512cb5d484c53916a49e330abfe8bb4206654caa94cb4e04557ce68b67b5404e26c0a395a183d4a7d59d7b5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_simple={0xc8, 0x9, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x7fffffff, 0x6, 0x0, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffa2, 0x8, 0x5, 0x50000000, 0x2}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x63, 0x6, "ebfc781a04a19d7960d948a29ec46b0c77e1773e6f54169b8009da7aef27f1e8cce909c6453a02ae8dee39bbd5503f9a74abacd0bafb865c3227fd16c1c213b63bb8d2b1a5badfc9d96ef2cb221783bd17bc7fd222bec7e52c1a1b1418eda6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0x1068, 0xd, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x82c}, @TCA_IFE_TYPE={0x6, 0x5, 0x6}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_TYPE={0x6, 0x5, 0x9}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0xd0, 0x2, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x8, 0x8, 0x58f, 0xcf}}]}, {0x8b, 0x6, "61d6c6320504af4b03cb12ba0c17290df27c84435168e3967f9c70301fa3e61a8ef622b950bb70880d814001451e82017af9ddbad492244d35481182a406ad044a14e5a7f0c433435c4b9fa1830695fe5595ac6c0f28a715e41d0be4b6e1e2d60eca681a4735f4d9bb22e91edbee08a155e48b1dc02e44f70d245fdaae09ede48aac4764388afa"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0xf88, 0x6, 0x0, 0x0, {{0xa}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0xd61b, 0x6, 0x7, 0xa}, 0xaf, 0x6, [{0x2, 0xfffffffc, 0x6, 0xca, 0x8, 0xfffffff8}, {0x1, 0xae, 0x8, 0x10001, 0xffff, 0xc5b8}, {0x8, 0x3890, 0x9, 0x40, 0x4, 0x7}]}, [{0x8000, 0x78b, 0x20, 0x6, 0x6}, {0x0, 0x9, 0x437, 0x5, 0x3, 0x800}, {0x1, 0x6, 0x78b, 0x0, 0x2, 0x46}, {0x5a99, 0x4, 0x4a4, 0xb4, 0x2, 0x6}, {0x2, 0x800, 0x4, 0x92, 0x4, 0x1000}, {0x0, 0x2, 0x40000000, 0x74a3, 0x6, 0x10}, {0xe, 0x1e00, 0xc2, 0x100, 0x3e66}, {0x6, 0x7f, 0x0, 0x3, 0x427a9c0c, 0x4}, {0x5, 0x2, 0xbfc, 0xf77, 0x6d38fba3, 0x80000001}, {0x81, 0x5, 0x8, 0x101, 0x401, 0x7}, {0x80, 0x261c, 0x1d6852f5, 0x10000, 0x80, 0x8000}, {0xe, 0x3, 0x6e56, 0xae6, 0x48b00000, 0x80000001}, {0xb, 0x1, 0x4, 0x1, 0x8000, 0x3}, {0xfffffffd, 0x0, 0xe0ae, 0xd, 0x9, 0x1e}, {0x9, 0x8000, 0x4, 0x1, 0x401, 0x966}, {0x3ff, 0x7, 0x5, 0x347, 0x5, 0xd}, {0x4, 0x3, 0x1, 0x8001, 0xa96, 0x10001}, {0x1, 0x7710, 0x7fff, 0x4, 0x30, 0x1000}, {0x8, 0x5, 0x800, 0x28000, 0x4}, {0x2, 0xfffffffd, 0x7f, 0xffffe654, 0x6, 0x400}, {0x1, 0x4, 0x80000000, 0x6, 0x3, 0x9}, {0x5, 0x3, 0x0, 0x2, 0x1000, 0x1}, {0xf6, 0x3, 0x1, 0x0, 0x29322459, 0x1000}, {0x10000, 0x4, 0xffffff81, 0x5, 0x2, 0x1}, {0x2, 0x1, 0x800, 0x1, 0x0, 0x1}, {0x7fffffff, 0x0, 0x7fffffff, 0x0, 0x9, 0xe482}, {0x8001, 0x4, 0x7fff, 0x2, 0x9, 0x1}, {0x63fe, 0x20, 0x2, 0x0, 0x9, 0x3}, {0x0, 0x554c, 0x2f3a, 0x1, 0x2e, 0x4}, {0xffffffff, 0x5178bf82, 0x1, 0x7c, 0x3ff, 0x63d60913}, {0x0, 0x3, 0x8, 0x1, 0x6, 0x10001}, {0x5, 0x3d, 0x10000, 0x10, 0x9, 0x1}, {0x5, 0xffff0423, 0x58e3, 0x5, 0x401, 0xaf}, {0x4, 0x8, 0x9, 0x1000, 0x9, 0x176}, {0x3, 0x487a, 0xfffffff9, 0x9, 0x40000000, 0x3}, {0x9, 0x6ae, 0x5, 0x0, 0xf, 0x8}, {0x81, 0xd89e, 0x4, 0x7, 0x2, 0x37}, {0xffffffff, 0x1, 0x7, 0xffffffa3, 0xd, 0x400}, {0x96b4, 0x3, 0xfb, 0x10001, 0x5, 0x4}, {0x0, 0xffff, 0x2, 0x4, 0xffff0000}, {0x9, 0x0, 0x6dbe, 0x85, 0x6, 0x6}, {0x4, 0x47f, 0x56, 0x7fffffff, 0x2, 0x81}, {0x80000001, 0x5, 0x6, 0x9, 0x8, 0x74d}, {0x4, 0xa00000, 0x2, 0x4, 0xffffffff, 0x7}, {0x3c, 0x1c91, 0x80, 0x3}, {0x7, 0x400, 0xdf, 0x5, 0x7, 0x8}, {0x6, 0x8, 0x7803e5eb, 0x101, 0x6, 0x1}, {0x4, 0x3, 0x0, 0x5, 0xa82c, 0x33}, {0x9df, 0x939, 0x6, 0x4, 0x0, 0x3}, {0x4, 0x8, 0x2, 0x8001, 0xd980, 0x89b2}, {0x3, 0x0, 0x5, 0x8001, 0x3, 0x7}, {0x7, 0x6, 0x0, 0x3, 0x1, 0x7}, {0x2, 0x8, 0x4, 0x0, 0x7, 0x2}, {0x1, 0xfffff1dc, 0x71, 0x5, 0x7, 0x9}, {0x400, 0x800, 0x16, 0x0, 0x3, 0x20}, {0x3, 0xab6, 0x2, 0xe2f, 0x0, 0x9b24}, {0x9, 0x5, 0x3, 0xff, 0x59, 0xfffffffd}, {0x0, 0x5, 0x2, 0x4, 0x7, 0x2}, {0x0, 0x7f0, 0x6, 0x9c, 0x869a, 0x37}, {0x0, 0x8, 0x2, 0x9, 0x61c7f944, 0x3}, {0x9, 0x7, 0x9, 0x72, 0x9, 0x5}, {0xfffffffe, 0x5, 0xa, 0x3, 0x7, 0x6}, {0x5, 0x4, 0x8, 0x6, 0xc461, 0x7}, {0xffffff57, 0x3, 0x8, 0x8, 0x3b, 0x6}, {0x4, 0x9, 0x441, 0xfffffffc, 0xfffffffd, 0x9}, {0x3, 0xb, 0x3800, 0x4, 0x4, 0x100}, {0x100, 0x9, 0x2, 0x0, 0x4, 0x401}, {0x5, 0x2, 0x3, 0x1268, 0xfffffffe, 0x1}, {0x6, 0x200, 0x6, 0x0, 0x8, 0x3}, {0x10, 0x815d, 0x3, 0xa856, 0x9, 0x1c49}, {0x3, 0x2, 0x2, 0x9, 0x3, 0xffffffff}, {0x401, 0xa4, 0x19a, 0x5, 0xfffffffe, 0x8}, {0x5, 0x8, 0x3, 0x3, 0x60, 0x8}, {0xf27, 0x9, 0x5, 0x3, 0x6, 0x1000}, {0x9, 0xe7, 0xffff, 0x9, 0x6, 0x1}, {0x3ff, 0x9, 0x3, 0x80000000, 0x44, 0xfffff801}, {0xff, 0x6, 0x9, 0x401, 0x7, 0x6}, {0x3, 0x6, 0x7, 0x4, 0x1, 0x7}, {0x1, 0x4, 0x6, 0x5d7, 0x3, 0x8001}, {0x6, 0x7, 0x0, 0x3, 0x10001, 0x5e}, {0x2, 0x400, 0x3, 0x80000001, 0xe, 0x9fb}, {0xbfb, 0x1, 0x9, 0x6, 0x4, 0x9}, {0x0, 0x3, 0x800, 0xfffffff9, 0x4, 0x2}, {0x5, 0x3, 0xfff, 0x2, 0x7, 0x8000}, {0x6, 0xffffffff, 0x7f, 0x0, 0x56d}, {0x5, 0x200, 0x8, 0x80, 0x8, 0x400}, {0x2, 0x10000, 0xa2c, 0x2b, 0x5, 0x7fff}, {0x8, 0x1, 0xfff, 0x1, 0x1, 0x3}, {0x9, 0xa13, 0xec9, 0xb, 0x3ff, 0x7}, {0x6, 0x5, 0x3, 0x1, 0xe89f, 0x46}, {0xffff, 0x8, 0x9, 0x1, 0x401, 0x9}, {0xc605, 0x3, 0x80000000, 0x8, 0x4, 0x6}, {0x99d, 0x8, 0x3, 0x75, 0x9, 0x10}, {0xa, 0x3, 0xfff, 0xfffffffa, 0xc00000, 0xe7e6}, {0x100, 0x5, 0x3, 0x3, 0x6, 0x1}, {0xd03, 0x22, 0x4, 0x400, 0x499c, 0x5}, {0x7, 0x6, 0x6, 0x1, 0x92d, 0x10001}, {0x3, 0x6, 0x20, 0x80000001, 0xfffffffe, 0xff}, {0x4, 0x7, 0x0, 0x6, 0x2, 0x8000}, {0x5, 0x4, 0x4, 0x1, 0x6f, 0x10001}, {0x2, 0x6, 0x7f, 0x100, 0x3, 0x3}, {0x7, 0xce07, 0x3, 0x3, 0x4, 0x2}, {0x8, 0x800, 0x4, 0xf037, 0xbfd, 0xfffff7d6}, {0x4fa, 0x8, 0x1, 0x8, 0x6604, 0xfff}, {0xfffffff7, 0x7, 0x4, 0x4, 0x8, 0x3}, {0xffffffce, 0x7fffffff, 0x9, 0x8, 0x0, 0x4}, {0x6, 0x5, 0x8, 0x2, 0x1ff, 0x240}, {0x2b5, 0x81, 0x3, 0xe, 0x6}, {0x5, 0xfffffffe, 0x1, 0x3, 0x2, 0x5}, {0x5, 0xd, 0x7, 0x9, 0x8c, 0x8}, {0x0, 0x9, 0x14, 0x5f, 0x8000, 0x6}, {0x5, 0x6, 0x0, 0x5, 0x3ff, 0xffff}, {0x3, 0x4, 0x3, 0x80000000, 0x9, 0x93}, {0x3, 0x8, 0x3a3, 0x5, 0x7ff, 0x4}, {0x1000, 0x3, 0x7, 0x5, 0x9, 0x1}, {0xf, 0x101, 0x30000000, 0x8ccc, 0xcd, 0x9}, {0x3, 0x2, 0x5, 0x0, 0x7e, 0x39}, {0xf, 0x8, 0x81, 0x6, 0x0, 0x6}, {0xb31c, 0x0, 0x1ff, 0x370, 0x10000, 0x401}, {0xfffffff9, 0x7, 0x8, 0xc48f, 0xff, 0xfff}, {0xe, 0x828, 0x4, 0x81, 0x2, 0x400}, {0xb, 0xfffffff9, 0x82e, 0x1, 0x8000, 0x4d1}, {0xfffffff9, 0x0, 0x4, 0x5, 0x0, 0x9}, {0x92, 0xa6c0, 0x1, 0xf3, 0xc4e, 0x8001}, {0x1, 0xffff2910, 0x3, 0x2, 0x8, 0x10000}, {0x6, 0x10, 0x6, 0x7, 0x2, 0x5}, {0x7, 0xa27, 0x7, 0xfffffff5, 0x7ff, 0x10}, {0x81, 0x3, 0x0, 0x9, 0x7, 0xfffffff8}], [{0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x5}, {}, {0x2}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x4}, {}, {0x0, 0x1}, {0x4}, {0x2}, {0x7}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x7, 0x1}, {0x5}, {}, {}, {0xb, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x6}, {}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x2}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x8}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x5}, {}, {0x1}, {0x1, 0x579a425054738b3a}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0xb391e4de9908632b, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x3}, {0x1}, {0x4, 0x3}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x4}, {0x4, 0x6851ef830ad89dbb}, {0x4, 0x1}, {0x3, 0x1}]}}]}, {0xf3, 0x6, "46fca9d8007492f1aa56c2f72876f68d0ee5f113115b3de39023af69cd513718b2430045bca85150de24de0e34f9a81912648dded733f416707c82c91bd0a6ff5837b0e612f4a34c3b46bc1be2dc7cb1fba9b1f19d0148eb239f82ff269108fac9110d555236ec338e0452efbf2f7355199ea0c3a1fa93d450033d31ec7ce9c1a7b381617cb5ab19c2362d36d5856c7e0fe5bc37b3aa5995c1150274053f03916e2506d4b1d76bcea740256ea401b4fd164d56f1060e3240be08a191c6749a5c9241e68a516bf6a45fec082e920ec11a2b50ccbee8e97838ea0081e9177f0feaac63f699f9c34013388807c35f2260"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xb, 0x5}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x2}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}]}}, @f_rsvp6={{0xa}, {0x2104, 0x2, [@TCA_RSVP_POLICE={0x84, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x100, 0x4, 0x6, 0xffffffff, 0x9, {0xc9, 0x0, 0xfbff, 0xffff, 0xfffa, 0x5}, {0x3, 0x0, 0x224e, 0x1ff, 0x3, 0x8}, 0x8, 0x6, 0x6}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xfffffffffffffffb, 0x8001, 0x10, 0x1, {0xac, 0x2, 0x1000, 0x693, 0x100, 0xe}, {0x8, 0x2, 0x800, 0x1, 0x1, 0x2}, 0x7, 0x8, 0x7}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff3, 0x2}}, @TCA_RSVP_DST={0x14, 0x2, @mcast1}, @TCA_RSVP_ACT={0x1148, 0x6, [@m_gact={0x10a8, 0x15, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xb11, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffffb, 0x32f, 0x5, 0x81, 0x3ff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1b4d1ac9c315bd15, 0x13d6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x3, 0xffffffffffffffff, 0xff, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x6, 0x0, 0x5, 0x80000001}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2513, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x23f6, 0xffffffffffffffff}}]}, {0x1004, 0x6, "d9f4d6319da4f89e2941adef5436c9c8ae2d2391503915519f82895147e328565f48b43d1b64b46a94df35a7b05066888fb736e7a640b6495ad6c1ffd59c9fa8fb9b5294dd10f244b5a18105e6a5490945f4da85ea1c1e19dac54c10f5d0550e2cb2db0aff0fa24c86233c30ec38f24b18b9ac3411b2f1a45fb9f7fae479817fec2be861ca4fe84fe196227863a6db0ff2a563a1a504334a409d7bafd5bff2328533f253cf0ba3b1cf07ee69ae5d28945227a69c854744330944756f975700c7555973f84236a2da1571fbb19714b6074a1eadabe9e6e4db1ebdc9d4516c1ef43ecd9404effa060e666ee8da69188d9a4852176f9759433c09f24a92c0ee348999c12955b62629ffa24abadf09d9ca70d6e28a4ba3512ff6473c96df1409fc4e2d5ef52f1516b567dc4598ef357c92bf6a150380272046fd5f768a95311f07e6b33df7ebd84b526d5c7e49de46e8a7ec3e06ca538bc63b1da44e04b0c17c13b92434b34c26a15f0e614581decd558b3ed6609fadb1a88857316015a4adfb8fbf817e75d56a4c211c0269f49bd64c60e44979459931ae4a1108e8699ffaa37302f6db58a09bc5efb9803b1d16b7c362cae95d3c5ff9baea7ed6f2ab4ee4f077939db81807b23cab0fe4132536b046078ffd7855d84ee0be20cdf379a414228fc4d83aeb893071eeae267a285b3922b47e39b0821dbdc2a313745351bd899e5c86d6f798f275283e97044b362ee7e344400009b70f914ea09497adfea5d81e57fa51313d108046780f0c8ff0afb434529723954bed2717c6f2611a6d10d0ce5d5b18b6f8f4219891a5563a156ca765e85428f4ecaca408f3f59294a890ac636880e1143767f78464645f513e59e68b45c1e748c604863cf2ff91eb96c8c1f6abea868b9dba1166131d366608c5f414831f76b8651c1520967cf2c468c93876f45b809c0e22a923f200b289ee4f4544acb9f7d06143bdbadeca7ecc4c13e70cd28e7dc5683b6f9b0671a212239887d73c904c49ec2ab9a3e00bc9db0e0ab031c6f3bbe6da1f28372fa0b7f06cdc4bef3281693bdc908e64bb2f4ba229fd1b2c5439b22b0352286073721b62bd001bb133aead7c931e3ab95b47db79bbcd85e8ab9a9a7401fa463429b605935e95b98e26a119ffdd27f7652296ccd664411bd2299064b79a3be82e252c6149f5d6295e68a5ad3025904d65d49a98a1ccd65adbef81155249a3d3ce08953f4c73b16a77d33e636c60dbb8267aaca1f6315263e3d97220dc77db1a3ca3ce442adbcb4553b51600890bc5da57637393c1fb39e5fcfa375c6ea33d67678ef3fa3ba3aeb2df6233624bef9ae8e541964eb639afcc58fdd0edab1d88e51dc8400f00ab1a69724ba9ee1c721ae4f8f237d1b8b6d0931696be0ec21e5777dbbfe374be76e55711160f6c00800bce73483788208f6680bff1285dc1dc78567d1d3c6b69b9e0c17df63e97ee8bfc0c13df4965c7b1a2f09244d167c684455ae5c83f5a01b06b148d78a812f04d4fda0454f6a97f3772b84852ffdc04880d98e6144911f4329d63cf506240e6d457fd8b429980b2067f7585e43f9c46229ab88bfdd9e6cecfb4b99f1cf08acd61dbf17462a0423ef24cd0c1722570a07de1213035873b91a5e587b57afc086cca9ff2e12e04e9b23aab9aa2aecdccf87e2d5d6cfdbaaea92da39fcd50232b491b48465a5d2087a2cc50121b60444799b2e71e4d4aa1e78c10203a111ae419b4afa3c4d71c592ca5c96c10145dd1348cd78480f815299ed97eabe517350d7674de34780d57b2a8dc87ae5b4c6d97ac7b22292ec073fac1766fd4ab2c78e8f9be059a3334489c09b77da0ed930c7303002afa981284815c885f38792c22911a54f13ee93bf0921b690b619dda80338fed1076870aa40be6155b8361eacabc3bb9951672541660eb3af24dc9b809028d4339fdb871fe5dfc3db22230a93492bc2f645c5314d3d853a19b559c6539b7648cc7a70f1a2a6833a1d3acdbf6638b244dc8744744c7025e9fd3c1b7b045dfb4a2a7b2cd180d904edf89640a02485cfdf189cb933207955b7b80887f8e4e667575ecee164fef9d6dfb5436c7e65ac3b0a8756a0d99f9eb9719df730414843ac0908fc9df68a6608407710ebfc52b5d5b4052b2dbe46ca9eb991363a7df4e917c19b2459c060052ee4b8b3a8ebd7fcfe29c150b0f7057c1b1fb253b2da8fd66941647eab7fb75579cb4d1e612383cfb90761a0ff38b49563a1359f34f10ea315339ab6819a81f6450924e6372b3eaed330ff8dee9cf422d2c767cdb425312277e1732eb94909081c9a41bb3cac0f7a0f01840451197ba6325aedfa3b4757a9b584075bf421c542dd9040cb0e2140d4ca7b2dca2ac6411d3e76b148bf52ef5408fac5b605a5b8dd9f7903c3691071386c689faa53e0fb28e43555efee9ee42e5a3208c4157900bed642b2f3a279c7ed934d750de6279ef32db5f4724f83a0bca642d89979b4320357c3dfe67297f118ca68b3082aa0e6d9013beb30bb16e93f756d96daf1ed99e1a52183db230f8037adb9761f9a0f92688f4bb9b9e56ee01c7699483335959113f4ec11c604d478c161a43ba0cc2d355a1fd6520e2fb6f0a718768fa9a0708b5e730b8be3e0b841e61a5326e2476715bc741d841a9afdf4a96685639279f5dc903a39b4a2708ba3c0be683b26520dc2c993947440847d634fba01b13d957951916eb84e759d0d70795ef497f5efb32ae7097e565a98a63489d39b72863ac5170f8e943ee7675bfea31f925c3cdb570bb7813e9dd05ef9a0aa0c9ff87b2163c6daecbf6778fa71e80fe15077ddf562a685f8eff81cc9f6153e365fc7f60f98ce122d3af0b231a5bc52f182ca2d0db63457ed44ffeb5176f5ec52f4e3dfe9bb89fbb709c23bd0ef9cb91e9dfa500e1256ffa95d3a0bc417f5f79efc78678488f97948448f16384b0b1b26fdeff90cc5344a9582d352074d1824da7aa0d9a746934d9a96e74e0a826cd66b1d91ad67e73b1a081431b651e5a169a7a57780a2a76c34913cd12cf672faf2d337d624897f61f7bfec9d777cf0521d0222d6d69609533c94d0b2d574184d1c471ba2a0664a1ec532944783669bb085ace9bb298071a97fe02e548d75d74507bac31951233ee7e9c6f651f31c988e768492b10575d46f2851d2e9da7c6e63bfbb90a44984ad19f925dab992b0522bad93f8ac6bffcaa5842639bb063e0adaefa95419e2bc50a5fc98ee73b0051109b55dc738dfd2c683c3d0e118690bd2af5254f2af37b0e4d46e210cf9b0dab51de6eb27521fd91ed13d325c40dc858c058935040a5e8f137c272f3cc6dea9d907b16e0f9769bd4ed88c1e656955fa0855e28d8d72db8a9e2f947985c7a254e3b1e24401e8939b01d8d04b8bff64c5e21d4f132dc50180451ffb704ae6b69be69f618c2b6b1bca1a9356d3d1a2924bf5c1b3b13dd392f3db637312e6ded29c74bf5592d6c55310f19891c0be88383bb871cad8c3cbf280962e1d8d6438ff8b6a80bb8d2e559346ffdf22138b98c27ec0593cdecfb9031348adf2bcc6237e57efae1dc16cde39c2e63e78a1744046a020cb7a923bfe8c1f2aa1af028c8453ac6284ae7b1bea54b7d3503480c7c5db0c03c41957b9f40426de7e15026eb17762ac7cbbf24d6dc0ab77cfc12d8885e432b2c4ff3762f557728f94ca2d3a691ac29aca4be90d0a09e74d35a9521ffef884563bf934282ca51fe1a6b5d11e50cadceff4b8d7616d6c870489d6ae4bb1a881e1acd0703e61f6a5f1f1723d7597c38cbbd9ac3b9b85598a89be58300f612f019701b66f7c1477d0fe5528e9b723b9ef641aac3e52177ae987290e19fa34e955094b2a6324843d4a5c0b90b60274ea1ddd22297050447e99fcdabf5a5e913f62765d53f36352df02b8e78f0ea0f315c2d0dd6b6fa5965f1c668532d36f9b9786950be539740d3473e1ab611cf8f7a6e250b678545d557efdc89a91dd5709fa3af17a4f71947d0d83afbd172ae2bae2739a7a48bc18bf79e88606cfe7fc493dd5c66c285c9696e26db570f59be72b36465e5068f7d3def5122813caf3e830a715ad8a639002efc65a9d49ce87c5c004098e1b99b07cf7ff6b93a577a6e9775c9d8c3249ab76a92e415b72aae397fc8c5d9fd887f7d24e3b05872f23ce8e421d5f82451eb035ea146d06a0ed8506de0b0809586fb5f6d5d1b6a98a738e430d2db24546a839b12d9219092b9293d19c89cd16eb8f2c5bc81f3f133c572cb5773acc3b1c45574551d4b3b9e85b0a31152d15f1e7e98f5e7f1ce9960fcb50b1434f1b94948ea933489a2a8fe99829b242380c45fa9ecbfec72e261c836c2fa531335f542b8f3c204fd6151be6280616569564bbbcf77dc727b40d52c1d092c3b539a2ccd74908652bc2b29688b3861b6aa12d73e42d852ac069c8ac2e2269dc2dcb6711c8f294e66ffe2fc3d71647883bdd19aa4bf58f8a57a799bac1da865da0dc07cda77343b4811eddd9b8a7e65860ea090a382487194744a6012ca033798c2f4f229f0feafd39c0caaa515c5e379914b819ce2e1bba4fc15192aff30d83ff626134029c87e29be5b36d6f5b81df0dda0da6fe2e09a71db4a692efc9ee557a2e7b69e76bcd8e526e11208569ccb478f3f6a5e757d0dc9eec5e6202285a6b6016c417b84755a3d6400b4ebef972847b22b32630c2e0b0be2221438df3826e9ba73157605dc3402c018a31ad497ea48f5f10818d9bdf809ee9d2ffdb3086a745c90bc21fa06ac0a63a6ce4d1d08195e9781a703836feaeb4383937d95c2321a2e13629691d91926f445b641d4b2b6183101c1d8a1d4ffa655db6ca65a47d418276ce83f9cd99fc97eb4746c1fcbd413014667216638c032e79a4d4a9a0942f9636a0652294bb2dfbb4fa16f6b8875eafc27d9f8b96e3b9e25bf8de6545348edebec2327d6e210b709a5eab6127c8dd8808f07cddc3097fe1f78968d50645093b9b563ff0a9a4b2c56f10194dd351dae1d7be43f1ef4e1bc967f5404453f81ed1c8864bb4979dbae10be30f5f972f387668202c777e3e2b759cf995b24d3c8fa23d67f9ce7a741e42c72b4ce621d52ee868be1ce69cb98b6f5b24b688d9fee5ef4b8a3cc6d4e131555293bb4ae5719bc46bcae3bb9efed9ed8fd07cb03281c4e4f50caf0ed17a3748eeb822c0031e6569bf3720c8251c68c08550ded03ce05ca4e26437acc64d8fd08a799ce27bcac3e6e7328b8b7784c1b0953e091764c0628ad2e13dcb2ec8a7c5d1002d983fbc0ed0b3ba9492b7bf8b87c45128396094b51a16d43682208d43a8122fcff4acdd706bf8691e37fcf888a31a552085e77579a98fd6a7f011778a9ecfd13210bb6ea5e344a59e6477b2ec077b603cc9814cde0a210a5d53dcdc77dc8402469ca29b813399d25469c051dd8c42ae92f25d1b2e9ad7ac22b90f60da1128fa58f1342c4a69afe46627d81191c2e96a0b16c4775f4d53c2a588a42b1bf9708bba20559e67e9e5f1618497b1702db3c4a5e39540d1b29873733b0132d519f8de8f6632b70cf7982b4d71ef8228596a3246165261aa0c9b16978e9b65387a4ac70e185ee16fabb563f1d38c46ec79a37a54cd7913008ce2b9422be6482afc2d8a1fd9990aa9ea95531974b9dd8ce00f08e989bb616ee006ed13a2345a1ecfd3386e7354d217c536345e53c22ae2a16edc857461fe5fe73a7c62dbd1e98063ea51172d3338b58e1001fd0b8c1495f443948ad2a4eaf4ec93a9d8232fa5be90f18266f540dffca077c095e4379"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0x9c, 0x1, 0x0, 0x0, {{0xf}, {0x6c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x400}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xf23, 0x8, 0x0, 0x3, 0x40}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010100}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x46e1, 0x9, 0x5, 0x8, 0x5, 0xa14, 0x2, 0xfff, 0x7f, 0x9e8a, 0x9, 0x7, 0x0, 0x1, 0x5, 0x2, 0x71, 0x7ff, 0xd, 0x8, 0xffffffff, 0xffe00000, 0x77, 0x5, 0x80, 0x3a, 0x6, 0x8, 0x3, 0x0, 0x3d05, 0x6a846c5d, 0x7, 0xa, 0x9eb3, 0x4, 0x0, 0x6, 0x7, 0x101, 0x1000, 0x7ff, 0x4, 0xcf, 0x3, 0x2, 0x10000, 0xffff, 0x3, 0x3, 0x0, 0xb8a, 0x3, 0x4, 0x9, 0x9, 0xe6, 0x7, 0xe2, 0x0, 0x2d0, 0x1000, 0x7, 0x100, 0x3, 0x0, 0x5, 0x9, 0x0, 0x7, 0x4, 0x10, 0x5, 0x9, 0x4, 0x6776, 0x3, 0x1000, 0x0, 0xff, 0xc, 0x1000, 0xfff, 0x3ff, 0x5, 0x3, 0x2, 0x8, 0xfffffff8, 0x28c204b6, 0x4947, 0x0, 0x400, 0xfff, 0x401, 0xb, 0x1, 0x1838, 0xfffffffa, 0x6, 0xa614, 0x1, 0x9, 0x9, 0x3ff, 0x7, 0x1, 0x8, 0x8, 0x6, 0xb4d, 0x4b, 0x1ff, 0x6eb2, 0x80, 0x9, 0x3, 0x8, 0x5, 0x9, 0xe, 0x3d24, 0x9, 0x2, 0x2, 0x38, 0xa, 0x9, 0x5, 0x9, 0x300, 0x1, 0x78, 0x0, 0x6af3, 0x75e8b969, 0x9, 0x9, 0xffff, 0x80000001, 0x9, 0x2aa0, 0x0, 0x9, 0x65b, 0x9, 0x4, 0xb8, 0x0, 0x3, 0x4e, 0xa, 0x9, 0xff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x81, 0xe, 0x9, 0x5, 0x8, 0x8, 0x200, 0x6, 0x40, 0x7, 0xe, 0x1ff, 0x0, 0x9, 0x80000001, 0xc, 0xb, 0x8, 0x2, 0xa, 0x746d, 0x7, 0x8, 0x7, 0xffffff4e, 0x6, 0x18000000, 0xd, 0xf27, 0x0, 0x81, 0x6, 0x7, 0x8, 0xffffffff, 0x2, 0x7, 0x1, 0x7, 0x10000, 0x3ff, 0x6, 0x5, 0x0, 0x6, 0x0, 0xf9, 0x3, 0x556, 0x5, 0xa3, 0x0, 0x3, 0x10000, 0xffffff01, 0x9, 0xcc95, 0xff, 0x5, 0xfffffffd, 0x7fffffff, 0xf6, 0x7, 0x7fffffff, 0x2d, 0x2, 0x2, 0x7, 0x3, 0x2, 0x3, 0xfffffffe, 0x6e49, 0x6, 0x8591, 0x1, 0x0, 0x6, 0x8, 0x8, 0xffffffff, 0x8, 0x5, 0x6, 0x6, 0xffffffff, 0xfffffff7, 0x5, 0x4, 0xffffffff, 0x6, 0x9, 0x6, 0x7, 0x8, 0x0, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3684, 0x2, 0xffffffb2, 0xa, 0x4, {0x1, 0x3, 0x2, 0x6, 0xfff}, {0x7, 0x0, 0x401, 0x7, 0x32c, 0x7df}, 0x3ada, 0x80000001, 0xffffffff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x6d8f6d7c, 0x401, 0x9, 0xc, 0x9, 0x3, 0xa4, 0x8000, 0x100, 0x9, 0x1, 0x3, 0x1, 0x1, 0x9, 0x6, 0xfffffffb, 0x100, 0x7fff, 0xfffffffd, 0x8, 0x5, 0x0, 0x8ab0, 0x7ff, 0x3, 0x8, 0x1, 0x6000, 0x8001, 0x1ff, 0x7fffffff, 0x7, 0x7cc, 0x3764274d, 0xff, 0x7, 0x3, 0x4, 0x3, 0x400, 0x764, 0x0, 0x0, 0x7f, 0x7, 0xffff, 0x2, 0x1, 0xc9f7, 0x4, 0x8001, 0x100, 0x8, 0xfffffff9, 0x84, 0x2dc, 0x3, 0x9, 0x2, 0x1, 0x0, 0x3, 0x4, 0x7ff, 0x5, 0x3, 0x1400, 0x5, 0x1, 0x7, 0x4, 0x7, 0x6, 0x101, 0x10, 0x5, 0x2, 0x4, 0x6, 0x81, 0x214f, 0x8000, 0x40, 0x8001, 0x31f6d5bd, 0x2e, 0xad9, 0x8, 0x0, 0xb, 0x2, 0x3c, 0x1d8e, 0x8, 0x6e43, 0x10, 0x3, 0x3, 0x8d, 0x101, 0xfffffff9, 0x9, 0x1, 0xa, 0x0, 0x1, 0x3, 0x67, 0x70d4, 0x13d, 0x0, 0x2, 0x0, 0x80000000, 0x1, 0xf, 0x4, 0x3, 0x575, 0x81, 0xff, 0x3d32, 0x4e9c, 0xfffffffa, 0x2, 0xfffffe00, 0xe7, 0x7, 0x60, 0x9, 0x8, 0x2, 0x7, 0x8001, 0x1, 0xffffa0e5, 0x4, 0x3, 0x8, 0x2, 0x3e9, 0x0, 0x6, 0x0, 0x90fa, 0x7, 0xffffff01, 0x7, 0x2, 0x7c51, 0xfffffffc, 0x4, 0xd2d, 0x9, 0x4c8, 0x17ef, 0xf, 0xe262, 0xfffffff8, 0x80000000, 0x7, 0x3, 0x3, 0xa, 0x7, 0x7, 0x0, 0x7, 0x2, 0xff, 0x5, 0xbd, 0x1, 0x3, 0x7fe, 0x9cb5, 0x1, 0x101, 0xfffffe01, 0x2, 0x3ff, 0xfffffff9, 0x10000, 0x3, 0x0, 0xc15, 0x9, 0x2, 0x2, 0x6, 0x8, 0x7, 0x4, 0x6, 0x3ff, 0xfffffffd, 0x263c, 0x7fffffff, 0x3ff, 0xfffffff7, 0x6, 0x2, 0x1, 0x6, 0x7, 0x5, 0x3, 0x7fffffff, 0x51f2, 0x5, 0x8, 0x6, 0x3b7e, 0x4, 0x1, 0x1000, 0xc9a, 0x7, 0xcb, 0x80, 0x17c, 0x4, 0x7, 0x4, 0xb5, 0x5b, 0xd61, 0xfffffff9, 0xfffffffd, 0x6, 0xa, 0x9, 0x0, 0x2, 0xee0b, 0x9, 0x8, 0x0, 0x8, 0x10000, 0x8000, 0x3, 0x3, 0xfffffffd, 0x2b, 0x4, 0x9, 0x8, 0x7, 0x0, 0x3, 0x1, 0x40000000, 0x1ff, 0xfffffffb]}]}, @TCA_RSVP_SRC={0x14, 0x3, @mcast1}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xfffffffb, 0x1000, 0x3}, {0x1, 0x5, 0x7fff}, 0x8, 0x5, 0xff}}, @TCA_RSVP_ACT={0x644, 0x6, [@m_ctinfo={0x158, 0x5, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0xffff, 0x20000000, 0x3, 0x4}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x5}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x410}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x4}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x636}, @TCA_CTINFO_ACT={0x18, 0x3, {0x2, 0x100, 0x5, 0x7, 0x8}}]}, {0xd2, 0x6, "11ff256bfa729fc036a1acb2fbd25bd2c7a00ffe35955529a5eac532676bbb221eba625f9bd47bedd37241a6f8de5f9750c7f39a42c8aa5fc42e20d3f65cf0a3f3b431d6a5209152a8dfdebd74e162cbbad6c5d205883ec306f4127dedf304a13c5b0b155cca818cc30071246e7c1ac66d3fb1a2e9ed389e9d563421ca9f09f54f7c66a44505b228f56ca0f1e327d06f498eb8d29c9084f483d87620724869aa1eaed2d90d0b536fc972b98e0c19b6a17b929d3b622e3a37f03235528e10aa8c84ba731a6342db3927d25ae3f731"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x104, 0x17, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6, 0x8, 0x4, 0x5, 0xf55}, 0x5}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}]}, {0x77, 0x6, "32d6bb145da78ef8216109fdff506d79fc67904bf91f8d2d2e32357763aba9c259e45d9cf01eaa4828f9ed82e665f47b38ac018654f9133be6ed703aa31d7d80042731290dec481921d7c2c243ab1f3fe5b42cf9d118cfc1a2d3d8ff83edb32ced188279a9a9c2a0e6e3ee76e38020273cad1f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0xc0, 0x10, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xfffffff7, 0x10000000, 0x6, 0x4}, 0x1ff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x20000000, 0x1000, 0x3}, 0xfffc}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x4, 0x2, 0x2, 0x1}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x0, 0x7, 0x9}, 0x9}}]}, {0x1e, 0x6, "82dbf16167f2ec00d2be4ea15f9ac8b656290c33ea556954dc2e"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_nat={0xb8, 0x4, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x80000000, 0x8, 0x3, 0x4}, @dev={0xac, 0x14, 0x14, 0x34}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x8, 0x2, 0xadb, 0x7}, @empty, @rand_addr=0x64010101}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x2, 0x0, 0x9, 0x4}, @loopback, @multicast2, 0xffffff00, 0x1}}]}, {0x16, 0x6, "35f68ec8cca797176bf423020c1710aad387"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_xt={0x10c, 0x15, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0x9a, 0x6, "c7cdf76878d10d3c1806687fbe19f3b3e33bead4b92944ea276f206bf583b761083a288488e23bf59e45d750e0fe7ef715f90d77b353c207e17da0d181ac820a56c8edaaa19fb0e94d9074a68bed82b184cb723b20b362cfbc0ec6d9db9e718fb6032df1227cb3733f888f4a8e472a320b32638abef66a0ed2dcc145cbc95dcd5d2a4591dd852b07227f85e04f87eba314b3fedd2779"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0x160, 0xf, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffd, 0x9f, 0x1, 0x81, 0x1}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x9, 0x1, 0x0, 0x6}, 0x77}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x101, 0xe475, 0x0, 0x92, 0x915}, 0x62}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x24, 0x4, 0x5, 0x4, 0x4}, 0x14}}]}, {0xc1, 0x6, "4e8a4442fac7a2b560db6cdbab96d9231665e3ea72cb233d468a28003d8c83c341282a66e783cb61e821936dd3bfff5dde170ff8a40d0e6f02aa0b262daf06620d36e758c8b7c04e9a69f631f41bfbaebab03510458ed84dba54935eb97fa70f7e1936400f1941a96ece944869eb5cd042182b01a4d468989d4440bf5d79d6dc1129f576a43b91c83dac68c83a4636cd59ac1906509091007df8611702bd9a20fdd6ca5dcc58a901daecbd5716d2f504292d3c72c2e863861ddf697899"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_RSVP_POLICE={0x4c, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0xb6a}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6cdb}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80}]}]}}, @f_rsvp6={{0xa}, {0x60, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_RSVP_SRC={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x7, 0x6c1}, {0x8, 0x7fffffff, 0x80000001}, 0x0, 0xed, 0x2}}]}}]}, 0x48f4}, 0x1, 0x0, 0x0, 0x44880}, 0x4000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x458, 0x1acc02, 0x148, 0x458, 0x10, 0x528, 0x2a8, 0x2a8, 0x528, 0x2a8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0xff, 0xffffff00, 'veth0_virt_wifi\x00', 'netdevsim0\x00', {0xff}, {}, 0x1}, 0x40000, 0x1c8, 0x228, 0x0, {0x0, 0x5803}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@rand_addr=0x64010102, [0xff000000, 0xffffff00], @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, [0x0, 0xff000000, 0x0, 0xffffff00], 0x4d6, 0x0, 0x1, 0x1, 0x4, 0xc}, {@ipv4=@empty, [0xff, 0xffffffff, 0xff000000, 0xffffffff], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffffff, 0xffffffff, 0x0, 0xff000000], 0x4d6, 0x3506, 0x0, 0x1, 0x2, 0xd}, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0xffffff00, 0xffffff00, 0xffffff00], @ipv4=@private=0xa010100, [0xffffff00, 0xffffff00, 0xffffffff, 0xff], 0x4d2, 0x0, 0x8c, 0x1, 0xa, 0x2}, {@ipv6=@mcast1, [0xff, 0xff, 0xffff00, 0xffffff00], @ipv6=@private2, [0x0, 0xff, 0xff, 0xffffff00], 0x4d2, 0x0, 0x67, 0x1, 0x18, 0x10}], 0x1, 0x84}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, 0xff47, 0x4, [0x2a, 0x10, 0x6, 0x2c, 0x10, 0x3e, 0x7, 0x12, 0x32, 0x1, 0x21, 0xb, 0x3b, 0x1e, 0x2e, 0x1e], 0x1, 0x8000, 0x8000}}}, {{@ip={@remote, @multicast2, 0xffffff00, 0x0, 'virt_wifi0\x00', 'caif0\x00', {}, {0xff}, 0xd1b6c305b1e83769, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1, 0x5, 0x3, 0x4, 0x1], 0x6, 0x4}, {0x0, [0x1, 0x1, 0x1, 0x0, 0x6, 0x4], 0x2, 0x4}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) r9 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r9, &(0x7f0000000180)='`', 0xca, 0x0, &(0x7f0000000240)={0x6, 0x0, r8, 0x1, 0x0, 0x6, @random="4a99fee2a74d"}, 0x14) 969.666867ms ago: executing program 1 (id=1015): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 946.387468ms ago: executing program 1 (id=1016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00'}) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0xc054) 879.278909ms ago: executing program 1 (id=1017): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)="0800a9fc0da6b30a", 0x8}], 0x1, 0x0, 0x30}, 0x0) 759.77268ms ago: executing program 1 (id=1019): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) 708.044991ms ago: executing program 1 (id=1020): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB='\x00'/28, @ANYRES16=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@abort}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000600)="87fb20c1", 0x4) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r6], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYRES32=r9, @ANYBLOB="d2ab7217b3805069d3e85b8e137e2d84d3f991a4238b7689bd39bee34a9115020321a67f6f11b19fb64e8eef7bb86bb40dd45c4f925b635d011e560a3b83629e89690e14de67a9e0fafe5dfa3f024540be1ec409a2c2ebcc654f182a4bcfe4679e926b000cca2197bb277677ff67692165e9aed11afc97edf1c59c475e7964182791bd4a3296523a467cdeefe84d8b14cf5a9d55879586d48de52c97742624ebdbe50b2fbc73b114249e6b470dcf395c280379ae5752", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) sendmmsg$inet6(r11, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12141, 0x0) 549.039833ms ago: executing program 3 (id=1021): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x9, 0x588, &(0x7f0000000480)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0xc2) fallocate(r0, 0x0, 0x0, 0x1001f0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001b00)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{}, {0xffffffff}]}) 524.794683ms ago: executing program 0 (id=1022): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$cont(0x7, r2, 0x1478, 0x350) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') getdents(r4, &(0x7f0000000180)=""/46, 0x2e) ioctl$TIOCNXCL(r4, 0x540d) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x413, 0x0, 0x0, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {@in6=@loopback, 0x0, 0x32}, @in6=@local, {0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008}, {0x0, 0x7, 0xcc}, {0xf6}, 0x0, 0x0, 0xa, 0x1, 0x1}, [@algo_aead={0x4c, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r7, &(0x7f0000002a40)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1) write$binfmt_script(r8, &(0x7f0000020240), 0x10010) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001400090500000800fddbdf25020000fe", @ANYRES32=r1, @ANYBLOB="08000200ac1414150800080010000000080009000600000008000100ffffffff08000100ac1414aa0800090083ea0000"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000680)={0x0, r0}, 0x8) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x10, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffb}, [@exit, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic={0x0, 0x0, 0x9, 0x81, 0x9}, @alu={0x7, 0x1, 0x2aaed16b914049ce, 0x6, 0xb, 0x2, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x5c, &(0x7f00000003c0)=""/92, 0x41100, 0x4, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x4, 0x10, 0x82000}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000480)=[{0x2, 0x3, 0xd, 0x5}, {0x1, 0x3, 0x4}, {0x1, 0x5, 0x5, 0x8}, {0x2, 0x2, 0xd, 0x6}], 0x10, 0x1, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESOCT=r4, @ANYRES8=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r10}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x90100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x1306, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x90024, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x8224, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) 502.781673ms ago: executing program 2 (id=1023): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000680)='kfree\x00', r1, 0x0, 0x200000}, 0x18) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 465.254464ms ago: executing program 4 (id=1024): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xe, 0x7ffc0002}]}) setreuid(0x0, 0x0) syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 406.349685ms ago: executing program 4 (id=1025): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 357.198045ms ago: executing program 2 (id=1026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 291.739746ms ago: executing program 4 (id=1027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00'}) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0xc054) 276.510416ms ago: executing program 4 (id=1037): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000580), 0xfe, 0x507, &(0x7f0000001780)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) 275.921066ms ago: executing program 0 (id=1028): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000580), 0xfe, 0x507, &(0x7f0000001780)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r10}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_netfilter(0x10, 0x3, 0xc) 233.270097ms ago: executing program 2 (id=1029): syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 197.700487ms ago: executing program 3 (id=1030): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) 172.021308ms ago: executing program 2 (id=1031): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x117, &(0x7f00000001c0)={@multicast, @multicast, @val={@val={0x88a8, 0x0, 0x0, 0x2}, {0x8100, 0x3, 0x1, 0x4}}, {@generic={0x4305, "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"}}}, 0x0) 107.074979ms ago: executing program 2 (id=1032): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) 79.230259ms ago: executing program 3 (id=1033): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000f00000a05000000100000000003feacc5"], 0x28}}, 0x20050800) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000005}, 0x20041) r1 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000000)="92b889e340d8ac029c0dc857cc84d7e787d930a9bb8fb8c63b8769a17e6702655ae04420e98e657cb609a2d928fe00d03cc6b4d6e73ca2214e3ec08a1d5b0bb247bffb4cb19c39abd7836180d47d2710e6924c38dd68d47f04982eb7327d12d2d3f2ae0c78d74f9b6b3f8dc1b2269a06371c0b9f5834271a1872ed8901d3687fad8d3f41d96373f9247840ee115b8b732cfc0629cf25884ed5b016cf85c06f0d7193025fa4830ee785d204a262df6f32dc75b90f217eb8eb981908f10d174a85cf5fa5d1c1026931be0632232b7df6a8a788dc6a836d8bb8dc6fc268", 0xdc) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000002001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000114c760a6675a590bd76fc754b1f21f6888a59b667fafb809d455b027c8670d0543490664becd9fe4cd36f1f9d7c7896a475eaa2937ea4e01800ad2c325c1b99d027f0c97bec023160886a391382c3bba386d400e15a6be39bf726890e0970b19af112c3aecdb083f696461f9cf08af9dfee8eb65aa9971485d77299be652bbbf611fed03b368e632ff97fb3e7074971529bca06bb85a93d2fbee188bcf92708c960df230cb77f0add95e2b2346c08b41dcc03a077ed2f2daaf6c54ee627e4ec25cd8fb9afc64793c79edc5d235a2ba0c881a67d", @ANYBLOB="010300000000000000001c0000001800018014000200766574683000"/38], 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4f9309", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@rand_addr, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000600)=0x0, &(0x7f0000000640)=0x4) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000000}, 0x4008004) socket$inet6_udplite(0xa, 0x2, 0x88) 33.421879ms ago: executing program 2 (id=1034): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c000000", @ANYBLOB="05", @ANYBLOB], 0x9c}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) mkdirat(0xffffffffffffff9c, 0x0, 0xa4) creat(0x0, 0xd931d3864d39dcca) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r1, 0x89e0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x440, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4a0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000000c0)=0x13) syz_clone(0x8004a000, &(0x7f0000000600)="43856ebad9369b96f875b897c0da9d550b7c5f29f8ee54c3358a4fef5ba6556591f7e2e428e91e9b1a5d87c9c98a1db9b74288d41b3fd3a305c257b84e8533437e3f7699edebc611826e13e6aa81a51938db9538baad111aeb802e2dd6dd50f518d9bef9bfc3dd70756d713cf1d48ef1282c22b4e5ff607bae51086f9039fe04d25a8174d805892e51b9654209ee23915c60a12e465b6491eace0f8faa4abfdb042ee0d4ebedac444d0284c52aaa2c8c809cd500fd47eedc04bb5600ee27e04e839b1b1810ed9b4192217aebf200313010e26e1efb605146411c57db168ad701386324404ccb061cbf14709dcc189dd7f7dfcd17f2f44c99622325eef91f1e3f632198fdc02162d0abaf86dccd4ca8b25c42ba2923dd1919cd79dccc704bbecace31759fecc1538af78533950dcdce6e79a39d3bcd13b81c2716fe148685309d50d4483c", 0x144, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)="412ccbda011f5e02b9922afa98c3f095ee2a3452bbf809557a88675f0a7eb16e77dee5e4e0b093b88a20b88ad3ea58c69eb99e44df19f59f05336c91230de4930b2a7b8ede5cda5f024870765dad95b1372a69af1e0223ddf0373e3389de8b65f0e904b50ae99ead4498e4cf1b66d18a1f1fa75e6dcce7f95d3d21f8dd51c69e360fba57bda1224969d5bda2d191978abcb094ebacc5ae6105584c30fdb8a8d09665295aad3c19316e1aa6716fa79ef08ec5d084edd24df13ca466bdfc50ee82556ff5600e97d4a2b9fd138e3fc17e1b2eece987df0bd5d45479841f59111daf35ff2b51d6901f1d15f396dc939100f32aea6758e4807d03be289aadfbd0afa32b1494ac253428fa0868e66d08f4126d28d3a92813372c557cebe7e662f943783e9f455a339512dff81f812459477606e3e8c0d824f60e036169b0705e7314e1cc51e81d5e5d596947e045f65eba59b8aadaabf5a0bd6214faaa145f29d5700caafbacbfa4069c4d7d4224c6d4604eea0e67fd3fb7d6289223fc1589bdbb9afea6016b545032c22912b6d9fbbb61e423c743545203e70a4633571d2d184fbaf674a7e51804a60b9d7a421f5ec56d19638c25a6a417f842b1cf4e5ea3f8ae36a9b7cd4a63995ecbdd7679c6f94a867863de9100000000000071f1c3b270655390bbe117c1aa9efd5868e691566f3dc434b187fa822eecc79f59b3a37b734cdd954768017fbf801d3c7fab5694e52d7b03f0527a9ab9f2ea4d0e5727902dcbaf9d73b331f1e49804c00326369c493a955894df67d8901f6fb86e0f2059f974f7cf6a59ca1046def6a26a1d") gettid() 0s ago: executing program 4 (id=1035): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x0, 0x5dd8, 0x0, 0x5, 0x0, 0x3, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) msgget$private(0x0, 0xafb0e20fef6483ff) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', ']+\\(^}$\x00'}) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x22020600) pselect6(0x40, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x283c, 0x778, 0x6, 0x200000000}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x1, 0x0, 0x100000001, 0x0, 0x0, 0x8}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r2, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x604ab000) sendmmsg$inet6(r5, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2ec15575afe867fdba546430ca1a47eb15c48f98e1e25b4e1b179f8897fc1fbbfc164b92054405964c6c9d2f2ca1430c84c3ceb4810d0311a5c28fa9c1eb7511923f6ae58949e6b92e94d667097384d0a22e25eb0a373d318f0a", 0x5a}, {&(0x7f0000000380)="63ce2e88626ff019a592a1faaa30606614baeaef770465257840ae8f02ce892875a9f6e5f40cd87b765acf2da11a69bb49199b4edf44d31a3c9d73f67dc2d7c7453d1dc43b8b74d96e30f7b67032c3611f017ebd3962c42f64174f91f244d50f57873444282103a1ee59b8fb29c92b148600ea95964445f7a6180d38e7834d0732189b9263648675d4332c8253af6aaef3fe5d2dacfef7e832f5efc1b7a32b6332ae5ddc7c943cef2f1c9d9187347f285bfe5577b8caa751a2fc09349166bc23453dbfacd515ac06ddfbc2118d3b887ef740f6ea6a1e81d4642d3f", 0xdb}, {&(0x7f0000002380)="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", 0xecb}], 0x3}}], 0x1, 0x880) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) fchdir(r4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x6fb7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x144}}, 0xfff7, 0xfff7}, &(0x7f0000000080)=0x90) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000340)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, r6}, 0x14) name_to_handle_at(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1400) unlinkat(0xffffffffffffff9c, 0x0, 0x0) kernel console output (not intermixed with test programs): ive=1 [ 33.154299][ T3456] syz.0.1 (3456) used greatest stack depth: 10872 bytes left [ 33.168644][ T29] audit: type=1400 audit(1748378046.904:105): avc: denied { perfmon } for pid=3457 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.196801][ T29] audit: type=1400 audit(1748378046.904:106): avc: denied { prog_run } for pid=3457 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.215450][ T29] audit: type=1400 audit(1748378046.904:107): avc: denied { watch watch_reads } for pid=3457 comm="syz.1.2" path="/0" dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.238673][ T3464] loop2: detected capacity change from 0 to 1024 [ 33.250324][ T3464] EXT4-fs: Ignoring removed orlov option [ 33.273093][ T3464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.296126][ T3468] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6'. [ 33.320165][ T3468] erspan0: entered promiscuous mode [ 33.337202][ T3473] loop4: detected capacity change from 0 to 128 [ 33.409730][ T3473] syz.4.5: attempt to access beyond end of device [ 33.409730][ T3473] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 33.419653][ T3464] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.422799][ T3473] Buffer I/O error on dev loop4, logical block 2065, async page read [ 33.472905][ T3473] syz.4.5: attempt to access beyond end of device [ 33.472905][ T3473] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 33.485972][ T3473] Buffer I/O error on dev loop4, logical block 2066, async page read [ 33.499966][ T3473] syz.4.5: attempt to access beyond end of device [ 33.499966][ T3473] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 33.513041][ T3473] Buffer I/O error on dev loop4, logical block 2067, async page read [ 33.524907][ T3473] syz.4.5: attempt to access beyond end of device [ 33.524907][ T3473] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 33.538036][ T3473] Buffer I/O error on dev loop4, logical block 2068, async page read [ 33.547906][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.550572][ T3473] syz.4.5: attempt to access beyond end of device [ 33.550572][ T3473] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 33.569977][ T3473] Buffer I/O error on dev loop4, logical block 2069, async page read [ 33.579649][ T3473] syz.4.5: attempt to access beyond end of device [ 33.579649][ T3473] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 33.592788][ T3473] Buffer I/O error on dev loop4, logical block 2070, async page read [ 33.601373][ T3473] syz.4.5: attempt to access beyond end of device [ 33.601373][ T3473] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 33.615144][ T3473] Buffer I/O error on dev loop4, logical block 2071, async page read [ 33.623716][ T3473] syz.4.5: attempt to access beyond end of device [ 33.623716][ T3473] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 33.636920][ T3473] Buffer I/O error on dev loop4, logical block 2072, async page read [ 33.650729][ T3485] syz.4.5: attempt to access beyond end of device [ 33.650729][ T3485] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 33.663792][ T3485] Buffer I/O error on dev loop4, logical block 2065, async page read [ 33.681639][ T3485] syz.4.5: attempt to access beyond end of device [ 33.681639][ T3485] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 33.694759][ T3485] Buffer I/O error on dev loop4, logical block 2066, async page read [ 33.824816][ T3496] loop4: detected capacity change from 0 to 1024 [ 33.832744][ T3496] EXT4-fs: Ignoring removed orlov option [ 33.842331][ T3496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.887643][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.951368][ T3501] loop4: detected capacity change from 0 to 128 [ 33.981869][ T3499] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 33.989872][ T3499] FAT-fs (loop4): Filesystem has been set read-only [ 33.996993][ T3499] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.004908][ T3499] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.040351][ T3503] ======================================================= [ 34.040351][ T3503] WARNING: The mand mount option has been deprecated and [ 34.040351][ T3503] and is ignored by this kernel. Remove the mand [ 34.040351][ T3503] option from the mount to silence this warning. [ 34.040351][ T3503] ======================================================= [ 34.121676][ T3505] loop4: detected capacity change from 0 to 512 [ 34.146841][ T3509] loop3: detected capacity change from 0 to 512 [ 34.162739][ T3505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.182849][ T3505] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.242090][ T3509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.263501][ T3505] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13'. [ 34.280749][ T3509] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.342556][ T3519] loop0: detected capacity change from 0 to 128 [ 34.392846][ T3524] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15'. [ 35.155324][ T3505] syz.4.13 (3505) used greatest stack depth: 10840 bytes left [ 35.185001][ T3540] netlink: 32 bytes leftover after parsing attributes in process `syz.0.22'. [ 35.247657][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.266788][ T3540] batadv0: entered promiscuous mode [ 35.294031][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.338470][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.368500][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.376067][ T3545] vhci_hcd: invalid port number 65 [ 35.386099][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.439536][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.448479][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.482479][ T3553] loop2: detected capacity change from 0 to 512 [ 35.489410][ T3553] /dev/loop2: Can't open blockdev [ 35.685065][ T3560] loop1: detected capacity change from 0 to 1024 [ 35.692016][ T3560] EXT4-fs: Ignoring removed orlov option [ 35.701416][ T3560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.359987][ T3563] syz.2.27 (3563) used greatest stack depth: 10160 bytes left [ 36.483178][ T3574] loop2: detected capacity change from 0 to 1024 [ 36.493038][ T3574] EXT4-fs: Ignoring removed orlov option [ 36.543221][ T3574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.630749][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.761136][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.803793][ T3584] loop3: detected capacity change from 0 to 512 [ 36.842502][ T3586] loop0: detected capacity change from 0 to 512 [ 36.875855][ T3584] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.888904][ T3584] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.909096][ T3586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.922892][ T3586] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.961903][ T3591] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 37.070932][ T3595] loop4: detected capacity change from 0 to 128 [ 37.193008][ T3598] xt_connbytes: Forcing CT accounting to be enabled [ 37.199878][ T3598] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 37.213128][ T3598] xt_bpf: check failed: parse error [ 37.268299][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.378977][ T3611] loop0: detected capacity change from 0 to 512 [ 37.443621][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.465279][ T3611] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.490788][ T3611] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.543253][ C0] hrtimer: interrupt took 73476 ns [ 37.650312][ T3632] loop4: detected capacity change from 0 to 128 [ 37.671434][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.719177][ T3638] loop3: detected capacity change from 0 to 512 [ 37.774194][ T3638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.806923][ T3611] xt_bpf: check failed: parse error [ 37.813573][ T3638] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.886781][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.029320][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 38.029339][ T29] audit: type=1400 audit(1748378051.964:187): avc: denied { write } for pid=3657 comm="syz.1.52" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 38.096327][ T3661] loop2: detected capacity change from 0 to 128 [ 38.102043][ T29] audit: type=1400 audit(1748378051.964:188): avc: denied { open } for pid=3657 comm="syz.1.52" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 38.109823][ T3656] loop0: detected capacity change from 0 to 128 [ 38.126477][ T29] audit: type=1326 audit(1748378051.964:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.155873][ T29] audit: type=1326 audit(1748378051.964:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.179304][ T29] audit: type=1326 audit(1748378051.964:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.202753][ T29] audit: type=1326 audit(1748378051.964:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.226112][ T29] audit: type=1326 audit(1748378051.964:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.249319][ T29] audit: type=1326 audit(1748378051.964:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.263701][ T3656] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 38.272759][ T29] audit: type=1326 audit(1748378051.964:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.272836][ T29] audit: type=1326 audit(1748378051.964:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3657 comm="syz.1.52" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 38.327678][ T3656] FAT-fs (loop0): Filesystem has been set read-only [ 38.343037][ T3662] __nla_validate_parse: 9 callbacks suppressed [ 38.343054][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz.3.49'. [ 38.357352][ T3656] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 38.467149][ T3638] xt_connbytes: Forcing CT accounting to be enabled [ 38.527361][ T3638] xt_bpf: check failed: parse error [ 38.528711][ T3683] loop4: detected capacity change from 0 to 512 [ 38.544553][ T3675] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.582643][ T3683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.597721][ T3683] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.657820][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.784944][ T3683] netlink: 4 bytes leftover after parsing attributes in process `syz.4.61'. [ 38.859221][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.890036][ T3706] futex_wake_op: syz.3.68 tries to shift op by -1; fix this program [ 38.928527][ T3709] Cannot find set identified by id 0 to match [ 38.936700][ T3706] loop3: detected capacity change from 0 to 512 [ 38.946767][ T3706] EXT4-fs: Ignoring removed nobh option [ 38.956131][ T3706] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.68: invalid indirect mapped block 256 (level 2) [ 38.980265][ T3706] EXT4-fs (loop3): 2 truncates cleaned up [ 38.990107][ T3706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.024746][ T3714] loop4: detected capacity change from 0 to 512 [ 39.069693][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.111472][ T3714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.173304][ T3714] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.355267][ T3728] infiniband syz!: set active [ 39.360015][ T3728] infiniband syz!: added team_slave_0 [ 39.400298][ T3735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.71'. [ 39.421316][ T3728] RDS/IB: syz!: added [ 39.433370][ T3728] smc: adding ib device syz! with port count 1 [ 39.450892][ T3728] smc: ib device syz! port 1 has pnetid [ 39.484265][ T3714] xt_connbytes: Forcing CT accounting to be enabled [ 39.491041][ T3714] xt_bpf: check failed: parse error [ 39.496703][ T3714] netlink: 12 bytes leftover after parsing attributes in process `syz.4.71'. [ 39.505707][ T3714] netlink: 16 bytes leftover after parsing attributes in process `syz.4.71'. [ 39.556229][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.623598][ T3742] loop2: detected capacity change from 0 to 512 [ 39.689411][ T3742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.741864][ T3742] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.943595][ T3750] random: crng reseeded on system resumption [ 40.115234][ T3761] loop0: detected capacity change from 0 to 512 [ 40.123205][ T3759] futex_wake_op: syz.1.84 tries to shift op by -1; fix this program [ 40.162154][ T3759] loop1: detected capacity change from 0 to 512 [ 40.172542][ T3761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.188069][ T3759] EXT4-fs: Ignoring removed nobh option [ 40.192814][ T3761] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.215538][ T3759] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.84: invalid indirect mapped block 256 (level 2) [ 40.240203][ T3759] EXT4-fs (loop1): 2 truncates cleaned up [ 40.246959][ T3759] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.280146][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.337129][ T3761] xt_bpf: check failed: parse error [ 40.386464][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.426891][ T3781] program syz.3.91 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.478330][ T3786] loop1: detected capacity change from 0 to 128 [ 40.485882][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.490162][ T3788] loop4: detected capacity change from 0 to 512 [ 40.529430][ T3788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.545098][ T3791] loop2: detected capacity change from 0 to 512 [ 40.551523][ T3788] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.585044][ T3798] loop3: detected capacity change from 0 to 128 [ 40.598548][ T3786] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 40.606535][ T3786] FAT-fs (loop1): Filesystem has been set read-only [ 40.610256][ T3798] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 40.615535][ T3791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.621069][ T3798] FAT-fs (loop3): Filesystem has been set read-only [ 40.637252][ T3791] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.640484][ T3786] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 40.651299][ T3798] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 40.672754][ T3798] bio_check_eod: 148 callbacks suppressed [ 40.672772][ T3798] syz.3.96: attempt to access beyond end of device [ 40.672772][ T3798] loop3: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 40.692265][ T3786] syz.1.93: attempt to access beyond end of device [ 40.692265][ T3786] loop1: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 40.741629][ T3804] loop0: detected capacity change from 0 to 1024 [ 40.778865][ T3804] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 40.793884][ T3805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 40.821170][ T3810] netlink: 4 bytes leftover after parsing attributes in process `syz.2.94'. [ 40.854518][ T3804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.923737][ T3817] loop1: detected capacity change from 0 to 512 [ 40.934919][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.973565][ T3817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.020742][ T3817] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.085242][ T3791] netlink: 12 bytes leftover after parsing attributes in process `syz.2.94'. [ 41.094097][ T3791] netlink: 16 bytes leftover after parsing attributes in process `syz.2.94'. [ 41.153343][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.167108][ T3824] xt_connbytes: Forcing CT accounting to be enabled [ 41.192783][ T3826] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 41.195514][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.220777][ T3824] xt_bpf: check failed: parse error [ 41.288303][ T3833] loop3: detected capacity change from 0 to 512 [ 41.300936][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.324007][ T3833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.350202][ T3833] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.352780][ T3839] loop4: detected capacity change from 0 to 128 [ 41.481654][ T3839] syz.4.107: attempt to access beyond end of device [ 41.481654][ T3839] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 41.494909][ T3839] buffer_io_error: 118 callbacks suppressed [ 41.494925][ T3839] Buffer I/O error on dev loop4, logical block 2065, async page read [ 41.528468][ T3850] loop1: detected capacity change from 0 to 128 [ 41.565332][ T3846] random: crng reseeded on system resumption [ 41.601536][ T3839] syz.4.107: attempt to access beyond end of device [ 41.601536][ T3839] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 41.614860][ T3839] Buffer I/O error on dev loop4, logical block 2066, async page read [ 41.640716][ T3839] syz.4.107: attempt to access beyond end of device [ 41.640716][ T3839] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 41.653942][ T3839] Buffer I/O error on dev loop4, logical block 2067, async page read [ 41.662250][ T3839] syz.4.107: attempt to access beyond end of device [ 41.662250][ T3839] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 41.675463][ T3839] Buffer I/O error on dev loop4, logical block 2068, async page read [ 41.696928][ T3839] syz.4.107: attempt to access beyond end of device [ 41.696928][ T3839] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 41.700771][ T3861] netlink: 32 bytes leftover after parsing attributes in process `syz.1.113'. [ 41.710142][ T3839] Buffer I/O error on dev loop4, logical block 2069, async page read [ 41.727272][ T3862] loop2: detected capacity change from 0 to 512 [ 41.770665][ T3839] syz.4.107: attempt to access beyond end of device [ 41.770665][ T3839] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 41.784043][ T3839] Buffer I/O error on dev loop4, logical block 2070, async page read [ 41.796118][ T3839] syz.4.107: attempt to access beyond end of device [ 41.796118][ T3839] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 41.809442][ T3839] Buffer I/O error on dev loop4, logical block 2071, async page read [ 41.823122][ T3839] syz.4.107: attempt to access beyond end of device [ 41.823122][ T3839] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 41.836337][ T3839] Buffer I/O error on dev loop4, logical block 2072, async page read [ 41.848031][ T3839] Buffer I/O error on dev loop4, logical block 2065, async page read [ 41.856446][ T3839] Buffer I/O error on dev loop4, logical block 2066, async page read [ 42.166716][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.177235][ T3888] loop0: detected capacity change from 0 to 128 [ 42.231104][ T3893] loop3: detected capacity change from 0 to 1024 [ 42.241044][ T3893] EXT4-fs: Ignoring removed orlov option [ 42.277669][ T3893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.369570][ T3912] loop0: detected capacity change from 0 to 512 [ 42.478809][ T3912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.502234][ T3912] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.579710][ T3926] loop2: detected capacity change from 0 to 128 [ 42.686512][ T3912] xt_bpf: check failed: parse error [ 42.731149][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.781828][ T3936] loop0: detected capacity change from 0 to 512 [ 42.806187][ T3936] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.819790][ T3936] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.087431][ T3957] loop1: detected capacity change from 0 to 128 [ 43.094656][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.132909][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 43.132929][ T29] audit: type=1326 audit(1748378057.064:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.4.149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 43.162586][ T29] audit: type=1326 audit(1748378057.064:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.4.149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f67b051d41f code=0x7ffc0000 [ 43.185819][ T29] audit: type=1326 audit(1748378057.064:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.4.149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 43.218949][ T3964] loop3: detected capacity change from 0 to 512 [ 43.244736][ T3969] loop4: detected capacity change from 0 to 128 [ 43.282153][ T3964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.294549][ T3936] xt_bpf: check failed: parse error [ 43.319183][ T3964] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.342928][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.412979][ T3977] loop1: detected capacity change from 0 to 512 [ 43.414627][ T3979] loop0: detected capacity change from 0 to 512 [ 43.433825][ T3979] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.440724][ T3979] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.447534][ T3964] __nla_validate_parse: 11 callbacks suppressed [ 43.447550][ T3964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.150'. [ 43.465151][ T3979] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 43.465302][ T3977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.477647][ T3979] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 43.496414][ T3979] EXT4-fs (loop0): 1 truncate cleaned up [ 43.502949][ T3979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.517060][ T3977] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.548532][ T29] audit: type=1400 audit(1748378057.484:600): avc: denied { write } for pid=3978 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 43.571968][ T3964] xt_bpf: check failed: parse error [ 43.583683][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.627604][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.653892][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.673214][ T29] audit: type=1326 audit(1748378057.614:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 43.730365][ T29] audit: type=1326 audit(1748378057.644:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f287da7d41f code=0x7ffc0000 [ 43.753539][ T29] audit: type=1326 audit(1748378057.644:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 43.805032][ T4006] loop3: detected capacity change from 0 to 512 [ 43.823760][ T4006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.836526][ T4006] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.993252][ T4011] random: crng reseeded on system resumption [ 44.337309][ T29] audit: type=1326 audit(1748378058.274:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.1.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 44.360825][ T29] audit: type=1326 audit(1748378058.274:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.1.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 44.412502][ T29] audit: type=1326 audit(1748378058.274:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.1.171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f222943e969 code=0x7ffc0000 [ 44.445623][ T4026] loop1: detected capacity change from 0 to 512 [ 44.487366][ T4026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.501630][ T4026] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.670053][ T4026] netlink: 4 bytes leftover after parsing attributes in process `syz.1.172'. [ 44.707839][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.721734][ T4045] loop0: detected capacity change from 0 to 128 [ 44.735442][ T4044] loop2: detected capacity change from 0 to 1024 [ 44.746533][ T4034] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 44.752836][ T4046] xt_bpf: check failed: parse error [ 44.754431][ T4034] FAT-fs (loop0): Filesystem has been set read-only [ 44.768063][ T4034] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 44.775979][ T4034] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 44.813442][ T4044] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 44.833131][ T4044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.880438][ T4052] loop0: detected capacity change from 0 to 512 [ 44.920434][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.931918][ T4052] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.977566][ T4052] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.997618][ T4058] loop2: detected capacity change from 0 to 1024 [ 45.014831][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.033799][ T4058] EXT4-fs: Ignoring removed orlov option [ 45.048065][ T4058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.079599][ T4067] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 45.223024][ T4081] loop3: detected capacity change from 0 to 128 [ 45.247147][ T4080] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 45.255081][ T4080] FAT-fs (loop3): Filesystem has been set read-only [ 45.280673][ T4080] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 45.288587][ T4080] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 45.383574][ T4087] loop3: detected capacity change from 0 to 512 [ 45.405211][ T4087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.427603][ T4087] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.596822][ T4087] netlink: 4 bytes leftover after parsing attributes in process `syz.3.195'. [ 45.656444][ T4087] xt_bpf: check failed: parse error [ 45.726931][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.788779][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.840172][ T4102] loop0: detected capacity change from 0 to 128 [ 45.877154][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.887569][ T4102] bio_check_eod: 58 callbacks suppressed [ 45.887593][ T4102] syz.0.197: attempt to access beyond end of device [ 45.887593][ T4102] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 45.906629][ T4104] loop3: detected capacity change from 0 to 164 [ 45.910817][ T4102] syz.0.197: attempt to access beyond end of device [ 45.910817][ T4102] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 45.918324][ T4104] iso9660: Unknown parameter '' [ 45.956582][ T4102] syz.0.197: attempt to access beyond end of device [ 45.956582][ T4102] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 45.987607][ T4102] syz.0.197: attempt to access beyond end of device [ 45.987607][ T4102] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 46.009597][ T4110] netlink: 8 bytes leftover after parsing attributes in process `syz.3.200'. [ 46.019914][ T4102] syz.0.197: attempt to access beyond end of device [ 46.019914][ T4102] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 46.019955][ T4102] syz.0.197: attempt to access beyond end of device [ 46.019955][ T4102] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 46.019986][ T4102] syz.0.197: attempt to access beyond end of device [ 46.019986][ T4102] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 46.020064][ T4102] syz.0.197: attempt to access beyond end of device [ 46.020064][ T4102] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 46.020120][ T4106] syz.0.197: attempt to access beyond end of device [ 46.020120][ T4106] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 46.020152][ T4106] syz.0.197: attempt to access beyond end of device [ 46.020152][ T4106] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 46.126789][ T4113] loop0: detected capacity change from 0 to 128 [ 46.188595][ T4116] loop3: detected capacity change from 0 to 128 [ 46.199869][ T4117] loop2: detected capacity change from 0 to 512 [ 46.230920][ T4119] loop0: detected capacity change from 0 to 128 [ 46.280027][ T4117] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.300744][ T4117] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.332033][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 46.348131][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 46.365606][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 46.412236][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 46.470910][ T4130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.203'. [ 46.493822][ T4139] syz!: rxe_newlink: already configured on team_slave_0 [ 46.494475][ T4128] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 46.512726][ T4140] loop3: detected capacity change from 0 to 512 [ 46.560828][ T4140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.636547][ T4140] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.667154][ T4153] loop1: detected capacity change from 0 to 128 [ 46.676828][ T4153] buffer_io_error: 118 callbacks suppressed [ 46.676844][ T4153] Buffer I/O error on dev loop1, logical block 2065, async page read [ 46.699966][ T4155] loop4: detected capacity change from 0 to 128 [ 46.707590][ T4153] Buffer I/O error on dev loop1, logical block 2066, async page read [ 46.733694][ T4153] Buffer I/O error on dev loop1, logical block 2067, async page read [ 46.741797][ T4155] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 46.741841][ T4155] FAT-fs (loop4): Filesystem has been set read-only [ 46.741875][ T4155] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 46.749960][ T4153] Buffer I/O error on dev loop1, logical block 2068, async page read [ 46.756299][ T4155] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 46.782226][ T4153] Buffer I/O error on dev loop1, logical block 2069, async page read [ 46.782255][ T4153] Buffer I/O error on dev loop1, logical block 2070, async page read [ 46.782279][ T4153] Buffer I/O error on dev loop1, logical block 2071, async page read [ 46.782299][ T4153] Buffer I/O error on dev loop1, logical block 2072, async page read [ 46.782372][ T4153] Buffer I/O error on dev loop1, logical block 2065, async page read [ 46.782394][ T4153] Buffer I/O error on dev loop1, logical block 2066, async page read [ 46.783443][ T4117] xt_connbytes: Forcing CT accounting to be enabled [ 46.783503][ T4117] xt_bpf: check failed: parse error [ 46.809562][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.845830][ T4160] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 46.894272][ T4162] loop2: detected capacity change from 0 to 1024 [ 46.894613][ T4162] EXT4-fs: Ignoring removed orlov option [ 46.900214][ T4162] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.044120][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.079234][ T4177] loop1: detected capacity change from 0 to 512 [ 47.105117][ T4182] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.115142][ T4177] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.167114][ T4177] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.279443][ T4200] loop0: detected capacity change from 0 to 128 [ 47.321364][ T4177] xt_bpf: check failed: parse error [ 47.376247][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.443591][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.465768][ T4200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.473694][ T4200] FAT-fs (loop0): Filesystem has been set read-only [ 47.480420][ T4200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.488344][ T4200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.774284][ T4247] loop0: detected capacity change from 0 to 128 [ 47.808742][ T4247] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.816804][ T4247] FAT-fs (loop0): Filesystem has been set read-only [ 47.851319][ T4247] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.859249][ T4247] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 47.926942][ T4259] loop0: detected capacity change from 0 to 512 [ 48.042640][ T4259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.074774][ T4259] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.251892][ T4294] loop1: detected capacity change from 0 to 128 [ 48.292168][ T4259] xt_bpf: check failed: parse error [ 48.337309][ T4296] loop1: detected capacity change from 0 to 128 [ 48.349040][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.488003][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 48.488022][ T29] audit: type=1326 audit(1748378062.424:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.530025][ T29] audit: type=1326 audit(1748378062.424:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.553434][ T29] audit: type=1326 audit(1748378062.424:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.576748][ T29] audit: type=1326 audit(1748378062.424:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.600054][ T29] audit: type=1326 audit(1748378062.424:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.623399][ T29] audit: type=1326 audit(1748378062.424:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.646684][ T29] audit: type=1326 audit(1748378062.424:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.670149][ T29] audit: type=1326 audit(1748378062.424:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.693419][ T29] audit: type=1326 audit(1748378062.424:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.717084][ T29] audit: type=1326 audit(1748378062.424:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.0.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 48.835205][ T4312] loop0: detected capacity change from 0 to 128 [ 48.949136][ T4323] __nla_validate_parse: 25 callbacks suppressed [ 48.949302][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 48.994406][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 49.051710][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 49.086517][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 49.152276][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 49.171729][ T4323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.270'. [ 49.245546][ T4343] loop4: detected capacity change from 0 to 1024 [ 49.301606][ T4343] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 49.324316][ T4349] loop2: detected capacity change from 0 to 128 [ 49.343402][ T4343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.369025][ T4348] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.376953][ T4348] FAT-fs (loop2): Filesystem has been set read-only [ 49.411036][ T4348] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.418977][ T4348] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.528620][ T4360] loop2: detected capacity change from 0 to 128 [ 49.528784][ T4361] loop1: detected capacity change from 0 to 128 [ 49.615264][ T4365] loop1: detected capacity change from 0 to 512 [ 49.643975][ T4365] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.656599][ T4367] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 49.693093][ T4378] loop2: detected capacity change from 0 to 128 [ 49.739203][ T4380] loop4: detected capacity change from 0 to 1024 [ 49.793653][ T4380] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 49.848390][ T4365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.288'. [ 49.877649][ T4365] xt_bpf: check failed: parse error [ 49.945746][ T4397] loop0: detected capacity change from 0 to 128 [ 49.997468][ T4403] loop1: detected capacity change from 0 to 128 [ 50.092362][ T4409] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 50.126340][ T4411] loop3: detected capacity change from 0 to 1024 [ 50.162951][ T4411] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 50.207472][ T4419] loop3: detected capacity change from 0 to 128 [ 50.282625][ T4422] loop3: detected capacity change from 0 to 512 [ 50.289263][ T4424] loop0: detected capacity change from 0 to 512 [ 50.309772][ T4422] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.334592][ T4424] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.405059][ T4432] loop4: detected capacity change from 0 to 1024 [ 50.430303][ T4424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.319'. [ 50.447007][ T4432] EXT4-fs: Ignoring removed orlov option [ 50.466342][ T4424] netlink: 12 bytes leftover after parsing attributes in process `syz.0.319'. [ 50.475395][ T4424] netlink: 16 bytes leftover after parsing attributes in process `syz.0.319'. [ 50.518481][ T4442] loop0: detected capacity change from 0 to 512 [ 50.563567][ T4442] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.729220][ T4457] loop1: detected capacity change from 0 to 128 [ 50.743414][ T4442] xt_bpf: check failed: parse error [ 50.770627][ T4461] loop2: detected capacity change from 0 to 1024 [ 50.783000][ T4461] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 50.831011][ T4465] loop0: detected capacity change from 0 to 128 [ 50.887241][ T4470] loop1: detected capacity change from 0 to 512 [ 50.911967][ T4470] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.919360][ T4470] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.947526][ T4470] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 51.092348][ T4470] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 51.122992][ T4470] EXT4-fs (loop1): 1 truncate cleaned up [ 51.543170][ T4498] loop4: detected capacity change from 0 to 512 [ 51.583148][ T4498] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.658841][ T4498] xt_bpf: check failed: parse error [ 51.670515][ T4508] loop3: detected capacity change from 0 to 512 [ 51.729077][ T4510] loop4: detected capacity change from 0 to 128 [ 51.731831][ T4508] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.833056][ T4519] loop1: detected capacity change from 0 to 128 [ 51.878710][ T4519] bio_check_eod: 568 callbacks suppressed [ 51.878725][ T4519] syz.1.340: attempt to access beyond end of device [ 51.878725][ T4519] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 51.898128][ T4519] buffer_io_error: 262 callbacks suppressed [ 51.898141][ T4519] Buffer I/O error on dev loop1, logical block 2065, async page read [ 51.920707][ T4519] syz.1.340: attempt to access beyond end of device [ 51.920707][ T4519] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 51.933936][ T4519] Buffer I/O error on dev loop1, logical block 2066, async page read [ 51.942853][ T4520] random: crng reseeded on system resumption [ 51.942954][ T37] kworker/u8:2: attempt to access beyond end of device [ 51.942954][ T37] loop4: rw=1, sector=129, nr_sectors = 16 limit=128 [ 51.968225][ T37] kworker/u8:2: attempt to access beyond end of device [ 51.968225][ T37] loop4: rw=1, sector=153, nr_sectors = 8 limit=128 [ 52.008216][ T37] kworker/u8:2: attempt to access beyond end of device [ 52.008216][ T37] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 52.009126][ T4519] syz.1.340: attempt to access beyond end of device [ 52.009126][ T4519] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 52.034873][ T4519] Buffer I/O error on dev loop1, logical block 2067, async page read [ 52.045852][ T4519] syz.1.340: attempt to access beyond end of device [ 52.045852][ T4519] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 52.050188][ T37] kworker/u8:2: attempt to access beyond end of device [ 52.050188][ T37] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 52.059180][ T4519] Buffer I/O error on dev loop1, logical block 2068, async page read [ 52.060381][ T4519] syz.1.340: attempt to access beyond end of device [ 52.060381][ T4519] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 52.072705][ T37] kworker/u8:2: attempt to access beyond end of device [ 52.072705][ T37] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 52.080639][ T4519] Buffer I/O error on dev loop1, logical block 2069, async page read [ 52.119568][ T4519] Buffer I/O error on dev loop1, logical block 2070, async page read [ 52.151893][ T4519] Buffer I/O error on dev loop1, logical block 2071, async page read [ 52.172383][ T4519] Buffer I/O error on dev loop1, logical block 2072, async page read [ 52.180904][ T4519] Buffer I/O error on dev loop1, logical block 2065, async page read [ 52.189081][ T4519] Buffer I/O error on dev loop1, logical block 2066, async page read [ 52.273137][ T4533] loop1: detected capacity change from 0 to 512 [ 52.297740][ T4533] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.308745][ T4539] loop4: detected capacity change from 0 to 512 [ 52.353500][ T4539] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.373372][ T4545] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 52.453811][ T4533] xt_bpf: check failed: parse error [ 52.612640][ T4560] loop1: detected capacity change from 0 to 128 [ 52.726917][ T4565] loop4: detected capacity change from 0 to 512 [ 52.781069][ T4565] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.854821][ T4575] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 53.086001][ T4586] loop3: detected capacity change from 0 to 512 [ 53.102143][ T4586] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.288254][ T4593] random: crng reseeded on system resumption [ 53.312988][ T4601] loop2: detected capacity change from 0 to 128 [ 53.332583][ T4600] syz!: rxe_newlink: already configured on team_slave_0 [ 53.478992][ T4610] loop2: detected capacity change from 0 to 512 [ 53.486647][ T4610] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.494909][ T4610] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.504820][ T4610] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 53.513144][ T4610] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 53.522801][ T4610] EXT4-fs (loop2): 1 truncate cleaned up [ 53.558879][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 53.558897][ T29] audit: type=1400 audit(1748378067.494:1139): avc: denied { shutdown } for pid=4612 comm="syz.2.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 53.584916][ T29] audit: type=1400 audit(1748378067.494:1140): avc: denied { getopt } for pid=4612 comm="syz.2.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 53.674608][ T4622] syz.4.374 uses obsolete (PF_INET,SOCK_PACKET) [ 53.724159][ T29] audit: type=1400 audit(1748378067.664:1141): avc: denied { execute } for pid=4618 comm="syz.2.373" path="/72/memory.stat" dev="tmpfs" ino=405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.794666][ T4633] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 53.820073][ T29] audit: type=1326 audit(1748378067.754:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.846398][ T29] audit: type=1326 audit(1748378067.754:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.869868][ T29] audit: type=1326 audit(1748378067.764:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.893525][ T29] audit: type=1326 audit(1748378067.764:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.917207][ T29] audit: type=1326 audit(1748378067.764:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.940683][ T29] audit: type=1326 audit(1748378067.764:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 53.964213][ T29] audit: type=1326 audit(1748378067.764:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.0.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 54.037961][ T4642] loop1: detected capacity change from 0 to 128 [ 54.048057][ T4641] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 54.056004][ T4641] FAT-fs (loop1): Filesystem has been set read-only [ 54.064061][ T4641] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 54.072062][ T4641] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 54.085923][ T4643] loop0: detected capacity change from 0 to 512 [ 54.101457][ T4643] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.121188][ T4643] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.122817][ T4648] loop3: detected capacity change from 0 to 512 [ 54.146631][ T4643] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 54.165658][ T4643] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 54.166055][ T4643] EXT4-fs (loop0): 1 truncate cleaned up [ 54.176995][ T4648] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.228977][ T4662] __nla_validate_parse: 27 callbacks suppressed [ 54.228997][ T4662] netlink: 12 bytes leftover after parsing attributes in process `syz.0.387'. [ 54.243337][ T4663] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 54.336883][ T4675] loop1: detected capacity change from 0 to 512 [ 54.383270][ T4675] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.411086][ T4681] loop2: detected capacity change from 0 to 128 [ 54.420882][ T4680] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 54.428773][ T4680] FAT-fs (loop2): Filesystem has been set read-only [ 54.435715][ T4680] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 54.443704][ T4680] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 54.599153][ T4684] random: crng reseeded on system resumption [ 54.679476][ T4689] loop0: detected capacity change from 0 to 512 [ 54.686337][ T4689] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.696083][ T4689] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.711517][ T4689] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 54.719737][ T4689] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 54.729280][ T4689] EXT4-fs (loop0): 1 truncate cleaned up [ 54.874391][ T4708] loop4: detected capacity change from 0 to 128 [ 54.885693][ T4710] loop2: detected capacity change from 0 to 128 [ 54.897539][ T4709] erspan0: left promiscuous mode [ 54.923618][ T4709] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.943329][ T4710] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 54.951311][ T4710] FAT-fs (loop2): Filesystem has been set read-only [ 54.958153][ T4710] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 54.966151][ T4710] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 55.146946][ T4728] loop4: detected capacity change from 0 to 128 [ 55.358463][ T4737] netlink: 4 bytes leftover after parsing attributes in process `syz.1.417'. [ 55.366470][ T4741] loop4: detected capacity change from 0 to 512 [ 55.397363][ T4737] xt_bpf: check failed: parse error [ 55.412236][ T4741] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.443248][ T4748] loop1: detected capacity change from 0 to 512 [ 55.502623][ T4748] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.545081][ T4741] netlink: 4 bytes leftover after parsing attributes in process `syz.4.418'. [ 55.559178][ T4741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.418'. [ 55.568129][ T4741] netlink: 16 bytes leftover after parsing attributes in process `syz.4.418'. [ 55.627001][ T4748] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 55.643512][ T4760] loop3: detected capacity change from 0 to 128 [ 55.689619][ T4748] xt_bpf: check failed: parse error [ 55.695577][ T4748] netlink: 12 bytes leftover after parsing attributes in process `syz.1.420'. [ 55.704617][ T4748] netlink: 16 bytes leftover after parsing attributes in process `syz.1.420'. [ 55.802753][ T4774] loop4: detected capacity change from 0 to 128 [ 55.841313][ T4772] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.849278][ T4772] FAT-fs (loop4): Filesystem has been set read-only [ 55.858221][ T4772] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.866115][ T4772] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.919744][ T4786] loop1: detected capacity change from 0 to 128 [ 56.035360][ T4793] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 56.187228][ T4805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.440'. [ 56.202958][ T4805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.440'. [ 56.361041][ T4830] loop0: detected capacity change from 0 to 512 [ 56.383310][ T4830] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.474632][ T4830] xt_bpf: check failed: parse error [ 56.484460][ T4843] loop1: detected capacity change from 0 to 128 [ 56.657251][ T4861] loop3: detected capacity change from 0 to 512 [ 56.706613][ T4861] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.857808][ T4874] loop2: detected capacity change from 0 to 128 [ 56.892466][ T4874] bio_check_eod: 734 callbacks suppressed [ 56.892480][ T4874] syz.2.463: attempt to access beyond end of device [ 56.892480][ T4874] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 56.911470][ T4874] buffer_io_error: 38 callbacks suppressed [ 56.911481][ T4874] Buffer I/O error on dev loop2, logical block 2065, async page read [ 56.926812][ T4877] random: crng reseeded on system resumption [ 56.957138][ T4874] syz.2.463: attempt to access beyond end of device [ 56.957138][ T4874] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 56.970443][ T4874] Buffer I/O error on dev loop2, logical block 2066, async page read [ 57.019484][ T4874] syz.2.463: attempt to access beyond end of device [ 57.019484][ T4874] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 57.032711][ T4874] Buffer I/O error on dev loop2, logical block 2067, async page read [ 57.051026][ T4874] syz.2.463: attempt to access beyond end of device [ 57.051026][ T4874] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 57.055575][ T4889] loop0: detected capacity change from 0 to 512 [ 57.064269][ T4874] Buffer I/O error on dev loop2, logical block 2068, async page read [ 57.066199][ T4874] syz.2.463: attempt to access beyond end of device [ 57.066199][ T4874] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 57.091987][ T4874] Buffer I/O error on dev loop2, logical block 2069, async page read [ 57.105742][ T4889] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.105726][ T4874] syz.2.463: attempt to access beyond end of device [ 57.105726][ T4874] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 57.129356][ T4874] Buffer I/O error on dev loop2, logical block 2070, async page read [ 57.142557][ T4874] syz.2.463: attempt to access beyond end of device [ 57.142557][ T4874] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 57.155772][ T4874] Buffer I/O error on dev loop2, logical block 2071, async page read [ 57.188530][ T4889] xt_bpf: check failed: parse error [ 57.193940][ T4874] syz.2.463: attempt to access beyond end of device [ 57.193940][ T4874] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 57.207174][ T4874] Buffer I/O error on dev loop2, logical block 2072, async page read [ 57.226471][ T4880] syz.2.463: attempt to access beyond end of device [ 57.226471][ T4880] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 57.239800][ T4880] Buffer I/O error on dev loop2, logical block 2065, async page read [ 57.249778][ T4880] syz.2.463: attempt to access beyond end of device [ 57.249778][ T4880] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 57.263074][ T4880] Buffer I/O error on dev loop2, logical block 2066, async page read [ 57.316094][ T4901] loop2: detected capacity change from 0 to 1024 [ 57.323013][ T4901] EXT4-fs: Ignoring removed orlov option [ 57.568706][ T4911] loop3: detected capacity change from 0 to 512 [ 57.589342][ T4911] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.834301][ T4928] loop3: detected capacity change from 0 to 1024 [ 57.860424][ T4930] loop4: detected capacity change from 0 to 512 [ 57.878197][ T4928] EXT4-fs: Ignoring removed orlov option [ 57.903759][ T4930] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.968432][ T4930] xt_bpf: check failed: parse error [ 58.017927][ T4936] loop1: detected capacity change from 0 to 512 [ 58.076495][ T4936] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.216178][ T4951] loop4: detected capacity change from 0 to 128 [ 58.256073][ T4949] random: crng reseeded on system resumption [ 58.338767][ T4951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 58.346742][ T4951] FAT-fs (loop4): Filesystem has been set read-only [ 58.359120][ T4951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 58.472454][ T4963] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 58.561033][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 58.561058][ T29] audit: type=1326 audit(1748378072.504:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.608939][ T29] audit: type=1326 audit(1748378072.504:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.632417][ T29] audit: type=1326 audit(1748378072.504:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.655853][ T29] audit: type=1326 audit(1748378072.504:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.679422][ T29] audit: type=1326 audit(1748378072.504:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.702848][ T29] audit: type=1326 audit(1748378072.504:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.726387][ T29] audit: type=1326 audit(1748378072.504:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.749945][ T29] audit: type=1326 audit(1748378072.504:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.773492][ T29] audit: type=1326 audit(1748378072.504:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.797026][ T29] audit: type=1326 audit(1748378072.504:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4964 comm="syz.4.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 58.937999][ T4982] loop3: detected capacity change from 0 to 128 [ 58.958841][ T4982] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 58.966817][ T4982] FAT-fs (loop3): Filesystem has been set read-only [ 58.986962][ T4982] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 59.035811][ T4986] loop1: detected capacity change from 0 to 1024 [ 59.057523][ T4993] loop2: detected capacity change from 0 to 512 [ 59.070421][ T4986] EXT4-fs: Ignoring removed orlov option [ 59.132021][ T4993] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.151447][ T5000] loop0: detected capacity change from 0 to 512 [ 59.287796][ T5000] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.336347][ T5005] random: crng reseeded on system resumption [ 60.231212][ T5044] loop1: detected capacity change from 0 to 512 [ 60.245199][ T5046] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.281444][ T5044] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.485013][ T5057] loop4: detected capacity change from 0 to 1024 [ 60.504276][ T5058] random: crng reseeded on system resumption [ 60.521009][ T5057] EXT4-fs: Ignoring removed orlov option [ 60.825997][ T5074] loop2: detected capacity change from 0 to 512 [ 60.829111][ T5075] loop0: detected capacity change from 0 to 512 [ 60.855073][ T5075] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.867700][ T5074] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.137556][ T5088] loop1: detected capacity change from 0 to 128 [ 61.142669][ T5089] __nla_validate_parse: 16 callbacks suppressed [ 61.142689][ T5089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.533'. [ 61.170404][ T5086] random: crng reseeded on system resumption [ 61.179585][ T5074] xt_bpf: check failed: parse error [ 61.342357][ T5102] loop1: detected capacity change from 0 to 128 [ 61.430952][ T5108] loop1: detected capacity change from 0 to 512 [ 61.440206][ T5108] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.452543][ T5108] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.473008][ T5108] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 61.495917][ T5108] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 61.504746][ T5108] EXT4-fs (loop1): 1 truncate cleaned up [ 61.527456][ T5114] loop2: detected capacity change from 0 to 512 [ 61.551452][ T5114] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.583825][ T5118] loop1: detected capacity change from 0 to 128 [ 61.642165][ T5119] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 61.741240][ T5124] loop1: detected capacity change from 0 to 1024 [ 61.748209][ T5124] EXT4-fs: Ignoring removed orlov option [ 62.037889][ T5144] loop4: detected capacity change from 0 to 512 [ 62.063752][ T5144] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.164492][ T5144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.557'. [ 62.182325][ T5144] xt_bpf: check failed: parse error [ 62.433540][ T5158] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 62.677354][ T5176] loop2: detected capacity change from 0 to 128 [ 62.737613][ T5180] loop3: detected capacity change from 0 to 1024 [ 62.752088][ T5180] EXT4-fs: Ignoring removed orlov option [ 62.761401][ T5176] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 62.769346][ T5176] FAT-fs (loop2): Filesystem has been set read-only [ 62.781329][ T5176] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 62.794432][ T5176] bio_check_eod: 120 callbacks suppressed [ 62.794451][ T5176] syz.2.569: attempt to access beyond end of device [ 62.794451][ T5176] loop2: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 62.839004][ T5187] loop0: detected capacity change from 0 to 128 [ 62.854039][ T5187] syz.0.573: attempt to access beyond end of device [ 62.854039][ T5187] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 62.867271][ T5187] buffer_io_error: 118 callbacks suppressed [ 62.867287][ T5187] Buffer I/O error on dev loop0, logical block 2065, async page read [ 62.881991][ T5187] syz.0.573: attempt to access beyond end of device [ 62.881991][ T5187] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 62.895255][ T5187] Buffer I/O error on dev loop0, logical block 2066, async page read [ 62.903840][ T5187] syz.0.573: attempt to access beyond end of device [ 62.903840][ T5187] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 62.917185][ T5187] Buffer I/O error on dev loop0, logical block 2067, async page read [ 62.931229][ T5187] syz.0.573: attempt to access beyond end of device [ 62.931229][ T5187] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 62.944504][ T5187] Buffer I/O error on dev loop0, logical block 2068, async page read [ 62.960717][ T5187] syz.0.573: attempt to access beyond end of device [ 62.960717][ T5187] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 62.974053][ T5187] Buffer I/O error on dev loop0, logical block 2069, async page read [ 62.986984][ T5187] syz.0.573: attempt to access beyond end of device [ 62.986984][ T5187] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 63.000263][ T5187] Buffer I/O error on dev loop0, logical block 2070, async page read [ 63.012623][ T5187] syz.0.573: attempt to access beyond end of device [ 63.012623][ T5187] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 63.025892][ T5187] Buffer I/O error on dev loop0, logical block 2071, async page read [ 63.035649][ T5187] syz.0.573: attempt to access beyond end of device [ 63.035649][ T5187] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 63.048853][ T5187] Buffer I/O error on dev loop0, logical block 2072, async page read [ 63.062427][ T5191] syz.0.573: attempt to access beyond end of device [ 63.062427][ T5191] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 63.075625][ T5191] Buffer I/O error on dev loop0, logical block 2065, async page read [ 63.085189][ T5191] Buffer I/O error on dev loop0, logical block 2066, async page read [ 63.286592][ T5205] loop1: detected capacity change from 0 to 1024 [ 63.295607][ T5205] EXT4-fs: Ignoring removed orlov option [ 63.411470][ T5212] loop2: detected capacity change from 0 to 128 [ 63.576487][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 63.576505][ T29] audit: type=1326 audit(1748378077.514:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5223 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.617539][ T5220] loop4: detected capacity change from 0 to 128 [ 63.693126][ T5220] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 63.701048][ T5220] FAT-fs (loop4): Filesystem has been set read-only [ 63.710834][ T29] audit: type=1326 audit(1748378077.554:1518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.734287][ T29] audit: type=1326 audit(1748378077.554:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.757781][ T29] audit: type=1326 audit(1748378077.624:1520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.781230][ T29] audit: type=1326 audit(1748378077.624:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.804614][ T29] audit: type=1326 audit(1748378077.624:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.828020][ T29] audit: type=1326 audit(1748378077.624:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.851280][ T29] audit: type=1326 audit(1748378077.624:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.858862][ T5220] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 63.874712][ T29] audit: type=1326 audit(1748378077.624:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.874747][ T29] audit: type=1326 audit(1748378077.624:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f15ec0fe969 code=0x7ffc0000 [ 63.982554][ T5225] loop0: detected capacity change from 0 to 512 [ 64.033197][ T5225] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.180997][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.587'. [ 64.270438][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.0.587'. [ 64.279430][ T5225] netlink: 16 bytes leftover after parsing attributes in process `syz.0.587'. [ 64.292449][ T5246] loop1: detected capacity change from 0 to 512 [ 64.337363][ T5246] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.460121][ T5255] loop2: detected capacity change from 0 to 1024 [ 64.506333][ T5255] EXT4-fs: Ignoring removed orlov option [ 64.528470][ T5246] netlink: 4 bytes leftover after parsing attributes in process `syz.1.594'. [ 64.564097][ T5265] loop0: detected capacity change from 0 to 512 [ 64.628354][ T5265] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.656968][ T5246] xt_bpf: check failed: parse error [ 64.668473][ T5246] netlink: 12 bytes leftover after parsing attributes in process `syz.1.594'. [ 64.677444][ T5246] netlink: 16 bytes leftover after parsing attributes in process `syz.1.594'. [ 64.818176][ T5265] random: crng reseeded on system resumption [ 64.914993][ T5282] loop3: detected capacity change from 0 to 512 [ 65.055355][ T5282] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.176587][ T5282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.606'. [ 65.215170][ T5282] netlink: 12 bytes leftover after parsing attributes in process `syz.3.606'. [ 65.672524][ T5319] loop1: detected capacity change from 0 to 512 [ 65.673731][ T5321] loop0: detected capacity change from 0 to 128 [ 65.741661][ T5319] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.985471][ T5332] random: crng reseeded on system resumption [ 66.427868][ T5352] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 66.634791][ T5364] loop1: detected capacity change from 0 to 512 [ 66.682504][ T5364] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.745509][ T5364] __nla_validate_parse: 1 callbacks suppressed [ 66.745526][ T5364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.634'. [ 66.765319][ T5364] xt_bpf: check failed: parse error [ 66.860239][ T5386] syz!: rxe_newlink: already configured on team_slave_0 [ 66.948410][ T5397] loop1: detected capacity change from 0 to 512 [ 67.024279][ T5397] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.096808][ T5410] loop4: detected capacity change from 0 to 512 [ 67.135006][ T5410] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.216504][ T5410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.651'. [ 67.247265][ T5410] xt_bpf: check failed: parse error [ 67.265078][ T5419] netlink: 4 bytes leftover after parsing attributes in process `syz.1.645'. [ 67.380398][ T5397] xt_bpf: check failed: parse error [ 67.386492][ T5397] netlink: 12 bytes leftover after parsing attributes in process `syz.1.645'. [ 67.395476][ T5397] netlink: 16 bytes leftover after parsing attributes in process `syz.1.645'. [ 67.423168][ T3316] EXT4-fs unmount: 104 callbacks suppressed [ 67.423184][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.520708][ T5429] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 67.568665][ T5433] loop0: detected capacity change from 0 to 1024 [ 67.575808][ T5433] EXT4-fs: Ignoring removed orlov option [ 67.602523][ T5433] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.875195][ T5442] loop4: detected capacity change from 0 to 128 [ 67.917836][ T5442] bio_check_eod: 88 callbacks suppressed [ 67.917854][ T5442] syz.4.659: attempt to access beyond end of device [ 67.917854][ T5442] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 67.936862][ T5442] buffer_io_error: 86 callbacks suppressed [ 67.936874][ T5442] Buffer I/O error on dev loop4, logical block 2065, async page read [ 67.946322][ T5449] loop3: detected capacity change from 0 to 512 [ 68.005819][ T5442] syz.4.659: attempt to access beyond end of device [ 68.005819][ T5442] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 68.016793][ T5449] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.019165][ T5442] Buffer I/O error on dev loop4, logical block 2066, async page read [ 68.034254][ T5449] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.043426][ T5442] syz.4.659: attempt to access beyond end of device [ 68.043426][ T5442] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 68.063343][ T5442] Buffer I/O error on dev loop4, logical block 2067, async page read [ 68.071754][ T5442] syz.4.659: attempt to access beyond end of device [ 68.071754][ T5442] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 68.085098][ T5442] Buffer I/O error on dev loop4, logical block 2068, async page read [ 68.094114][ T5442] syz.4.659: attempt to access beyond end of device [ 68.094114][ T5442] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 68.107426][ T5442] Buffer I/O error on dev loop4, logical block 2069, async page read [ 68.115582][ T5442] syz.4.659: attempt to access beyond end of device [ 68.115582][ T5442] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 68.128864][ T5442] Buffer I/O error on dev loop4, logical block 2070, async page read [ 68.137171][ T5442] syz.4.659: attempt to access beyond end of device [ 68.137171][ T5442] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 68.150412][ T5442] Buffer I/O error on dev loop4, logical block 2071, async page read [ 68.158547][ T5442] syz.4.659: attempt to access beyond end of device [ 68.158547][ T5442] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 68.174694][ T5442] Buffer I/O error on dev loop4, logical block 2072, async page read [ 68.183778][ T5452] syz.4.659: attempt to access beyond end of device [ 68.183778][ T5452] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 68.196966][ T5452] Buffer I/O error on dev loop4, logical block 2065, async page read [ 68.205636][ T5452] syz.4.659: attempt to access beyond end of device [ 68.205636][ T5452] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 68.218931][ T5452] Buffer I/O error on dev loop4, logical block 2066, async page read [ 68.248972][ T5457] loop2: detected capacity change from 0 to 512 [ 68.274443][ T5457] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.297480][ T5457] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.417174][ T5461] netlink: 4 bytes leftover after parsing attributes in process `syz.3.663'. [ 68.436021][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.449980][ T5466] netlink: 4 bytes leftover after parsing attributes in process `syz.2.665'. [ 68.479848][ T5449] netlink: 12 bytes leftover after parsing attributes in process `syz.3.663'. [ 68.488887][ T5449] netlink: 16 bytes leftover after parsing attributes in process `syz.3.663'. [ 68.546614][ T5472] loop0: detected capacity change from 0 to 512 [ 68.561169][ T5472] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.577035][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.590857][ T5473] netlink: 4 bytes leftover after parsing attributes in process `syz.1.667'. [ 68.610960][ T5472] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.619690][ T5472] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 68.630908][ T5457] xt_bpf: check failed: parse error [ 68.661201][ T5472] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 68.673907][ T5479] loop3: detected capacity change from 0 to 512 [ 68.687250][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.696810][ T5465] xt_bpf: check failed: parse error [ 68.718990][ T5472] EXT4-fs (loop0): 1 truncate cleaned up [ 68.732847][ T5479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.741084][ T5472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.782623][ T5479] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.829980][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.004449][ T5493] xt_bpf: check failed: parse error [ 69.020427][ T5507] loop2: detected capacity change from 0 to 1024 [ 69.072236][ T5507] EXT4-fs: Ignoring removed orlov option [ 69.171952][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.215454][ T5507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.528957][ T5521] xt_bpf: check failed: parse error [ 69.563304][ T5530] loop3: detected capacity change from 0 to 1024 [ 69.586477][ T5534] loop1: detected capacity change from 0 to 512 [ 69.590611][ T5530] EXT4-fs: Ignoring removed orlov option [ 69.614775][ T5530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.760884][ T5534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.780692][ T5534] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.796041][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 69.796055][ T29] audit: type=1326 audit(1748378083.734:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5533 comm="syz.1.686" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f222943e969 code=0x0 [ 69.851873][ T5549] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 69.877375][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.267026][ T5564] loop0: detected capacity change from 0 to 512 [ 70.273934][ T5564] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.292707][ T29] audit: type=1326 audit(1748378084.224:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.316129][ T29] audit: type=1326 audit(1748378084.224:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.339796][ T29] audit: type=1326 audit(1748378084.224:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.340704][ T5564] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.363237][ T29] audit: type=1326 audit(1748378084.224:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.392978][ T29] audit: type=1326 audit(1748378084.224:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.416454][ T29] audit: type=1326 audit(1748378084.234:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.439849][ T29] audit: type=1326 audit(1748378084.234:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.463265][ T29] audit: type=1326 audit(1748378084.304:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.486644][ T29] audit: type=1326 audit(1748378084.334:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.4.695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 70.489305][ T5564] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 70.521947][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.536874][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.552114][ T5564] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 70.572134][ T5571] loop4: detected capacity change from 0 to 512 [ 70.580715][ T5564] EXT4-fs (loop0): 1 truncate cleaned up [ 70.587147][ T5564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.601492][ T5574] loop1: detected capacity change from 0 to 512 [ 70.610302][ T5571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.624697][ T5571] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.685532][ T5574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.706765][ T5574] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.736187][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.826462][ T5582] random: crng reseeded on system resumption [ 71.012428][ T5604] loop3: detected capacity change from 0 to 512 [ 71.039090][ T5604] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.054344][ T5604] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.060325][ T5574] xt_bpf: check failed: parse error [ 71.089898][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.115130][ T5610] loop1: detected capacity change from 0 to 1024 [ 71.122320][ T5610] EXT4-fs: Ignoring removed orlov option [ 71.145283][ T5610] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.158599][ T5612] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 71.440994][ T5619] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 71.462922][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.667346][ T5641] loop2: detected capacity change from 0 to 128 [ 71.764372][ T5646] loop4: detected capacity change from 0 to 512 [ 71.825319][ T5646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.845761][ T5646] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.861092][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.980798][ T5614] syz.1.708 (5614) used greatest stack depth: 9696 bytes left [ 71.985292][ T5646] __nla_validate_parse: 23 callbacks suppressed [ 71.985312][ T5646] netlink: 4 bytes leftover after parsing attributes in process `syz.4.721'. [ 72.007334][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.066772][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.187909][ T5669] loop2: detected capacity change from 0 to 128 [ 72.209840][ T5671] loop1: detected capacity change from 0 to 128 [ 72.233096][ T5669] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 72.241123][ T5669] FAT-fs (loop2): Filesystem has been set read-only [ 72.251805][ T5669] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 72.376475][ T5685] loop0: detected capacity change from 0 to 512 [ 72.431906][ T5685] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.458986][ T5685] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.591604][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.735'. [ 72.632715][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.642715][ T5707] loop2: detected capacity change from 0 to 512 [ 72.692393][ T5707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.733040][ T5712] netlink: 'syz.4.740': attribute type 8 has an invalid length. [ 72.740852][ T5712] netlink: 96 bytes leftover after parsing attributes in process `syz.4.740'. [ 72.754685][ T5715] loop1: detected capacity change from 0 to 128 [ 72.769393][ T5707] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.805519][ T5715] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 72.813548][ T5715] FAT-fs (loop1): Filesystem has been set read-only [ 72.826265][ T5715] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 72.835737][ T5707] random: crng reseeded on system resumption [ 72.931099][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.056106][ T5737] loop0: detected capacity change from 0 to 512 [ 73.077440][ T5737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.111107][ T5742] loop1: detected capacity change from 0 to 512 [ 73.132066][ T5737] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.163508][ T5742] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.176682][ T5742] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.292218][ T5737] netlink: 4 bytes leftover after parsing attributes in process `syz.0.753'. [ 73.318736][ T5737] netlink: 12 bytes leftover after parsing attributes in process `syz.0.753'. [ 73.327813][ T5737] netlink: 16 bytes leftover after parsing attributes in process `syz.0.753'. [ 73.389109][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.399252][ T5742] netlink: 4 bytes leftover after parsing attributes in process `syz.1.755'. [ 73.455955][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.499471][ T5757] loop4: detected capacity change from 0 to 512 [ 73.525311][ T5757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.554066][ T5757] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.604462][ T5757] random: crng reseeded on system resumption [ 73.690565][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.758479][ T5785] loop1: detected capacity change from 0 to 512 [ 73.801813][ T5785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.835764][ T5785] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.904550][ T5804] netlink: 4 bytes leftover after parsing attributes in process `syz.1.769'. [ 73.965042][ T5785] xt_bpf: check failed: parse error [ 73.982329][ T5810] loop3: detected capacity change from 0 to 512 [ 74.057839][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.300499][ T5840] loop4: detected capacity change from 0 to 512 [ 74.346849][ T5840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.355162][ T5848] loop0: detected capacity change from 0 to 512 [ 74.383486][ T5840] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.396100][ T5848] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.410752][ T5848] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.474084][ T5848] netlink: 4 bytes leftover after parsing attributes in process `syz.0.792'. [ 74.524768][ T5848] xt_bpf: check failed: parse error [ 74.549411][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.658447][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz.4.790'. [ 74.695484][ T5840] xt_bpf: check failed: parse error [ 74.724538][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.829837][ T5889] loop1: detected capacity change from 0 to 512 [ 74.866417][ T5893] loop0: detected capacity change from 0 to 1024 [ 74.896662][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 74.896681][ T29] audit: type=1326 audit(1748378088.834:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 74.906127][ T5893] EXT4-fs: Ignoring removed orlov option [ 74.926445][ T29] audit: type=1326 audit(1748378088.834:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 74.955481][ T29] audit: type=1326 audit(1748378088.834:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 74.979037][ T29] audit: type=1326 audit(1748378088.834:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.002418][ T29] audit: type=1326 audit(1748378088.834:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.026176][ T29] audit: type=1326 audit(1748378088.834:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.043291][ T5889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.049512][ T29] audit: type=1326 audit(1748378088.834:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.080490][ T5889] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.085284][ T29] audit: type=1326 audit(1748378088.834:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.119249][ T29] audit: type=1326 audit(1748378088.834:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.132649][ T5893] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.142588][ T29] audit: type=1326 audit(1748378088.834:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.2.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f287da7e969 code=0x7ffc0000 [ 75.195133][ T5889] xt_bpf: check failed: parse error [ 75.222124][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.237709][ T5909] loop3: detected capacity change from 0 to 512 [ 75.244753][ T5909] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.253316][ T5909] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.277983][ T5909] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 75.312480][ T5909] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 75.336230][ T5909] EXT4-fs (loop3): 1 truncate cleaned up [ 75.344518][ T5909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.410938][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.502111][ T5928] loop1: detected capacity change from 0 to 512 [ 75.548383][ T5928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.562248][ T5928] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.568820][ T5934] loop4: detected capacity change from 0 to 512 [ 75.701988][ T5934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.726641][ T5934] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.740036][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.749383][ T5947] loop2: detected capacity change from 0 to 512 [ 75.790414][ T5947] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.814770][ T5947] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.869499][ T5947] xt_bpf: check failed: parse error [ 75.902884][ T5962] loop0: detected capacity change from 0 to 1024 [ 75.914760][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.926438][ T5962] EXT4-fs: Ignoring removed orlov option [ 75.933091][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.947212][ T5962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.947601][ T5967] loop3: detected capacity change from 0 to 128 [ 76.054493][ T5967] bio_check_eod: 88 callbacks suppressed [ 76.054548][ T5967] syz.3.829: attempt to access beyond end of device [ 76.054548][ T5967] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 76.073557][ T5967] buffer_io_error: 86 callbacks suppressed [ 76.073571][ T5967] Buffer I/O error on dev loop3, logical block 2065, async page read [ 76.094059][ T5967] syz.3.829: attempt to access beyond end of device [ 76.094059][ T5967] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 76.107485][ T5967] Buffer I/O error on dev loop3, logical block 2066, async page read [ 76.117528][ T5967] syz.3.829: attempt to access beyond end of device [ 76.117528][ T5967] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 76.121630][ T5981] loop4: detected capacity change from 0 to 1024 [ 76.130755][ T5967] Buffer I/O error on dev loop3, logical block 2067, async page read [ 76.137975][ T5981] EXT4-fs: Ignoring removed orlov option [ 76.147006][ T5967] syz.3.829: attempt to access beyond end of device [ 76.147006][ T5967] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 76.164241][ T5967] Buffer I/O error on dev loop3, logical block 2068, async page read [ 76.173395][ T5967] syz.3.829: attempt to access beyond end of device [ 76.173395][ T5967] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 76.186693][ T5967] Buffer I/O error on dev loop3, logical block 2069, async page read [ 76.195852][ T5967] syz.3.829: attempt to access beyond end of device [ 76.195852][ T5967] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 76.209184][ T5967] Buffer I/O error on dev loop3, logical block 2070, async page read [ 76.217501][ T5967] syz.3.829: attempt to access beyond end of device [ 76.217501][ T5967] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 76.230784][ T5967] Buffer I/O error on dev loop3, logical block 2071, async page read [ 76.239018][ T5967] syz.3.829: attempt to access beyond end of device [ 76.239018][ T5967] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 76.252249][ T5967] Buffer I/O error on dev loop3, logical block 2072, async page read [ 76.261968][ T5967] syz.3.829: attempt to access beyond end of device [ 76.261968][ T5967] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 76.269851][ T5981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.275157][ T5967] Buffer I/O error on dev loop3, logical block 2065, async page read [ 76.296397][ T5967] syz.3.829: attempt to access beyond end of device [ 76.296397][ T5967] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 76.309594][ T5967] Buffer I/O error on dev loop3, logical block 2066, async page read [ 76.363563][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.594904][ T5998] loop1: detected capacity change from 0 to 512 [ 76.636371][ T5998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.655289][ T5998] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.864505][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.893941][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.952231][ T6010] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 76.990155][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.049139][ T6016] loop4: detected capacity change from 0 to 512 [ 77.053808][ T6017] __nla_validate_parse: 17 callbacks suppressed [ 77.053829][ T6017] netlink: 8 bytes leftover after parsing attributes in process `syz.0.846'. [ 77.101260][ T6016] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.119039][ T6016] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.151286][ T6016] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 77.166408][ T6016] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 77.185754][ T6016] EXT4-fs (loop4): 1 truncate cleaned up [ 77.202265][ T6016] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.300448][ T6030] loop3: detected capacity change from 0 to 512 [ 77.619828][ T6057] syz!: rxe_newlink: already configured on team_slave_0 [ 77.686601][ T6061] loop1: detected capacity change from 0 to 512 [ 77.704581][ T6061] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 77.754075][ T6061] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 77.773201][ T6061] EXT4-fs (loop1): 1 truncate cleaned up [ 77.848302][ T6067] loop0: detected capacity change from 0 to 128 [ 77.913619][ T6073] loop2: detected capacity change from 0 to 512 [ 77.987953][ T6073] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.079426][ T6088] loop0: detected capacity change from 0 to 1024 [ 78.098618][ T6091] loop1: detected capacity change from 0 to 1024 [ 78.130751][ T6088] EXT4-fs: Ignoring removed orlov option [ 78.136858][ T6091] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 78.267113][ T6073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.870'. [ 78.326798][ T6105] loop1: detected capacity change from 0 to 512 [ 78.344603][ T6073] xt_bpf: check failed: parse error [ 78.350501][ T6073] netlink: 12 bytes leftover after parsing attributes in process `syz.2.870'. [ 78.359442][ T6073] netlink: 16 bytes leftover after parsing attributes in process `syz.2.870'. [ 78.382772][ T6105] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.395909][ T6105] netlink: 4 bytes leftover after parsing attributes in process `syz.1.880'. [ 78.425133][ T6105] xt_bpf: check failed: parse error [ 78.510969][ T6113] loop2: detected capacity change from 0 to 128 [ 78.868250][ T6124] loop4: detected capacity change from 0 to 512 [ 78.968881][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.889'. [ 78.979637][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.889'. [ 79.002953][ T6124] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.048462][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.889'. [ 79.095459][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.889'. [ 79.098097][ T6135] loop0: detected capacity change from 0 to 512 [ 79.117528][ T6135] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.130692][ T6135] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.156032][ T6127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.889'. [ 79.174540][ T6135] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 79.189628][ T6135] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 79.198234][ T6135] EXT4-fs (loop0): 1 truncate cleaned up [ 79.216313][ T6142] loop2: detected capacity change from 0 to 512 [ 79.238023][ T6145] loop3: detected capacity change from 0 to 128 [ 79.265801][ T6148] loop0: detected capacity change from 0 to 512 [ 79.282145][ T6149] syz!: rxe_newlink: already configured on team_slave_0 [ 79.292223][ T6148] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.303716][ T6142] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.376535][ T6162] loop3: detected capacity change from 0 to 512 [ 79.423798][ T6142] xt_bpf: check failed: parse error [ 79.539364][ T6170] loop3: detected capacity change from 0 to 1024 [ 79.559933][ T6174] loop2: detected capacity change from 0 to 512 [ 79.618926][ T6174] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.638154][ T6170] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 79.732923][ T6183] loop0: detected capacity change from 0 to 512 [ 79.769896][ T6183] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.817106][ T6190] loop3: detected capacity change from 0 to 512 [ 79.842625][ T6190] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.849640][ T6190] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.883550][ T6174] xt_bpf: check failed: parse error [ 79.897348][ T6190] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 79.941866][ T6190] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 79.974642][ T6190] EXT4-fs (loop3): 1 truncate cleaned up [ 80.038325][ T6204] loop4: detected capacity change from 0 to 128 [ 80.049401][ T6204] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 80.057316][ T6204] FAT-fs (loop4): Filesystem has been set read-only [ 80.057596][ T6204] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 80.057615][ T6204] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 80.135819][ T6217] loop4: detected capacity change from 0 to 1024 [ 80.152894][ T6217] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 80.198628][ T6226] loop2: detected capacity change from 0 to 512 [ 80.212256][ T6227] loop1: detected capacity change from 0 to 512 [ 80.244132][ T6227] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.320998][ T6226] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.565800][ T6226] xt_bpf: check failed: parse error [ 80.586176][ T6227] random: crng reseeded on system resumption [ 80.721937][ T6251] loop2: detected capacity change from 0 to 512 [ 80.761386][ T6251] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.813323][ T6259] loop4: detected capacity change from 0 to 512 [ 80.845295][ T6259] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.969708][ T6281] loop0: detected capacity change from 0 to 512 [ 80.973926][ T6279] loop2: detected capacity change from 0 to 1024 [ 80.992049][ T6279] EXT4-fs: Ignoring removed orlov option [ 81.004180][ T6281] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.060237][ T6281] xt_bpf: check failed: parse error [ 81.106704][ T6289] loop0: detected capacity change from 0 to 1024 [ 81.115587][ T6289] EXT4-fs: Ignoring removed orlov option [ 81.178331][ T6295] loop1: detected capacity change from 0 to 512 [ 81.345575][ T6303] loop1: detected capacity change from 0 to 1024 [ 81.353687][ T6303] EXT4-fs: Ignoring removed orlov option [ 81.489339][ T6315] loop4: detected capacity change from 0 to 128 [ 81.507932][ T6313] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 81.515863][ T6313] FAT-fs (loop4): Filesystem has been set read-only [ 81.525112][ T6313] bio_check_eod: 105 callbacks suppressed [ 81.525131][ T6313] syz.4.942: attempt to access beyond end of device [ 81.525131][ T6313] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 81.560408][ T6313] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 81.568416][ T6313] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 81.587784][ T6313] syz.4.942: attempt to access beyond end of device [ 81.587784][ T6313] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.601529][ T6313] syz.4.942: attempt to access beyond end of device [ 81.601529][ T6313] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.615929][ T6315] syz.4.942: attempt to access beyond end of device [ 81.615929][ T6315] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.629734][ T6315] syz.4.942: attempt to access beyond end of device [ 81.629734][ T6315] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.643616][ T6315] syz.4.942: attempt to access beyond end of device [ 81.643616][ T6315] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.657293][ T6315] syz.4.942: attempt to access beyond end of device [ 81.657293][ T6315] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 81.763890][ T6324] loop4: detected capacity change from 0 to 512 [ 81.787315][ T6326] loop3: detected capacity change from 0 to 512 [ 81.842888][ T6324] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.872590][ T6326] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.918064][ T6326] xt_bpf: check failed: parse error [ 82.097968][ T6344] loop3: detected capacity change from 0 to 128 [ 82.143381][ T6344] syz.3.949: attempt to access beyond end of device [ 82.143381][ T6344] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 82.156648][ T6344] buffer_io_error: 102 callbacks suppressed [ 82.156663][ T6344] Buffer I/O error on dev loop3, logical block 2065, async page read [ 82.175999][ T6344] syz.3.949: attempt to access beyond end of device [ 82.175999][ T6344] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 82.189230][ T6344] Buffer I/O error on dev loop3, logical block 2066, async page read [ 82.198517][ T6344] syz.3.949: attempt to access beyond end of device [ 82.198517][ T6344] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 82.211759][ T6344] Buffer I/O error on dev loop3, logical block 2067, async page read [ 82.219945][ T6344] Buffer I/O error on dev loop3, logical block 2068, async page read [ 82.230053][ T6344] Buffer I/O error on dev loop3, logical block 2069, async page read [ 82.238284][ T6344] Buffer I/O error on dev loop3, logical block 2070, async page read [ 82.246662][ T6344] Buffer I/O error on dev loop3, logical block 2071, async page read [ 82.254874][ T6344] Buffer I/O error on dev loop3, logical block 2072, async page read [ 82.263483][ T6344] Buffer I/O error on dev loop3, logical block 2065, async page read [ 82.283970][ T6344] Buffer I/O error on dev loop3, logical block 2066, async page read [ 82.319559][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 82.319573][ T29] audit: type=1326 audit(1748378096.254:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.389087][ T6353] loop4: detected capacity change from 0 to 512 [ 82.395637][ T6350] loop0: detected capacity change from 0 to 512 [ 82.409493][ T6350] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 82.439856][ T6353] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.460779][ T6350] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 82.481238][ T29] audit: type=1326 audit(1748378096.284:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.504928][ T29] audit: type=1326 audit(1748378096.284:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.528323][ T6350] EXT4-fs (loop0): 1 truncate cleaned up [ 82.528357][ T29] audit: type=1326 audit(1748378096.284:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.557390][ T29] audit: type=1326 audit(1748378096.284:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.580790][ T29] audit: type=1326 audit(1748378096.284:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.604187][ T29] audit: type=1326 audit(1748378096.284:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.628152][ T29] audit: type=1326 audit(1748378096.294:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.652424][ T29] audit: type=1326 audit(1748378096.294:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.675835][ T29] audit: type=1326 audit(1748378096.294:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b051e969 code=0x7ffc0000 [ 82.839328][ T6353] __nla_validate_parse: 27 callbacks suppressed [ 82.839344][ T6353] netlink: 4 bytes leftover after parsing attributes in process `syz.4.953'. [ 82.919488][ T6383] syz!: rxe_newlink: already configured on team_slave_0 [ 82.985627][ T6389] loop1: detected capacity change from 0 to 512 [ 83.031927][ T6392] loop4: detected capacity change from 0 to 1024 [ 83.039322][ T6389] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 83.069062][ T6392] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 83.087580][ T6389] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.138903][ T6389] EXT4-fs (loop1): 1 truncate cleaned up [ 83.273014][ T6412] loop4: detected capacity change from 0 to 1024 [ 83.310697][ T6412] EXT4-fs: Ignoring removed orlov option [ 83.318758][ T6417] loop2: detected capacity change from 0 to 512 [ 83.323405][ T6421] syz!: rxe_newlink: already configured on team_slave_0 [ 83.332249][ T6418] loop0: detected capacity change from 0 to 1024 [ 83.381517][ T6424] loop1: detected capacity change from 0 to 512 [ 83.382052][ T6418] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 83.408266][ T6417] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.425419][ T6429] loop3: detected capacity change from 0 to 1024 [ 83.473378][ T6429] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 83.483927][ T6424] ext4 filesystem being mounted at /216/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.576919][ T6441] loop3: detected capacity change from 0 to 128 [ 83.610046][ T6440] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 83.618027][ T6440] FAT-fs (loop3): Filesystem has been set read-only [ 83.648315][ T6424] netlink: 4 bytes leftover after parsing attributes in process `syz.1.979'. [ 83.649779][ T6440] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 83.665083][ T6440] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 83.692371][ T6424] netlink: 12 bytes leftover after parsing attributes in process `syz.1.979'. [ 83.701332][ T6424] netlink: 16 bytes leftover after parsing attributes in process `syz.1.979'. [ 83.927065][ T6461] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 83.965685][ T6463] loop1: detected capacity change from 0 to 512 [ 83.995341][ T6463] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.003806][ T6470] netlink: 20 bytes leftover after parsing attributes in process `syz.0.992'. [ 84.045446][ T6463] xt_bpf: check failed: parse error [ 84.061369][ T6474] loop0: detected capacity change from 0 to 128 [ 84.073166][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.993'. [ 84.082785][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.993'. [ 84.114431][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.993'. [ 84.123963][ T6479] loop0: detected capacity change from 0 to 512 [ 84.130746][ T6479] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.137817][ T6479] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.145195][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.993'. [ 84.162721][ T6479] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 84.177996][ T6479] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 84.195417][ T6479] EXT4-fs (loop0): 1 truncate cleaned up [ 84.203818][ T6476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.993'. [ 84.317006][ T6499] syz!: rxe_newlink: already configured on team_slave_0 [ 84.373283][ T6506] loop0: detected capacity change from 0 to 128 [ 84.402517][ T6510] loop1: detected capacity change from 0 to 512 [ 84.443463][ T6516] loop4: detected capacity change from 0 to 1024 [ 84.450224][ T6516] EXT4-fs: Ignoring removed orlov option [ 84.456132][ T6510] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.474441][ T6518] loop0: detected capacity change from 0 to 1024 [ 84.499247][ T6513] loop3: detected capacity change from 0 to 512 [ 84.542823][ T6521] Zero length message leads to an empty skb [ 84.549428][ T6518] EXT4-fs: Ignoring removed orlov option [ 84.565476][ T6521] xt_bpf: check failed: parse error [ 84.595482][ T6513] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.963980][ T6548] syz!: rxe_newlink: already configured on team_slave_0 [ 85.079831][ T6552] loop2: detected capacity change from 0 to 512 [ 85.110426][ T6552] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.242365][ T6562] loop1: detected capacity change from 0 to 512 [ 85.350253][ T6562] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.427821][ T6569] loop3: detected capacity change from 0 to 1024 [ 85.593432][ T6583] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 85.601730][ T6569] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 85.624018][ T6588] loop4: detected capacity change from 0 to 512 [ 85.635538][ T6580] random: crng reseeded on system resumption [ 85.689313][ T6590] loop0: detected capacity change from 0 to 512 [ 85.736214][ T6588] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.753856][ T6590] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.813146][ T6606] loop2: detected capacity change from 0 to 128 [ 85.847839][ T6608] loop3: detected capacity change from 0 to 1024 [ 85.869107][ T6608] EXT4-fs: Ignoring removed orlov option [ 85.903602][ T6613] loop2: detected capacity change from 0 to 512 [ 85.927519][ T6613] ext4 filesystem being mounted at /208/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.039468][ T6608] ================================================================== [ 86.047643][ T6608] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 86.056904][ T6608] [ 86.059258][ T6608] write to 0xffff888106fa5c58 of 4 bytes by task 6619 on cpu 0: [ 86.066908][ T6608] writeback_single_inode+0x14a/0x3e0 [ 86.072315][ T6608] sync_inode_metadata+0x5b/0x90 [ 86.077276][ T6608] generic_buffers_fsync_noflush+0xd9/0x120 [ 86.083211][ T6608] ext4_sync_file+0x1ab/0x690 [ 86.087938][ T6608] vfs_fsync_range+0x10d/0x130 [ 86.092739][ T6608] ext4_buffered_write_iter+0x34f/0x3c0 [ 86.098307][ T6608] ext4_file_write_iter+0x383/0xf00 [ 86.103539][ T6608] iter_file_splice_write+0x5f2/0x970 [ 86.108943][ T6608] direct_splice_actor+0x153/0x2a0 [ 86.114071][ T6608] splice_direct_to_actor+0x30f/0x680 [ 86.119466][ T6608] do_splice_direct+0xda/0x150 [ 86.124271][ T6608] do_sendfile+0x380/0x650 [ 86.128706][ T6608] __x64_sys_sendfile64+0x105/0x150 [ 86.133917][ T6608] x64_sys_call+0xb39/0x2fb0 [ 86.138522][ T6608] do_syscall_64+0xd2/0x200 [ 86.143037][ T6608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.148940][ T6608] [ 86.151267][ T6608] read to 0xffff888106fa5c58 of 4 bytes by task 6608 on cpu 1: [ 86.158809][ T6608] generic_buffers_fsync_noflush+0x80/0x120 [ 86.164726][ T6608] ext4_sync_file+0x1ab/0x690 [ 86.169409][ T6608] vfs_fsync_range+0x10d/0x130 [ 86.174190][ T6608] ext4_buffered_write_iter+0x34f/0x3c0 [ 86.179742][ T6608] ext4_file_write_iter+0x383/0xf00 [ 86.184969][ T6608] iter_file_splice_write+0x5f2/0x970 [ 86.190361][ T6608] direct_splice_actor+0x153/0x2a0 [ 86.195493][ T6608] splice_direct_to_actor+0x30f/0x680 [ 86.200887][ T6608] do_splice_direct+0xda/0x150 [ 86.205662][ T6608] do_sendfile+0x380/0x650 [ 86.210088][ T6608] __x64_sys_sendfile64+0x105/0x150 [ 86.215297][ T6608] x64_sys_call+0xb39/0x2fb0 [ 86.219908][ T6608] do_syscall_64+0xd2/0x200 [ 86.224421][ T6608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.230320][ T6608] [ 86.232644][ T6608] value changed: 0x00000038 -> 0x00000002 [ 86.238381][ T6608] [ 86.240704][ T6608] Reported by Kernel Concurrency Sanitizer on: [ 86.246879][ T6608] CPU: 1 UID: 0 PID: 6608 Comm: syz.3.1033 Not tainted 6.15.0-syzkaller-02245-gdd3922cf9d4d #0 PREEMPT(voluntary) [ 86.258968][ T6608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.269029][ T6608] ==================================================================