last executing test programs: 3.955894304s ago: executing program 2 (id=135): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x72ea}]}) write$ppp(r0, &(0x7f0000000300)="1632", 0x2) getuid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)='2', 0x1}, {&(0x7f0000000080)='-6', 0x3f}], 0x2) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file0\x00', 0x1000004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x3, 0x7a3, &(0x7f0000000a80)="$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") r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x4, 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000480)={r4, 0x0, 0x0}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x2f, 0x301, 0x0, 0x25dfdbff, {0x8}}, 0x14}}, 0x0) 3.782629388s ago: executing program 2 (id=138): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/power/pm_trace', 0xc02, 0xbc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000340)='.\x00', 0xa50003d1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000045c0), 0x0, &(0x7f0000004640)={0xf8}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xd}, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x3, &(0x7f0000000580), 0x1, 0x24f, &(0x7f00000002c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x175) write$binfmt_script(r4, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x7001, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) mount(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x10f482a, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="9f4cab899331e1203565f595761951a1c0f6f1844911e892dc5d49affddc1cc4de1db8787db1f78ffcea073b2bd609c3ab4940b80d4721e7d0dc6af2e7b163860474e84ffb8a25deb76e993d508418b73d32bab05c96c3adb7298d1472afda6127409650f9863e70807c0f51e0de13d6fe8dfc4704f7a38e262a9db2214489ec32cfba5bb98cca99cbe9d43cb0a6307dad45d63be982e7b2ab7d97", 0x9b}, {&(0x7f0000000100)="379fdb594fba2ac74df00874efba56d9111f2cf53e906c5900b6953478d6973630f2648e6152b6a24fad6bed979a0a592088defce674b3260d084dcde8", 0x3d}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f00000004c0)="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", 0xe2a}], 0x4) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x327}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) readlink(0x0, 0x0, 0x0) 3.52539432s ago: executing program 2 (id=142): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800900000000000000000000000000018110000", @ANYRES32, @ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a", @ANYRES32], 0x44}}, 0x0) 1.749190701s ago: executing program 4 (id=168): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000200)={0x0, 0x5, "179da51a4e"}, &(0x7f00000000c0)=0xd) 1.714845784s ago: executing program 4 (id=169): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000000000001400000018000180140002006e657464657673696d3000000000000008000a002d0e000008000700090000000800090000000000080002"], 0x4c}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r2}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$pptp(0x18, 0x1, 0x2) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000001180)={0x28, r10, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x28}, 0x1, 0x6c00}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r8, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x24, r10, 0x0, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4845}, 0x11) bind$pptp(r7, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="68020000210001000000000000000000ff0200000000000000000000000000017f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a001000010000000000000008000b00000000002c001300e0000001000000000000000000000000fc0000000000000000000000000000000000000000000000cc0111"], 0x268}}, 0x0) inotify_init1(0x0) syz_open_procfs(0x0, 0x0) 1.540885109s ago: executing program 4 (id=177): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2218400, &(0x7f0000000380)={[{@nouid32}, {@block_validity}]}, 0x1, 0x4b9, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x9, 0x4000, 0xfffffffe, 0xa7f, 0x1}) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x7fff, 0x4) fstat(r0, &(0x7f0000000340)) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="df559fdab89a"}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$packet(r4, &(0x7f0000000180)={0x11, 0x2, r6, 0x1, 0x3, 0x6, @local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002000a0000001b0000000600050088a8000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x60}}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'gretap0\x00', @multicast}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x40020000) getsockname$packet(r8, &(0x7f00000002c0), &(0x7f0000000300)=0x14) unshare(0x20000000) 1.520531001s ago: executing program 0 (id=178): write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2ffffa103000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x3, 0x2, 0x40, 0xffffffffffffffff, 0x7a, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @broadcast}, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x0, {0x2, 0x1000, @multicast1}, 'veth0\x00'}) socket$inet6(0xa, 0x80001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'virt_wifi0\x00'}) sendmsg$nl_route_sched(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="e03f03", 0x3}], 0x1}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c40)='/sys/kernel/uevent_seqnum', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 1.493764533s ago: executing program 0 (id=179): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x141341) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1.403192271s ago: executing program 0 (id=181): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) unshare(0x20000400) 1.342422316s ago: executing program 0 (id=184): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f547d83c9617a5f1c5bb1c41a10000000000000000000000008400050000000000000000000000000000000001000000000000000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000000000000ffffffff00"/257], 0x13c}}, 0x0) 1.277855291s ago: executing program 4 (id=186): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00006010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 1.277337441s ago: executing program 0 (id=187): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x13, 0x10, 0x123, &(0x7f0000000ac0)="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"}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096}, 0x70) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r5, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) listen(r1, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000001740)='9', 0x1}], 0x1) syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff00f500200600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c2000090a6ef7800001e0ca7c40c3df974a4f61c80018a3f573c2dca668b767c1ee16a884980"], 0x0) 1.208941677s ago: executing program 4 (id=189): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0xe0}}, 0x4004) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0xb}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') sendto(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x8001420, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0xee0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xecc, 0x1, [@m_pedit={0xec8, 0x1, 0x0, 0x0, {{0xa}, {0xe9c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x559, 0x3, 0x5, 0x8, 0xd7b}, 0x7, 0x4, [{0x2, 0x8, 0x236, 0x5, 0x5, 0x4b3}, {0xf, 0x7fff, 0x8, 0x8001, 0x8, 0x800}, {0x0, 0xdb, 0x0, 0x5, 0x4, 0x3}, {0x5, 0x8, 0xb, 0xe89, 0x3, 0x7}, {0x6d75, 0xffffda3c, 0x2, 0x6, 0x3, 0x166d}]}, [{0x30a, 0x2, 0x5, 0x982, 0x9, 0xa7}, {0x10, 0x3, 0x9, 0x7, 0x10000, 0xffff}, {0xffffffff, 0x0, 0x7f, 0x29, 0x0, 0x100}, {0xf8b, 0x8, 0xad, 0xfffffffd, 0x7, 0x2}, {0xffffffff, 0x800, 0x8, 0x1, 0x200, 0x4}, {0xa, 0x1647, 0x9, 0x7cec, 0x4}, {0x9fd, 0xffffa748, 0x2, 0x4, 0x9}, {0xfff, 0x5, 0xfffffbff, 0x2, 0x2, 0x6}, {0x5, 0x9, 0xfffffbfe, 0x6, 0x5a2f, 0x2}, {0xfffffc57, 0x24000000, 0x9, 0x100, 0x401, 0x1}, {0x7fff, 0x9, 0x101, 0x3, 0x9, 0x80000001}, {0x3, 0x10000, 0x3, 0x4, 0x8, 0x647bd33d}, {0x10, 0x30, 0x801, 0x0, 0x8, 0x7}, {0x1, 0x8, 0x101, 0x4, 0x9, 0x6}, {0x0, 0x3, 0x0, 0x8, 0x0, 0x4}, {0x1, 0x8, 0x6, 0x4, 0xfffffffe, 0xf}, {0x3, 0x4, 0x40, 0x2, 0x80000000, 0x638000}, {0x8, 0x0, 0x8, 0xfffffff7, 0x6, 0x4}, {0x0, 0x6063, 0x7, 0x5, 0x2, 0x9}, {0x9f4, 0x0, 0xc140, 0x401, 0x3ff, 0xb4}, {0x1, 0x2, 0x0, 0x4, 0x2, 0x7}, {0x1e99cf66, 0x8001, 0x1, 0x5, 0x10, 0x200}, {0x9, 0x6, 0x100, 0x3, 0x0, 0x2}, {0x5, 0x4b4, 0x0, 0x7, 0xd, 0x80000001}, {0x5, 0x8, 0x4d, 0x770, 0x0, 0x364}, {0x3, 0x47975c9c, 0x4, 0x565a, 0xffffffff, 0x3}, {0x1, 0xc, 0x1, 0x6f, 0x1, 0x6f}, {0x4, 0x0, 0x6, 0x7, 0x3, 0x4}, {0x400, 0x8, 0x0, 0xf, 0xffff, 0xc}, {0x4c22, 0x9, 0xd5, 0x8, 0x2ab}, {0x4, 0x10, 0x0, 0x9, 0x7, 0x9}, {0x401, 0x4, 0x0, 0x0, 0x1}, {0x0, 0x6, 0x7fff, 0x3, 0x1720, 0xfffffffd}, {0x3, 0x747a, 0x1, 0x6, 0xb88, 0x7fffffff}, {0xe0, 0xcf, 0xd4, 0x7, 0x62e, 0x2}, {0x9, 0x18d, 0xe, 0x3, 0x0, 0xec}, {0x5, 0x9849, 0x7, 0x3, 0x4, 0x5}, {0x7, 0x98be, 0x9, 0x400, 0x9, 0x8}, {0x66f, 0x4, 0x400000, 0xfffffffa, 0x4, 0x5}, {0xc89, 0x8, 0x3, 0x382, 0x8, 0xb939}, {0x1, 0x0, 0x4, 0x6, 0x591c, 0x2b6f}, {0x1, 0x80, 0x2ac5, 0x5, 0x8, 0x60}, {0x9, 0x9, 0x0, 0x6, 0x7, 0x6}, {0x9, 0x9, 0x4, 0x9, 0x0, 0xd}, {0x101, 0x1, 0x2, 0x80000000, 0x3, 0x9}, {0x0, 0x1, 0xe7, 0x8, 0xffffff78, 0x101}, {0x7, 0xffffffff, 0x2, 0x0, 0x8680, 0x200}, {0x9, 0x0, 0xf8000000, 0x42, 0x1000, 0x9}, {0x9, 0x1, 0xf2, 0x101, 0x4, 0x770}, {0x2, 0x8, 0xfffffffb, 0xa, 0x8, 0x6}, {0x7, 0x7, 0x81, 0x1, 0x1, 0x5}, {0x9, 0x5, 0xffffffff, 0x5, 0x3, 0x7fffffff}, {0x0, 0x8000, 0xffffbac3, 0x1, 0x100, 0x9}, {0x1, 0xf085, 0xfff, 0x4, 0x9}, {0x2, 0x8, 0x9, 0x5, 0x8, 0x8001}, {0x3ff, 0x1, 0x81, 0x480, 0x4, 0xfff}, {0x3, 0xffffffff, 0xb216, 0xcf0c, 0x2, 0x7}, {0x8, 0x3, 0x0, 0x3, 0x7f, 0xf}, {0x3, 0x4, 0x1ff, 0x4, 0xd5df, 0xe}, {0x66, 0x9, 0x7ff, 0x568, 0x200, 0xc7a}, {0xb, 0x2, 0x5, 0x2, 0x5}, {0xff, 0x1, 0x937, 0xfffffffa, 0x2472c7a2, 0xf}, {0x1, 0x4, 0x0, 0x0, 0x7fffffff, 0x6}, {0x0, 0x8000, 0x3, 0x7, 0x100, 0x2}, {0x101, 0x4, 0xb5, 0x5, 0x0, 0x6}, {0x13c, 0x7ff, 0x7, 0x5, 0x6, 0x4a36}, {0xc, 0x8, 0x7bd, 0x2, 0x4, 0x5}, {0x7, 0x4, 0x6, 0x1, 0xfffffff8, 0x7}, {0xb, 0x6, 0x7, 0x5, 0x0, 0x7}, {0x2, 0x1, 0x155, 0x7, 0x7fffffff, 0x100}, {0x0, 0xfffffff2, 0xfffffe13, 0x10001, 0x0, 0x3}, {0x2, 0x8001, 0x9, 0x9, 0x2}, {0x8, 0x8, 0xff, 0x6, 0x4, 0x2}, {0x2, 0x924c, 0x40, 0x0, 0x9, 0x9}, {0xa, 0x7b, 0x80, 0x6, 0x4, 0x1}, {0x1, 0x9, 0xd, 0x1d, 0xa, 0x55c38414}, {0x8, 0x4d5, 0x80, 0xeb92, 0x7, 0x40}, {0x2800000, 0xd076, 0xae00, 0x4, 0xb, 0x8}, {0x101, 0xf, 0xd9, 0x6000000, 0x0, 0xe}, {0x7f, 0x4, 0x4, 0x5, 0x0, 0x5fe}, {0x8000, 0x6, 0x9, 0x7, 0x7, 0x4}, {0x6, 0x4, 0x6, 0x7, 0x4, 0x3ff}, {0x9, 0xbc1, 0x47, 0x4, 0x453c, 0x9}, {0x7ff, 0x400, 0x7, 0xc3, 0x917d, 0x5}, {0x5, 0x1, 0x6, 0x7, 0x173a953b, 0x80000000}, {0x8000010, 0x2, 0xa, 0x5bb, 0xffffffff, 0x6}, {0x1, 0x3, 0x40, 0x8, 0x0, 0xff}, {0x8, 0x5, 0x471, 0xc7, 0xa, 0x10000}, {0x9, 0x4, 0x10001, 0x0, 0xc, 0xd6f2}, {0x2, 0x7, 0x3ff, 0x10, 0x18fb, 0x4}, {0x73f, 0x2, 0x6, 0x5, 0x7, 0xc6db}, {0x6a41, 0xe, 0x7, 0x1ff, 0x7, 0x3ff}, {0x1, 0x6, 0x1, 0x5, 0x0, 0x101}, {0x8, 0x0, 0xd62, 0x6, 0x4a36ce41, 0xfffffffa}, {0xf, 0x10, 0x8, 0x2, 0x1, 0xfd}, {0x7, 0x40002, 0xfd, 0x8, 0x2, 0xffffffff}, {0xc9b, 0x8, 0x9, 0x2, 0x5, 0x5}, {0xfffffffa, 0x39, 0xd, 0x3, 0x1dfd6c5, 0x6}, {0x3, 0xfffffffa, 0xfffffff0, 0x8, 0x4, 0x80}, {0x6, 0xb, 0xfffffe00, 0x4, 0x3, 0x4f}, {0x2339, 0xffffffcc, 0xffffffff, 0x8, 0x3, 0x1}, {0x7, 0x9, 0x80000001, 0xe8a2, 0x5, 0x8}, {0x2, 0x2, 0x1, 0x2, 0xffff, 0x9}, {0xc87, 0x0, 0x6, 0x0, 0x5, 0x7}, {0x15, 0x3ff, 0x8, 0x4, 0x0, 0x3}, {0x1, 0x94c3, 0x0, 0x28, 0x7f, 0xe00000}, {0x7, 0x4a1, 0x5e, 0x9, 0xd1f, 0x5c82}, {0x3, 0x10001, 0x48, 0x10001, 0xbff, 0x9}, {0x3, 0x5cb, 0x0, 0x1ff, 0x40, 0xffffff3e}, {0xf7d7, 0x9, 0x3, 0xf4, 0x2, 0x3ff}, {0x200, 0x2, 0x5, 0x7, 0x3, 0x1}, {0x400, 0x0, 0x7ff, 0x39, 0x1, 0x4f}, {0x2, 0x7fffffff, 0x0, 0x1ff, 0x8, 0x3}, {0x9, 0x100, 0x10001, 0x3, 0xf3cf, 0xffffffff}, {0x3, 0x0, 0x2, 0x10000, 0x5, 0x101}, {0x8, 0x3ff, 0x3, 0x6, 0x3}, {0x8000, 0x539, 0x2, 0x4, 0x1}, {0x32a4, 0xf, 0x101, 0x80000001, 0x1, 0xd}, {0x1, 0x4, 0x2, 0x7, 0x6, 0x2}, {0x9, 0x80, 0x40, 0x101, 0x7, 0xe6b}, {0xfa24, 0x7fffffff, 0xb03d, 0x0, 0x330, 0x3}, {0x3ff, 0x100, 0x1, 0xc80a, 0x3, 0x4}, {0x0, 0x6, 0x8, 0x100, 0x5, 0x8}, {0xd, 0x3, 0x0, 0x800, 0xe, 0x7}, {0x1e9, 0x741a, 0x1, 0x0, 0x6, 0xe}, {0x401, 0x9, 0x6, 0x2c7, 0x8, 0x9}, {0x4, 0x7fff, 0x7, 0xe1ed, 0x400008, 0x7}, {0x291a, 0x1, 0x101, 0x5, 0x10001, 0x101}], [{0x1}, {0x4}, {0x5}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x2}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0xbea858599d6b623d}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x5}, {0x6}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x5}, {0x5}, {0x5}, {0x5}, {}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x5}, {0x3}, {}, {0x2}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x2}, {0x3}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0xb5eaa6a1a1c24d7b}, {0x2, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x4}], 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xee0}}, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x80000) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc0185879, &(0x7f0000000180)={@id={0x3fffffff, 0x0, @auto="ffee8e0000190000002000"}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000012c0), 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200), 0xc) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x805, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0x98, '\x00', r6, 0xffffffffffffffff, 0x5, 0x5}, 0x48) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$inet(0x2, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x2) 1.187932899s ago: executing program 0 (id=190): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, r0, 0xa) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB="0000000600001e000800000085000000a500000018230000026b1473dd3c722c272eb81a1a000000", @ANYBLOB="4bc07c47e106326e14b9e291371efb31e572c4744232b210b777ea442d1bb7ac44d31bc52e355b979267c27407b6a53e103849db11e932e9aee409c5042301ffe1b87f0af3e838a16cb1ac1936c8eabc70d018abcb4b2c1089f8f58fef3f37159a0662b75cbdf746361ba9c830faa23f54ce90d5b058ef495b9e8e9d80874b4110710b1f6b48c77b8236474f81fe3bee0d6fe3bfd26a98217bb69b78f6a581a343ffac26e9b2a1194bec79fdaae83b51a5013626133b7ab783c82cb1784521b807353dc223909b8211cdd9c0f8fde161320d7fbab13ed0f20903716f510f32f47bdd4a06cf", @ANYBLOB="000000007f9b0c0001000000184000000500"/28], &(0x7f0000000100)='GPL\x00', 0x8001, 0x11, &(0x7f0000000140)=""/17, 0x60700, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x2, 0xd, 0x7, 0x8}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r2], &(0x7f0000000280)=[{0x0, 0x20003, 0x2, 0x8}, {0x2, 0x3, 0x0, 0xc}, {0x5, 0x1, 0x4, 0xc}, {0x3, 0x2, 0xe, 0x1}, {0x5, 0x5, 0xb, 0x7}], 0x10, 0xa0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) gettid() r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2b53, &(0x7f0000000080)={0x0, 0xce56, 0x40, 0x0, 0x2ea}, &(0x7f0000000040), &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x20, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x9}, r3, 0x3, 0x0, 0x1}) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r6, &(0x7f00000002c0)=""/200, 0x39) 1.17542009s ago: executing program 4 (id=191): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = shmget$private(0x0, 0x800000, 0x100, &(0x7f0000000000/0x800000)=nil) shmctl$IPC_RMID(r5, 0x0) connect$unix(r3, &(0x7f00000005c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key$keyring(0x0, &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x5b, 0xfe, 0x6, 0x40, 0x0, 0xfc, 0x0, 0x8, 0x20, 0x0, 0x5, 0x42}, 0xe) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x201cc42, &(0x7f0000000740)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303032622c7362736563746f723d30783030ec303030303030303030303030382c756e686964652c00"], 0x4, 0xab0, &(0x7f00000017c0)="$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") prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000951000/0x1000)=nil) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, 0x0, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x83, &(0x7f00000000c0), 0x8) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) 1.122284285s ago: executing program 1 (id=193): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001"], 0xb8}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280), 0x17) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280), 0x17) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a80)={r2}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x6, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2, 0x0, r2}, @ldst={0x1, 0x3, 0x3}]}, &(0x7f0000000d40)='syzkaller\x00'}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x0, 0x522, &(0x7f0000000a80)="$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") (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x0, 0x522, &(0x7f0000000a80)="$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") 925.510531ms ago: executing program 1 (id=194): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) unshare(0x20000400) 751.142636ms ago: executing program 1 (id=195): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x42001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r2, 0x4004550d, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x12, r3, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0xfffffffe, @private1}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x4030582b, &(0x7f0000000240)) 609.401538ms ago: executing program 3 (id=196): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x5, 0x0, 0x0, 0x2040000}, {0x16, 0x3f, 0x0, 0x721}]}) 507.863117ms ago: executing program 3 (id=197): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f547d83c9617a5f1c5bb1c41a10000000000000000000000008400050000000000000000000000000000000001000000000000000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000000000000ffffffff00"/257], 0x13c}}, 0x0) 459.253321ms ago: executing program 3 (id=198): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000006980)=@newchain={0x83f0, 0x64, 0x2, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xe}, {0x2, 0xd}, {0xd, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_fw={{0x7}, {0xe50, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6, 0xb}}, @TCA_FW_POLICE={0x90c, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x7, 0x3, 0x2, 0xf, {0x5, 0x1, 0xff, 0x4, 0xff, 0x5}, {0x2, 0x1, 0x80, 0xfffa, 0x9, 0x4ef}, 0x8, 0x1ff, 0xa}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x81, 0x8, 0x80000001, 0x9, 0x6577, {0x3, 0x1, 0x2, 0xfffd, 0x1, 0xe}, {0x1, 0x1, 0x400, 0x0, 0x9, 0x8}, 0x84, 0x3, 0x401}}, @TCA_POLICE_RATE={0x404, 0x2, [0x1406, 0x1ff0, 0x1, 0x0, 0x5, 0x4, 0x6, 0x5bd, 0x0, 0x200, 0x6d, 0x2, 0x9a5c, 0x101, 0x8, 0xb23f, 0x212, 0xfffff151, 0x6, 0x1, 0x80, 0xff, 0x6, 0xf06, 0x40, 0x2, 0xd, 0xfffffffd, 0x7, 0x7, 0x2, 0x4, 0xc9d, 0x1, 0x2, 0x1, 0xc332, 0x8c, 0xffffff00, 0x1e, 0x2, 0x2, 0x9b3b, 0x9, 0x3, 0x4, 0x7, 0x0, 0x3fe1, 0x800, 0x101, 0x10000, 0x9, 0x8, 0x7, 0x9757, 0x2, 0x1, 0xf, 0x4f, 0xfffffffe, 0x200, 0x9be, 0xa8c5, 0x10, 0xab9, 0x5, 0x1310, 0xb29, 0xfffffffa, 0x8000, 0xff, 0x6, 0xffff, 0x1000, 0x9, 0x101, 0x5, 0x25, 0x100, 0xfffff001, 0x0, 0x5, 0x4, 0xfffffffa, 0xa, 0x80000, 0x0, 0x200, 0x8, 0x8, 0xc, 0x10, 0x100, 0x4, 0x100, 0x4, 0x0, 0x4, 0x2, 0x8947, 0xb0, 0x1, 0x7, 0x0, 0x7, 0x3, 0x8, 0x1, 0xe72, 0x5, 0x8, 0x4, 0x4, 0xf6a, 0x3, 0x0, 0x4be23537, 0x200, 0x100, 0x10000, 0x8, 0x8, 0xfffff455, 0x5, 0x8, 0x8, 0x7, 0x80000001, 0x8, 0x7, 0x7, 0x8, 0x7, 0x80000001, 0x7d, 0x20000, 0xd2, 0xbfbd, 0x7fffffff, 0x4, 0x1, 0x401, 0x3, 0x0, 0x10001, 0x45, 0xffffffff, 0x8, 0x5, 0x1000, 0x7, 0x400, 0xe5, 0x1e5, 0x4000000, 0x3, 0x5, 0x7, 0x72, 0x8, 0x8, 0x1000000, 0x6, 0x1, 0x8, 0x81, 0x7, 0x4, 0x4, 0x10000, 0xa, 0x0, 0xa, 0x0, 0x6fd8, 0xe, 0x1, 0x9, 0x3ff, 0x3438, 0xfffffffa, 0xfffffe00, 0x9, 0xf1f, 0x1, 0x7, 0x8, 0x9, 0xe3, 0xad, 0x7, 0x40, 0x1, 0x5, 0x0, 0x5, 0x4, 0x1, 0x9, 0xfff, 0x4, 0x7fff, 0x3, 0x4db9, 0x101, 0x169bd30d, 0x5, 0xff, 0x4, 0x1, 0x9, 0xafa, 0x80000001, 0xe2, 0x0, 0x6, 0x0, 0x8000, 0x6, 0x8, 0x89a, 0x3, 0x1, 0x3, 0x7, 0xb, 0x9, 0x5, 0x9, 0x7, 0x3, 0x10, 0x81, 0x9, 0x0, 0x5, 0xfffffffe, 0x2, 0x3, 0x7, 0x2, 0x2, 0x5, 0x6, 0x4, 0xfffffffc, 0x7, 0x2, 0x3, 0x277, 0x9f, 0x3, 0x80f, 0xffffffff, 0xfffffffe]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x2, 0x7, 0x7, 0x4, {0x6, 0x0, 0x5, 0x7, 0x9, 0x6}, {0x8, 0x2, 0x3, 0x6, 0x9}, 0x3, 0x5, 0x1}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x10, 0x7, 0x0, 0x10, 0x2, 0x0, 0x2, 0x5, 0x7, 0x3, 0xd5, 0xaf, 0x1, 0xb19b, 0x8000, 0x1206, 0x7, 0x0, 0x200, 0x7, 0x9, 0x4, 0x2, 0x3e, 0x384e, 0x100, 0x10000, 0x400, 0xb2, 0x3ef0, 0x251, 0x2, 0x55, 0xc96, 0xe0b0, 0x401, 0x9, 0x4, 0x9811, 0x200, 0xffffffff, 0x3, 0x9, 0x71a2, 0xc, 0xf578, 0x9, 0x8, 0x6, 0x7, 0x3, 0x1, 0x2, 0x2, 0x400, 0x8, 0xffffbb68, 0xbe6, 0x1117, 0x1ff, 0x7ff, 0x6, 0x2, 0x3, 0x1, 0x7f, 0x7fff, 0x2, 0x4, 0xe, 0x6, 0x0, 0x100, 0xffffffff, 0x5e8166b3, 0x5, 0x80000000, 0x81, 0x800, 0x2, 0x622, 0x86, 0x5, 0x7, 0xfffffff5, 0x40, 0x80000000, 0x8d, 0x1, 0x3, 0x6, 0x7, 0x7, 0xea6, 0x40, 0x6, 0x7d, 0xdb27, 0x101, 0x5, 0xfffffffb, 0x80, 0x0, 0xf, 0x4, 0x8000, 0x2, 0x78, 0x9, 0x5, 0xb, 0x1, 0x7, 0x0, 0xffffffc0, 0x9, 0x1, 0xc319, 0x3, 0x1, 0x3, 0x3, 0x1, 0xaf36, 0x3, 0x2, 0x6237, 0x4, 0x63, 0x40, 0x85a, 0x10001, 0x7, 0x7, 0x1, 0x7f, 0x37d5, 0x1, 0xfffffffd, 0x3, 0x9, 0x6, 0x11a600, 0xfb, 0x6, 0x1ff, 0x0, 0x2, 0xfffffffa, 0x70cc, 0xf8, 0x42, 0xffffff38, 0x4, 0xfb, 0x7, 0x80, 0x9, 0x1, 0x0, 0x1, 0x9, 0xa0f, 0xa, 0x0, 0x5, 0x5, 0x4, 0x0, 0x1, 0x7fffffff, 0x1, 0x1000, 0x800, 0x6, 0x9, 0x8, 0x10, 0x48000000, 0x2, 0x6, 0x7, 0x4213, 0x0, 0x9, 0x0, 0x7, 0x9, 0x7f, 0xa, 0x3, 0xe405, 0x6, 0x40, 0x6, 0x8, 0x4, 0x0, 0x5, 0x1, 0xfffffff8, 0x5d7e, 0x2, 0xa7, 0x3, 0x4, 0x388, 0x4, 0x3, 0x101, 0xc, 0xa9, 0xe4e6, 0xfffffff7, 0x7, 0x8, 0x1, 0xffffffcb, 0xffff0000, 0x1ff, 0x6, 0x5f70ce07, 0x4, 0x8, 0x4, 0x5, 0x8, 0x3, 0x7fac0, 0x5, 0x0, 0x8, 0xcfd, 0x8001, 0x5, 0x3ff, 0x7, 0x4, 0xa2, 0x1e7, 0x3, 0x7b09, 0x3, 0x6, 0xfffffffb, 0x3, 0x8, 0x1f5a, 0x80000000, 0xc1, 0x7, 0x2, 0x6, 0x40, 0x200]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffff88}, @TCA_POLICE_TBF={0x3c, 0x1, {0x10000, 0x4, 0xa, 0x9, 0x6, {0x85, 0x0, 0x6, 0x4, 0xc5, 0x5}, {0xfd, 0x2, 0x7, 0x2, 0x4, 0x1}, 0x9, 0x4, 0x3}}]}, @TCA_FW_ACT={0x538, 0x4, [@m_tunnel_key={0x178, 0x10, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x6}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x30}}]}, {0xf9, 0x6, "883b42debdb4efc31b2d1bcfcc2d687648a7503b3ccea6dc7028d3c1d040f8f289ab56c984bee9b5f1a23081f0e7e6b75eabd6d54c5335df2b2225feccc3b2e7b4d842320764239dc0dfcb0b433293ffd6e87a9f390324db646ae2a14882557889834ea01c192e1e43823b09c6e80944c97f3e94c991087bcf628ff9ca755f7772b76500a52931d028e600d0007d978d55fd3d7f1dc8f447481bc18979afa131262420010c8213b4f81140fbf9a6bb726f0c411437bb1a966466f93522d32796a7f2da359ce7400eaeca29f76b0b7f5453a048a5010b2c189feab956e4d782b058e0fe66aa9fc6dcce2a17f01bde9456851e562883"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0xd4, 0x11, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010100}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1f}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}]}, {0x74, 0x6, "08260a5d4f0c5bfea2a2d8af60c3ce710a64aa845f31bf605854de2e2cfa3d7e85d23218e3c9c4e6187c0e6721d5cae1b9afba2f7ea81720ca58f5b87e1a2b141d17cc35c8b91935b1ff7591916a546d527707de8c5b8a22b097997caeb5033a10ae4ed1286c7818b03baf25076b4c7f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ctinfo={0x90, 0x5, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1000}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8, 0x0, 0x5, 0x3, 0x10001}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x9}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x401}]}, {0x11, 0x6, "c95891ae27bf3e61498bb58962"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_mirred={0x100, 0x16, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0xfffffff9, 0x20000000, 0x6, 0x21addaa}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x7, 0x6, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x6a, 0x0, 0xfffffffa, 0x8}, 0x2}}]}, {0x71, 0x6, "777ae88b9c55ce624769c5fd48fa19bca9cea20cca56e2fd7ebbd3d05569140282b53be6faf04c253a13cb9010f363cdf2456ccc72ad4c00d996be2610b6d1a64c4529bededcd29ca1c8fd58d76177f6503c58f8a7fc5bfd6b252893645f106b6d587aab0fdf7f944b0b4dbe87"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0x158, 0xb, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x6, 0x2, 0x2, 0x80000001}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x2f1df24c, 0x6, 0xffff, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x2, 0x10000000, 0x8, 0x2}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x8, 0x6, 0x40, 0x4}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x8000, 0x4, 0x9, 0x3}, 0x4}}]}, {0x8a, 0x6, "db9320281565cfa3e45c8108cc17d03fff5e5a789bc0d0892e83fd17c423f0c8f9126a5c9e12a761202faf4c27fb901f33eb51ce5fd621fb81affa882a7e87430d8e1100c43ca0f49422cb4a89833425e838ee23326764046185b80c2fc9973afd8cee6d8667974d3c46c9969d2e5625359101b4e641aff2eacb0788526428dbb7fcf7a39b7e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}, @filter_kind_options=@f_basic={{0xa}, {0x7560, 0x2, [@TCA_BASIC_ACT={0x1f0, 0x3, [@m_simple={0x114, 0x1e, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x9, 0x3, 0x8, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x6, 0x20000000, 0x6, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000, 0x5, 0x5}}]}, {0x9e, 0x6, "11d71e7541f6922543f030c59ecf6fdcd547cea4e089780c0155c526bf3da6922782e5b0166cc4645548949a2a1fc85062d291d4414caa8e19269d971941a37509bcb1dce736fba774c17d041dca712ebc6d94e52d2f1c8c6600f084404a38891994e03df4c8c3c1a9ea43fd062b3594a9ba34123b371fb0efb11cf5704a2ef9a81cc7793109d26e970b32a9a7b0b22d7d7e0b0445fe2bf1d10f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0xd8, 0x1c, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2192, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x4, 0x1, 0x0, 0xe46}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x4, 0xffffffffffffffff, 0x6, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0xd7, 0x7, 0x4, 0xd553, 0x9964}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x5, 0x4, 0x4, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffff8, 0x5, 0xffffffffffffffff, 0xe, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x113d, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x88ba, 0x9, 0x8, 0x9, 0xa}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BASIC_POLICE={0x408, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x3, 0x5, 0x3, 0xc, 0x1000, 0x3, 0x6, 0xfffffff3, 0x0, 0x5, 0x7fffffff, 0x3, 0x0, 0x3, 0x7, 0xa, 0xfffffff9, 0x0, 0x0, 0x0, 0x2, 0x8, 0x1, 0x9, 0xbb, 0x80000001, 0x1000, 0xe, 0x0, 0x353b, 0x8d7b, 0x4, 0xb9, 0xfff, 0x9, 0x4, 0xffff96c7, 0xfffffffe, 0x4, 0x6, 0x1, 0xfffffff9, 0xe, 0x0, 0x100, 0x7, 0xff000000, 0x1f, 0xfff, 0xd84, 0x3, 0x401, 0x9, 0x49, 0x6, 0x9, 0x1000, 0x7fff, 0x0, 0x4, 0x8a7, 0x5, 0x7f, 0x80000000, 0xe9af, 0x8, 0x9, 0x860, 0x8, 0x7, 0xfffff5c5, 0xa, 0x8, 0x3, 0xae8e, 0x0, 0x4b7a, 0xffffffff, 0x3ff, 0xf, 0xfbc, 0x3, 0x10, 0xfffffff9, 0x4, 0x4, 0x0, 0x6, 0x8, 0xffffff7f, 0x9, 0x9, 0x2, 0x4, 0x248, 0x935, 0xffffffff, 0x5, 0x6, 0x1, 0x3, 0x5, 0x8, 0x240, 0xfffffc01, 0x7, 0x2, 0x1, 0x7f, 0xa, 0x31, 0x7f, 0x7fffffff, 0x5, 0x1, 0x6, 0x7, 0x10000, 0x7, 0x3, 0x12000, 0x3, 0x3, 0x5, 0x3, 0x2, 0x7, 0x101, 0x100, 0x6, 0xff, 0x0, 0xd, 0x6162cb05, 0x3ff, 0x2, 0x6, 0x5, 0x9, 0x40, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x0, 0xa, 0xb, 0xd08, 0x200, 0x2, 0x240, 0x3ff, 0x8, 0x0, 0x0, 0x7, 0xff, 0x10, 0xbfc, 0x9, 0x2, 0x7, 0x8, 0x328b, 0x80000000, 0x3, 0xfffffff9, 0x6, 0x4, 0x5, 0xfff, 0x1000, 0x80000001, 0x5, 0xf9, 0x8, 0x8, 0x41f, 0x4, 0x1, 0x6, 0x3f, 0x9, 0x7, 0x3c0, 0x0, 0x4d8, 0xb9, 0x22d, 0x3, 0x65a, 0xa91, 0x9, 0x70, 0x3, 0x9, 0x8, 0x7, 0x0, 0x401, 0x9, 0x3, 0x7, 0x0, 0x7eb, 0x9, 0x0, 0x4, 0xffff, 0x4, 0x5, 0x1, 0x2, 0x9, 0xffffffff, 0x7, 0x10000, 0x5468, 0x2, 0x8001, 0xffffffff, 0x9, 0x6, 0xc, 0x1, 0xf, 0x1, 0x0, 0x9, 0x1, 0xcf, 0x6, 0x2, 0x5ac9, 0xfff, 0xfffffffd, 0x6, 0x5, 0x6, 0x67, 0x80000000, 0x1, 0x7, 0x101, 0x7, 0x2, 0x8001, 0x8, 0x3, 0x33a7, 0x9, 0x6, 0x800, 0x7]}]}, @TCA_BASIC_ACT={0x278c, 0x3, [@m_police={0x16e0, 0x12, 0x0, 0x0, {{0xb}, {0x15c0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x74, 0x0, 0x8000, 0x6ac, 0x5, 0x400, 0x7c, 0xffffff01, 0x4, 0x4, 0xd65, 0x0, 0x6e, 0x5, 0x50, 0x3, 0xe, 0x80000001, 0x61ab, 0x7, 0x1, 0x6, 0x4, 0x629a, 0x2, 0x6, 0x288, 0x7, 0x8, 0x1399d7c5, 0x30, 0x4, 0x9, 0x40, 0x10000, 0x7, 0x6, 0x1, 0x7fffffff, 0x8, 0x101, 0xfffff1b4, 0x2, 0x8000, 0x6, 0x8a19, 0x1, 0x9, 0x9, 0x3, 0x7, 0xe2f2, 0x6, 0xe4, 0xfffff881, 0x5a7, 0x4, 0x72, 0x3, 0x5, 0x4, 0xf, 0x1ff, 0x1, 0x58e7847f, 0x671e9842, 0x2, 0x101, 0x6, 0x6, 0x50, 0x4, 0x1, 0x1, 0x80, 0xfffffc00, 0xfff, 0x8, 0x7, 0x7, 0x7, 0x0, 0x1000, 0xfffffff7, 0x1, 0xc63, 0x9, 0x100, 0x8, 0x5, 0xb, 0x3, 0x1, 0x9, 0x3ff, 0x1, 0x40, 0x5c4, 0xffffffff, 0x7, 0x2, 0xf, 0x2, 0xd1e4, 0x3, 0x2, 0x0, 0x7, 0x3ff, 0x82b5, 0x9, 0x5, 0x5, 0xef, 0x3, 0x0, 0x3ff, 0x4, 0x6, 0x9, 0x1, 0x0, 0xfffff800, 0x7e, 0x2, 0x40000000, 0x7, 0x4e61, 0x2, 0x1797, 0x7, 0xfffffffc, 0x6, 0x8, 0x5, 0x4, 0x100, 0x2, 0x7, 0x544, 0x8, 0x10000, 0x91, 0x6, 0x1, 0x6, 0x6, 0xa846, 0x3, 0xfff, 0x9, 0x9, 0xa8, 0x4, 0xe081, 0x9, 0x48000, 0x4, 0x88, 0x2, 0x2, 0xf, 0x15, 0x3, 0x0, 0x9, 0xb, 0xff, 0x3, 0x9, 0x0, 0xfff, 0x1, 0xd0, 0x5, 0x9, 0x1, 0x7, 0x6, 0x2, 0x800, 0x1ff, 0xfffff000, 0x2, 0x2, 0x3, 0x8, 0x80000000, 0xe288, 0x1, 0x5, 0x9, 0x6, 0x6, 0x0, 0x40, 0x6, 0x6e, 0x3, 0x9, 0x1, 0x7, 0x1, 0xc2f, 0xffffffff, 0x10000, 0x4, 0x6, 0x3, 0x7, 0x5, 0x6, 0x6, 0x5, 0x8, 0x2, 0x7, 0x401, 0x4, 0x5, 0x1000, 0x34a0, 0x8001, 0x10, 0xffffffc0, 0x2, 0x0, 0x8, 0x4, 0x0, 0x7, 0x3, 0x81, 0xf35, 0x47de, 0x2, 0x8e, 0x1, 0x5, 0x7, 0x10001, 0xbf45, 0x10000, 0x80, 0x0, 0x4, 0x44df, 0x3, 0x5, 0x9, 0x2, 0x0, 0x4, 0x6, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x1, 0x2, 0x1, 0x5, {0x2, 0x1, 0x81, 0x0, 0x4, 0x1000}, {0xa, 0x2, 0x7ff, 0x9, 0x4, 0x2}, 0xfffff0cc, 0x7, 0x7f}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0xc86, 0x4, 0x1ff, 0x3, 0x2, {0x1, 0x0, 0x6634, 0x9, 0x7, 0x9}, {0x1, 0x0, 0x3, 0x800, 0x66f9, 0x8}, 0xb6d, 0x400, 0xfffffff7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x1, 0x1, 0x7, 0x4, 0x6, 0x4, 0xf, 0x2, 0xfffffffb, 0x6, 0x3, 0x2, 0x10000, 0x7, 0x6, 0x4, 0x1, 0xa, 0x4, 0x5, 0x0, 0x1000, 0x7, 0x5, 0x6, 0x8, 0x7e0e, 0xffff, 0x1, 0x1, 0x6, 0x2, 0x2, 0x7, 0x4, 0x9, 0x2, 0x4, 0x80000000, 0xc7, 0x8000, 0x4, 0x80000001, 0x8, 0x3, 0x4, 0x6, 0x5, 0x5, 0x1, 0x9, 0x401, 0x0, 0x200, 0x8, 0x1, 0x8, 0x4, 0x96, 0xffff, 0x7, 0x40, 0xfffffffb, 0x400, 0x2, 0x1, 0x3dd4, 0x100, 0x2, 0x9, 0x4, 0x3, 0x0, 0x2, 0x4c6b, 0x6, 0xffff8001, 0x8080000, 0x5, 0x8000, 0x4, 0x8, 0x7, 0x1000, 0x7, 0x6, 0x9c6, 0x2, 0x5, 0x7, 0x0, 0x7ff, 0xe6d, 0x3, 0xffffff81, 0x0, 0x3, 0x9, 0x8, 0xfc, 0x2e, 0xff, 0x0, 0x3, 0x3159, 0x9, 0x6, 0xffffffda, 0x7, 0x105, 0x8, 0x0, 0x1000, 0x6, 0x7, 0x100, 0x1, 0x5, 0x4, 0x7, 0x2, 0x9, 0xf, 0x1, 0x6, 0x0, 0x6, 0xe670, 0x1, 0x401, 0x80000001, 0x10000, 0x8, 0x5, 0x3, 0x100000, 0x8, 0xd, 0x6, 0x11, 0xfffffff8, 0x8, 0xf4, 0x7, 0xefc, 0x3, 0x1, 0x100, 0x8, 0x6, 0x3, 0x5, 0x7, 0x80000000, 0x5, 0x7, 0x400, 0x93c6, 0x4, 0x7fffffff, 0x1, 0x80, 0x46a1d1fe, 0x0, 0x10001, 0x6, 0x30, 0x3, 0xe670, 0x465d, 0x0, 0x4, 0xb7, 0xffffffff, 0xe, 0xfffffffa, 0x3, 0x5, 0x9, 0xff, 0x1, 0xffffffff, 0x1, 0x9, 0x0, 0x4, 0x851, 0x3, 0x2, 0xa, 0x3, 0x8001, 0x2, 0x8, 0x81, 0xffffff3c, 0x1, 0x8, 0x5, 0x7, 0x3, 0x4, 0x2, 0x9, 0xe, 0x40, 0x8d2a, 0x3, 0x7fffffff, 0x3, 0x7, 0x5, 0x40, 0x6, 0x97b, 0x2e78a8ed, 0x4, 0x4, 0x4, 0xad13, 0x80000001, 0x2, 0x7fffffff, 0x2, 0xfffffffc, 0x87f, 0x4, 0x0, 0x4, 0xa5, 0x4, 0x80000000, 0x2, 0x8, 0x8000, 0x20, 0x10001, 0x1, 0x9, 0x8000, 0x5, 0x7f, 0xffff, 0x6, 0x7, 0x3243, 0x9, 0x1, 0x3, 0xb25, 0x4, 0xffffffff, 0x0, 0x3, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x27}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x1, 0x1000, 0x7fffffff, 0xffff, {0x6, 0x1, 0x10, 0x0, 0x7, 0xa}, {0x9, 0x0, 0x4b, 0x6, 0x100, 0x7}, 0x2, 0x10, 0x6}}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffe, 0x4, 0x8001, 0x66, 0x9908, 0x3, 0x80000001, 0x800, 0x6, 0x401, 0x97, 0x0, 0x2, 0x2, 0x5, 0x2, 0x3, 0x5, 0xb, 0x0, 0x7, 0x7f, 0x9, 0xb, 0x9, 0x7, 0x9, 0x7, 0x9, 0x96, 0x7, 0x444, 0x9, 0xffffff01, 0x5, 0x19, 0x0, 0x3, 0x8, 0x0, 0x9, 0x2, 0x5, 0x3550, 0x7, 0x4, 0x2, 0x4, 0x7ff, 0x10, 0x8, 0x4, 0x949, 0x7, 0x9, 0xfffffff9, 0x3, 0x2, 0x10, 0x3, 0x9241, 0xd4, 0xfffffff8, 0x3ddb, 0x8f2, 0x4, 0x5, 0xfffffff7, 0xd03, 0x0, 0x2, 0x5, 0x57b7, 0xffffffff, 0xc, 0xfffffff8, 0x8, 0x1, 0x7, 0x3, 0xd7, 0x0, 0x1, 0x0, 0x54, 0x8, 0x9, 0x2, 0x6, 0x0, 0x6, 0x8, 0x4, 0x5, 0x0, 0xd56, 0x800, 0x8, 0x9, 0x6, 0xfffffffe, 0x8000, 0xe, 0x7, 0x8, 0x2fbf, 0x10, 0x0, 0xfffffff9, 0x0, 0x4a35, 0x1d8, 0x3, 0x8, 0x4, 0x1, 0x3, 0x1, 0xfffffff5, 0x2, 0x575, 0x1, 0x10000, 0x2, 0x4, 0x3, 0x7, 0x1, 0x3, 0x9, 0xfffffff7, 0x30, 0x4, 0x5, 0x7, 0x3ff, 0x6, 0xf, 0x1000, 0x1, 0x8, 0x3, 0x1, 0x5, 0x8, 0xc2, 0x7, 0x7, 0x7, 0x7, 0xd51c, 0x4, 0x5, 0xfffffffe, 0xe42, 0x4, 0x7, 0x6, 0x8, 0x3, 0x3, 0x82, 0x0, 0x2, 0xfff, 0x2, 0x38d0, 0xfffffffd, 0x5, 0x1, 0x1, 0xfffffff8, 0x7, 0x1, 0x4, 0x8, 0x3, 0xaa, 0x7, 0x57, 0x6, 0x7f, 0x9, 0x2, 0x8, 0x0, 0x6, 0x6, 0x1, 0x4, 0x8, 0x9, 0x3, 0xfffffff7, 0x9, 0x5, 0x2, 0x7, 0x40, 0x10001, 0x6, 0x439, 0x3, 0x9, 0x0, 0x0, 0x6, 0x6, 0x0, 0x200, 0x0, 0xffffffce, 0x6bec, 0xfffffffa, 0x6, 0x1, 0x7f, 0xfffffffb, 0x7ff, 0x1, 0xff, 0x1a5, 0x0, 0x100, 0x5, 0x8, 0x6, 0x1, 0x3, 0x6, 0x7ff, 0xfb, 0x5, 0x51, 0xfffffffd, 0x8, 0x4, 0x0, 0x0, 0x3, 0xff9c, 0x3, 0x6, 0x3, 0xc, 0x7fff, 0x81, 0x10, 0x3, 0x3, 0x1, 0x7, 0x81, 0x6, 0x6, 0x40]}, @TCA_POLICE_RATE={0x404, 0x2, [0x380, 0x5b8a, 0x8, 0x0, 0x7, 0x10, 0x7fffffff, 0x6, 0x5, 0x9, 0x7f, 0x5, 0x8, 0x40, 0x1, 0x6, 0xd, 0x7, 0x0, 0xfffffff9, 0xb4e, 0x0, 0x3, 0xe000, 0xff, 0x0, 0x2f, 0x9, 0x7, 0x7fffffff, 0x8, 0x3, 0x6553, 0x5, 0x6, 0x6, 0x3, 0x3, 0xd, 0x2, 0x975ddbc1, 0x7, 0x80000001, 0x0, 0x6, 0xec37, 0x7ac8aac3, 0xf558, 0x10000, 0x2, 0x8, 0x2, 0x8, 0x6, 0x7fff, 0xe1e, 0x7, 0x5, 0xff, 0x3, 0x101, 0x80000000, 0x6, 0x9, 0x3, 0x101, 0x400, 0x8000, 0xcc, 0x0, 0x4, 0xf, 0x36, 0x0, 0x7, 0xffffff8c, 0x7, 0x8, 0xa9, 0x80c, 0x5, 0x695fda09, 0x4, 0x3, 0x5, 0x0, 0x7, 0x2, 0x0, 0x56, 0x9, 0x9, 0x2, 0x5, 0x9, 0x8, 0x8, 0x9, 0x0, 0x743, 0x2, 0xa, 0x80000000, 0x4, 0x8000, 0x3, 0x9000000, 0x0, 0x5, 0x5, 0x7564, 0x2, 0x5, 0x5, 0xfffffff9, 0x1, 0x3, 0x4, 0x4, 0x0, 0x800, 0x3, 0x4, 0x4, 0x4, 0xe, 0x2, 0xfffff216, 0x0, 0x3, 0x8, 0xb59, 0x6, 0x8000, 0x7, 0x8, 0x2, 0x7, 0xfffffffb, 0xffffffff, 0x401, 0xa1, 0x8, 0x400, 0x86, 0x8, 0x2, 0x7, 0x1, 0x2, 0x7, 0x1000, 0x7, 0x1000, 0x9, 0xc, 0x30000000, 0x101, 0x1, 0x8, 0x453, 0x7, 0x2000, 0x78, 0x6, 0x2c, 0xc, 0x7, 0x9, 0x0, 0x81, 0x80, 0x7, 0x5c79, 0x400, 0x7, 0x65c, 0x8, 0x9, 0xffffffff, 0xf, 0x7, 0x4, 0x8, 0x9, 0x534b, 0x7b6, 0x3, 0x9, 0x8000, 0x1, 0x7a91eb8d, 0x1, 0xfc, 0x401, 0x8, 0x47, 0x7, 0x9, 0x6, 0x2cb, 0xffffffa5, 0x8f, 0xfffff000, 0x4, 0xfffffff2, 0x6, 0x676, 0x10000, 0x7ff, 0xffffff29, 0x9, 0x6, 0x81, 0x0, 0x38, 0x40, 0x80, 0x81, 0x5, 0x901, 0x1fec, 0x7, 0xffffffff, 0x5, 0xfffffffb, 0xc, 0x2021, 0x7, 0x5, 0x1ff, 0xbc4c, 0x8, 0x2, 0x80000000, 0x7ff, 0x9a4b, 0x5, 0x2, 0x0, 0x165, 0x7, 0xe, 0x8000, 0x70, 0x703cf457, 0x2, 0x0, 0x8, 0x5, 0xffffffff, 0x7, 0x800, 0x6, 0x4, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x10000, 0x40, 0x3, 0x4, 0x7, 0x3, 0x7, 0x6, 0x4, 0x4a, 0x4, 0x8001, 0x3ff, 0xffffffd5, 0x1, 0xb02, 0x2, 0x2, 0x800, 0xfff, 0xc46, 0xffffffff, 0x5, 0x401, 0x2, 0x1, 0x9, 0x10, 0xad, 0x9, 0x200, 0x1, 0x5, 0x3, 0xc05, 0xe, 0x2, 0x6, 0x9, 0xb0, 0x5, 0x9, 0x4, 0x8b, 0x5b, 0x6, 0x2, 0x6, 0x8, 0x0, 0x7, 0x1, 0x8, 0x1, 0x6a, 0x24fc, 0x4, 0x8001, 0x3a95, 0x2, 0x5, 0xfffffff7, 0x0, 0x80, 0x1ff, 0x0, 0x6, 0x401, 0x36e4, 0x0, 0xffc, 0xd79f, 0x3, 0x7, 0x7, 0xfffffff7, 0xb, 0x4, 0x46, 0x0, 0x8, 0x0, 0x0, 0x0, 0x12e1490a, 0xfffffc01, 0x6, 0x1, 0x2f9, 0x70, 0xfffffff8, 0x9, 0x8, 0xa, 0x9, 0x5b00, 0xfffffff9, 0x7, 0xfffffffe, 0x6, 0x7, 0x6, 0x1, 0x1e, 0x5041, 0x7f, 0xa836, 0x5, 0x4, 0xc, 0x8, 0x6, 0x80000000, 0xffffffff, 0x9, 0x1000, 0x1, 0x2, 0xf04, 0x7, 0x5, 0x2, 0x79d, 0x9, 0xfff, 0x5, 0xfffff000, 0x12, 0x4, 0x8001, 0xfffffff8, 0x0, 0x1, 0x9, 0xc5, 0xa, 0x40, 0x4, 0x305d, 0x7fff, 0xfffff646, 0x6, 0x3, 0x5, 0xffff, 0x100, 0x7, 0x9, 0x9, 0xb63, 0x4000000, 0x1, 0x50, 0x80000000, 0xf, 0x2, 0xf, 0x3, 0x8, 0x3, 0x6, 0x9, 0x3, 0x8, 0xa, 0x4537, 0xff, 0x7ff, 0x8, 0x3, 0xd9, 0x8001, 0x5cff, 0x6, 0xf, 0x5, 0x1, 0x5538482, 0xfff, 0xf763, 0x3, 0xbd8f, 0x8, 0x6, 0x7, 0x10001, 0x3, 0x9, 0x7, 0x0, 0x7fff, 0x10001, 0x81, 0x196, 0xa, 0xb, 0x24, 0x5, 0x9, 0x3cf, 0x1, 0x7, 0x8, 0x3, 0x1, 0x85ed, 0x3, 0x2, 0x6, 0x1e2a7525, 0x8001, 0xc4b, 0x2, 0x4, 0x3, 0x641, 0x9ff0, 0x4, 0x1, 0xab80, 0x4, 0x0, 0x2, 0x2, 0x4936, 0x1168, 0x6, 0x2, 0xffffff00, 0xfffffffa, 0x0, 0x5, 0x9, 0x3ff, 0xff, 0x40, 0xfffffff8, 0xfffffffe, 0x7, 0x5, 0x400, 0x1, 0x1, 0x6, 0x2, 0x4, 0x2, 0x67, 0x80000001, 0xc, 0x6, 0xdb, 0x0, 0x1, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x8, 0x0, 0x80000000, 0x600000, {0x8, 0x0, 0x6, 0x1, 0x800, 0x5}, {0x7, 0x1, 0x5, 0x5, 0x1, 0x1}, 0x9, 0x6, 0xed01}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xe4, 0x7, 0x6, 0xe, 0xe, {0xc, 0x0, 0x1, 0xffff, 0x4}, {0x7, 0x2, 0x4, 0x4, 0x8001, 0x8}, 0x8, 0xffffffc0, 0x8}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x2, 0x8, {0x6, 0x0, 0x8, 0x1, 0x8, 0xfffffffc}, {0xc2, 0x0, 0x234d, 0x2, 0x0, 0x401}, 0x0, 0x4, 0x23ad}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80}]]}, {0xf6, 0x6, "f596691e10cb5c3ed343f012a3f2d7b6d2aea1f6e752dee61e656510158bab566b9a93f275f4d738da61d1063aabac9775289abb20dfb8a21b07f22b7cae153316105bac993cf9978278eb23e180b24d5ef9db35f3b4726d8bb08d025239d7c632b508f422e58fb2281f839b645e631f8df1434cd698002b499bdd78ec7073f82c357790b372114c373a77fc9fe80f7399013d66e27a3568311695f0e7418e20c3a455b1d39f60da7a492741e44d953196f4b18214f05c6e00d72a980ebffa4eca45079e6c5148d21dbdd07fa78e16021c8841fe4faab8fc9ff47a70c9efdd790d4866dcfbe7f1a78f4c5fb34bd5331f8335"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ife={0x194, 0x1d, 0x0, 0x0, {{0x8}, {0x74, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x9, 0x1, 0x0, 0x100}}}, @TCA_IFE_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x44, 0x44b3, 0x7, 0x200, 0x8}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x400}]}, {0xf9, 0x6, "406f11fe696da8cd0f17b065b96ad0270a7153c93b7bc490c05dd3b1ff8ee0bf176d653c213e8dbbeab57bf2bdae29409c35acb6499b2ad39a1b17ceb700bb4a41b1cfe2661f2f90a3f04434e1712e91464dec147d04e1d270add5017ea595c99a38b534f6a1aee3f5c2edc6011cbc1dd41889bdd37e230a5d87029d6a3676bc3e2fe5d37ff7c90a7f7f89d6335fc616ca19d0b38e932adc6e8774024195cf010aac77a44bff6ccb01e89ba382f80186309e53b3d153b46caa8082a6a60ca54debbe8d6e618e2bb654d1ded240a2d3bc7fa7d504f0100e9beab6caf96769078ff0b0361753f5bc3bfc9a680f4e437dbbfea631dcb2"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_bpf={0x6c, 0xf, 0x0, 0x0, {{0x8}, {0x44, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x3, 0xb4, 0x7, 0x80}, {0x9d6, 0x8, 0x2, 0x8}, {0x0, 0x78, 0x2, 0xd1}, {0x429, 0xff, 0x0, 0xc}]}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x7, 0x2}}}}, @m_pedit={0xea8, 0x6, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x1, 0x78, 0xfffffffffffffff7, 0x7, 0x7fffffff}, 0x7, 0x5}, [{0x1, 0x3, 0x2, 0x7a2d, 0x3, 0x23d1}, {0x686, 0x1ff, 0x9, 0x5, 0xc5, 0x101}, {0x40, 0x4, 0x80, 0x9, 0x8, 0xda}, {0xf, 0x7, 0x5ad, 0xf07, 0x5, 0x1ff}, {0x5, 0x28a9, 0x3, 0x1, 0x0, 0x6}, {0x6, 0x80, 0xfe, 0x2, 0xffffda42, 0x7}, {0x0, 0xd, 0x0, 0x40, 0x0, 0x7ff}, {0x6, 0x2, 0x49, 0x5, 0xa0}, {0x6, 0x6, 0x1, 0x9, 0x10001}, {0x2, 0xca, 0x9, 0x2, 0x8, 0xffffffff}, {0x9, 0x80, 0x4, 0x6, 0x7fff, 0x1}, {0x3, 0x5, 0x5, 0x5, 0x4, 0x2}, {0xffffffff, 0x10001, 0x3, 0x8, 0x0, 0x800}, {0xb, 0x4b27, 0xffffff81, 0x7fffffff, 0x3, 0x4}, {0x3c, 0x2, 0x0, 0xa1a, 0x80000000, 0x774}, {0x3, 0x800, 0x4, 0x4, 0xe, 0x80}, {0x7, 0x80000001, 0x7, 0x5, 0x3ff, 0x7}, {0x7, 0x3da2, 0x0, 0x7fffffff, 0x13f, 0x40}, {0x9, 0x5, 0x81a, 0xa, 0x2, 0x10000}, {0x5, 0x2, 0x8, 0x2, 0x7, 0x3}, {0xfffffffe, 0x9, 0x5, 0x7ff, 0x1ff, 0x9}, {0xffffffff, 0x9, 0x4, 0x0, 0x4, 0x1}, {0x2, 0x0, 0x1, 0x9, 0x2a1431b8, 0xe7000000}, {0x7b, 0x8, 0x0, 0x5cc0, 0x4ea1, 0x2}, {0xe, 0x8, 0x7, 0x0, 0x7, 0x80000001}, {0xe88, 0x10001, 0x5c770, 0x8, 0x1, 0x39b6e19}, {0x6, 0x0, 0x6, 0x5, 0xfffffff7, 0xec37}, {0x0, 0x0, 0x2, 0x2, 0x1, 0x7f5b}, {0x5, 0x4, 0xffffffff, 0x3, 0x8, 0x5}, {0x1, 0x5, 0xde64, 0x7, 0x4, 0xbe6}, {0x8, 0x0, 0x8001, 0x0, 0x0, 0x3}, {0x1, 0x7, 0x4, 0x9, 0x2, 0x5}, {0xc0, 0x6, 0xfffffff7, 0x1, 0xa, 0xd8}, {0xa076, 0x7f, 0x1, 0x4894c3fe, 0xfffffffc, 0xfffffff5}, {0xfffffff1, 0x3, 0x94, 0x0, 0x5, 0x9}, {0x72, 0x8eb, 0x2, 0x7, 0x4, 0x7}, {0x80000000, 0xfffffeff, 0x4, 0x1, 0xfffffff2, 0x80}, {0x9, 0x0, 0x7fffffff, 0x1, 0x2, 0x7e2}, {0x2, 0x4d3c, 0x3, 0x0, 0x7fffffff, 0x8000}, {0xfffff03d, 0x1, 0x5, 0x4, 0xa6, 0x100}, {0xfffffff9, 0x7, 0xfffffff8, 0x19, 0x7, 0x1a}, {0x7f, 0x2, 0x9c000000, 0x10001, 0x1, 0x1}, {0x8, 0x8, 0x5, 0xfbfa, 0xf6c3, 0x2}, {0x1, 0x4, 0x1, 0xfffffff7, 0x3, 0xa}, {0xe50c, 0x1, 0x7, 0x1, 0x2, 0xfffffffb}, {0x8, 0xa, 0x81, 0x3, 0x1, 0xd}, {0x4f5, 0xf, 0x0, 0x7, 0x1, 0xffff}, {0x9, 0x2, 0x3, 0x2, 0xb7, 0xde}, {0x1, 0x1, 0x4, 0x6, 0xffff0000, 0x4}, {0x1, 0x4, 0x4, 0x5, 0xfff, 0x196}, {0x1, 0x0, 0x0, 0xffffffff, 0xd, 0x8}, {0x7, 0x401, 0x5, 0x5, 0x6, 0x7}, {0x8, 0x73af, 0x7, 0x6, 0x8, 0x9}, {0x5, 0x4, 0x5, 0x0, 0x3, 0x91df}, {0x7f, 0x8000, 0x7, 0x860, 0x7, 0x3ff}, {0x0, 0x5, 0xfffffff7, 0x0, 0x2, 0xc00000}, {0x4, 0x0, 0x9, 0x39c0647e, 0x9, 0x19fa11e1}, {0x100, 0x7, 0x200, 0x10001, 0x6, 0x759}, {0x3, 0xdd9, 0x86, 0x6, 0x2, 0x2}, {0x7ff, 0x6, 0x2, 0x401, 0x4cff}, {0x3, 0x800, 0xfffffff8, 0x1, 0x5}, {0x3, 0x1, 0xffff, 0x9, 0x4, 0xf}, {0x5, 0xffff6fcb, 0x1ff, 0x7e, 0xffff, 0x200}, {0x2, 0xffff, 0x9, 0x5, 0x1, 0x2}, {0x1, 0xb07, 0xa, 0xffff, 0x0, 0x5}, {0x7, 0x81, 0xa7dd, 0x8, 0x1570784, 0x4}, {0x4, 0x80000001, 0x4, 0xff, 0x4, 0x8000}, {0xfff, 0x1, 0x1000, 0x77}, {0x1, 0x5, 0x8000, 0x9, 0x6, 0x80000000}, {0x401, 0x4, 0x71, 0x0, 0x8, 0x9}, {0xd, 0x6, 0x10001, 0xb85, 0x6, 0x2}, {0x7, 0x1, 0x6, 0x80000001, 0x7, 0x5}, {0x33c, 0x1, 0xfc401ea9, 0x6, 0x10001, 0x3e5d}, {0x7fffffff, 0xa, 0xcdb, 0x1, 0x7073}, {0x0, 0x2, 0x0, 0x82ff, 0x80, 0x101}, {0x6, 0x4, 0xffffff6a, 0x0, 0x7fff, 0x4}, {0x9, 0x400000, 0xff, 0x6, 0x7fff, 0x4c84a3dd}, {0x0, 0x0, 0x0, 0x3, 0x5, 0xfffffffd}, {0x5, 0x0, 0x7dfb, 0x40, 0x3, 0x100}, {0x5, 0x3, 0x2, 0x7, 0xa7, 0x8000}, {0xffffffff, 0xf, 0xd77, 0x4, 0x16}, {0x995b, 0x8, 0x9, 0x3, 0x2, 0x4}, {0x7, 0x6, 0xc8a, 0x5, 0x3, 0x100}, {0x3, 0x80000000, 0x7a, 0x2, 0x8}, {0xc, 0x5, 0x5, 0x2, 0xa94, 0x1000}, {0x0, 0xb, 0x7, 0x9, 0xffff, 0x7}, {0x400, 0x9, 0x6, 0x7, 0xa6, 0x153789e6}, {0x2, 0x5, 0x3, 0x5, 0x95, 0x4}, {0x40, 0x6, 0x9, 0x6, 0x9, 0x4}, {0x5fc, 0x6, 0xc5d3, 0xff, 0x400, 0x101}, {0xd8, 0xf57d, 0x8, 0x7, 0x9, 0x3}, {0x7, 0x6, 0x4, 0xe75, 0x7ff, 0x6}, {0x5, 0x1, 0x9, 0x2, 0x8, 0x3e6a}, {0x180, 0x6, 0x10, 0x4, 0x8, 0x8}, {0x6, 0x0, 0x6, 0x6, 0x0, 0x7fff}, {0x8dc, 0xe, 0x3, 0xbb5, 0x0, 0x8}, {0x9, 0x9, 0x3, 0x9, 0x4, 0x518edf49}, {0xe23, 0x101, 0xa, 0xb4f, 0xce, 0x2}, {0x5, 0x3ff, 0x2, 0x392, 0x7ac7560e, 0x1}, {0x5, 0x6, 0x4, 0x7, 0x0, 0x8f}, {0x5, 0x1, 0x9, 0x7, 0x5, 0x8001}, {0x3, 0xe, 0xfffffff9, 0x1, 0x5, 0x4}, {0x1, 0x5, 0x81, 0x0, 0xba, 0x1a}, {0xffff6032, 0x7, 0x6, 0x6, 0x2, 0x3}, {0x7, 0x4, 0x0, 0x0, 0xffffffff, 0x1}, {0x3, 0xd2, 0x0, 0x100, 0x1f5a, 0xab}, {0x3ff, 0x1, 0x3ff, 0x3000, 0x1, 0xdf48}, {0x5, 0x3, 0x7, 0x2, 0x100, 0x4}, {0x7, 0x200, 0x9, 0x3, 0x1, 0x3}, {0x100, 0xa2a, 0x7, 0x3a, 0x5, 0x3}, {0x2, 0x4, 0x4, 0x3ff, 0x1, 0x5}, {0x3735838c, 0x3, 0x4, 0x7, 0x4, 0x3}, {0x0, 0x8, 0x7, 0x1, 0x10, 0x9}, {0x4, 0x5, 0x8, 0xffffff01, 0xfffffff7, 0x7}, {0xffffffff, 0x81, 0xa, 0xcb, 0x5230, 0x2}, {0x8001, 0x1, 0x6, 0x1ff, 0x0, 0x4}, {0x9, 0x7, 0x9, 0x4, 0xae05, 0xe909}, {0x1, 0x9, 0x6, 0x200, 0xfffffff7, 0x1}, {0x9, 0xe52a, 0x39, 0x3, 0x2, 0x200}, {0x2, 0xa7, 0x5, 0x8, 0x8, 0x9}, {0x8001, 0x4, 0x474, 0x7ff, 0x0, 0x401}, {0xfffffffa, 0x1d870c59, 0x8, 0x0, 0x3ff, 0x8}, {0x360, 0x8, 0x1, 0x80000001, 0x6, 0x7}, {0xffff8001, 0x7, 0x9, 0x14, 0x2, 0x239c}, {0x99, 0xe8, 0xb, 0xf59, 0xd, 0x80}, {0x81, 0x1, 0x80000001, 0x0, 0x80000000, 0x3}, {0x6, 0x5, 0x7, 0x8, 0x8, 0x2}, {0x7, 0x1, 0x8001, 0x2, 0x400000, 0x8}], [{0x0, 0x1}, {0x1}, {0x2}, {0x4}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {}, {0x4, 0x1}, {0x2}, {0x4}, {0x4}, {0x2}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x5}, {0x3}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x3}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x5e60dcdb1d9dd129}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0xc2a3e0cad0b8776f, 0x1}, {0x2}, {}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x3}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x3}, {0x4}, {0x1, 0x1}, {0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4}, {0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x2}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1999c43c56c948d0}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x1}]}}]}, {0x59, 0x6, "3690b7e6926a073130bc671fcb20ea6d820a4060f5d73cf92c6d39cf85b98f7b3a2183d7522c8ec385abf321e05587671ec0f91d8985d87dbacf6d03c27b7d584d2622d32fbc058261e35c6864c2c72ad30df83721"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BASIC_ACT={0xfec, 0x3, [@m_mirred={0xeb0, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x4, 0x7, 0x3}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x7a, 0x2, 0x2, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe, 0x8, 0x10000000, 0x0, 0x9}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfff, 0xfffffff9, 0x10000000, 0x1, 0xffff}, 0x1}}]}, {0xe01, 0x6, "4906df780b4502cde1c78a9923e6d6aa21aa2a456146312a49c808fad4537ac45641b8e195803cdb6f9d582b1a8dc2f87850f6ecdc9a32797ee0560409dd583c235bf470bc305f5244e5758aa9ed65e5c387db174ffbb00d6bc8432dfaf9ce7bbff06b072128ed3b88f87551c049427e0481324d0ac73558f250d78439fe96e73948f16aa4eb2faec4d97cc3533fa02a66eaf46f0a372b2b527d3837619a2495355ce72961fc619b2e5ff1e557e9fe1083ba2f7d3a59039ef46677f8e686dd7b2ca7ef4c986e929dce667b8e7d53a0641e485bcc34b7e0ac85eb3129abdf06db2b42435b8f335e115c8140a912833a204d95fe1e2d85d4ef0f710d2adf0ac5ca04614711c5fdb488c0ae2590565faeff90267362f5fea431b6165c7f347219fabc00514238fb8a97679b8cc3fae36b77bac33a8f0c2486d43fd1e337a6608bb6abb9e5fa5b079b84681329d6320b127cea18603a0a37e5e743d326ffb9b910af1492544c852afca7af982c55c401cdb820d7728718754316ca2ebab3300efb7b142cbe942f9d23ea66f4a982025eb833ad2698fde517f156368882c1ae8ed2cfe6a99b594b1761e1be041dcfa4363e75c3fe7ad10056b4041e57324cb924957433795d02d2528f64bc8004d2c4d66182bc8e4d2795598d883fb9fc6c28f036bf0e36bb45e13b6220dab930aacfd593cea2ec33acec1c626cd9e28e44ea83122f42705de8de276dcf2eff9bb218cd46e699acbc06e38859918f9b4ad28fa956b360f474440842c75be013788bf434ae3cb1e517df58ed9b0b8d3296446c7c0f8050c41f674e55e6a186eeb7122e8a400bf761da287dfd1f3fca30a2d15d79245b82c9916b800c05c7afce6c49e58f64325a3ed8b692b6544570b79200a93fc624fad9b907075551b3b3225ad540f30773cb0b199a2e6216a1cabdf9b3605b9adc8fa297542e4569353bab132caf13749556c2c1ea55fb25cdaa013117c973b2fd652f069bf9ee923dfc94a8f395fba29af565c667ca08aa81b494053ed05abe9bcbadf8f113c4075261bc7d50abc81b9daa03a5c67d0c66b59e12f09244f46bc92b8a1595a84eb790cccbc7e52ee89395e972ed9842e2c66235a6f78139f549738d89f85475762627f70a29c7252f0e75fbbbc0a8fce8ee4d47123d246bfb0fd97ff541a612b7fff78ccddca9c7a79c5d164ee24ced2245f5139418971df354456d3f739f263185dfeef0c1f8300b79b482f52b876a243dbbde0c4da1bcff8a2033ab8011b11d4ebce1fc7b8de414b781e83468c52c8e29918497590035cca9b32db00574a2cae77fb5f4932bbf72d884f4efdca28c132cad0961abcce6bfc28828aa0f461451a2d466d757f619972cd2d4d8b61e113d045c6bb747d9029177b6c7b4f9f605edf211765e17089c888d6bc263abde09051b3edae47d2bdf7d970246465df1dddfee24b9bbe195c883692ec8a55b16eb5d53d6e7fe178109c35dc60e4675c0ebd14782e33a78bb589a780501dab18eae02fe66e1f47751b85bee1dacb701a2e45e09c90677bd0cfafec9b2c6b3a22ec27423d8da1b12c72cdad6dfce7437c1745af173f5ae47316463d9eef1294656287fc3147a38c350a187bfd9a8f63934c932801ecf579842d56b3c3b054a8ad9ff4d28dbee7741e809f4950745079cb71a122faf7f3ca9878b76d7a11508d98271c10ab1b057c5f1a5e3ce5a4e855b5cae91dbdc7c76ab915c4af21dc70160a2fd6997138cf9d80036e0bb26ac8de0be7363f0b87ec68c88cc090542c2e04e27591b8fbdce6f12776336641d0e59b8d923733a57e9ed102c3e5312eec40830b2ed02ad9926ebd3ab087a80cf5ece4154057e9a506a8ff2ad7dab5e532cd5ae40c89653fc17e8784915163544b2f9ccc453b65460225e44231ad4f89920517d7eae4b14a7dbf709010165c7f53cdc484b7d7a05f0a4a20041afc070bf52bb0c79a33bbd271aec2f8027aed76677ea7ebbcc4ea7ba1fa400e87faffdba94699f351cb87fc7310c7b033de544bb3147f19d90fe45b4a9cb21098fa651ab56285489d95f07424498d3c67be0bb44e188a800b4f7a1f8a17150f6fd1e985050790cc581ec4db9e9ca186790e66a25c8471212bf4b2578100786bc15ed61a45b14530c4c9df4754fd8c6c25476bc32f3c855f1f2409b45b1629bd2e93bbb590cebfb44ed502044b894baf6ec01db3b99d34e450390d713707de2ec43354d55a714ec539209da0507b168f43ef462250725ccb32ebba7c95a2ef014d1a381f8a85dd7d5c96ff42f45a08a23a0b2d63fdf7d425b5e9c70ce63bd8cd2856a948f9a98f234a8d050ecefbb230a050d877f06c87cf74beabea06192a8871b9fb3d84129792cbdcbb589ae96f6b9446ecca971960b83942681853fee19760207980b6ed376b412b4d71fcfbc924ee365861f1f8deac8e4cbd3fcf08bc9382a54cead6e27ded17f770b1c3164c1f27dbcf740468aadd6f8010b1d10810ceed2cc2170705320115fe72714f051f090b0aaf5a7abf7cc6e1e7b4c74b1f85f52382c18d13bcd4bc7b3fcf24b9d775341b6b89609df6847aad6c82c9dba64261641df1ea23cfa754caf9ba3630c487e18ccfe5bf9e388d260b682c259cc933a35fe43372506564d25cfbd7976396da5534b36c090516037fa4804c6de1d56cdc877b3a09a470f2f305e0b3596b93669954c0639f25edcecf7b24220bb7ce168a1b66360b354b508448d9ee6d588dadbbe9e50e466d20dedcce3122cd7e7f3b9108d3d07edfaef14bacea9cd5c7d49f01bdbcafcd5e7b71ff32e17a47bc2d0fd410e5424d9db2c078d04a1f3ede9200cf0e601bb4698ede2ab1f27322ac0314d41a27b768caae6bfca8e77c93c298c854ad3178853b862f0b010a49cd0e0125b7f3702564bcfff81a5ce26bd910c85bfdb32f371f959e3cdffbe54f493bced6e515f4e08e683ec2ec99723811567d2cbb6fcab05e6ea4e0c3498d514b36b930494052ea2b60e36941ffdaaf7113192558eacbb762bed5c483f666a032ad9d53f8f8f0690cd7b4da4244a69487f73d74dbaca52ef396d965533c0361ea6149b23acca9a5be1064b2f7e018d48276de5d6a795198968d8216836003568410378eead6220488cc4a9e2b73bd742717872165ac2637de66b3d4b72563e77301a0a1b7585705a976ddaebc7c37f039337e6db024f95d32ba157245378c241558091a8279099dafc6f111aa076d4b0e0c1b6ea92af6e24e823b56954f00ffd082a430288516c22f7272e160265e8c46c8d72603ee4bd2176d9b9c86671a123ae1dd6bde92f00a1e02038b54d77ca7126f87ee0eb0d578e4f7031c226caa240929773c09d821e1c763a0b606c1cbfea05045b23b53ffbd54eaedaa5b29a4a1ea90a91e58ebbc48cb2f83823fb3b58b5a0a22d16f54725106f36c3f87aed770603e399ee8e99e8f52b33e3e205cf639a2aee93b4efab26943f69d9abe501c3e614bba71ad4ebcd3e8fbe264738f479aca2afa9cc39e423b09aecfba42bbc02b55fc7463a8d0e63fdc5f69b6daa7e8cd5316783a0687bbf62b8745ad29e0ae33a8075a0879166af4927e0aa9cb2f25f97ca2f5c5046787500ac095ddefdb3a2ac98d47ac678d0b75c1fd8386f38fdbe6c7a511b5ede524e410aae4621451a0963873d8ab46f920996fda2e147cc07648f0cce29c7a4eaeb4739cd02e3d474aaf4315746c0826784e4393530fc519e93df6a1e1dbd94b50a71d4d82bbc7111b990ca175fdb5ab79546a54d308073d958db2b2ec96c17812cbee696c638e25030ec728e107e7543500c945b648c8f9e6f8d6ed6ae4fea3a9ecfe07940187adae41605bdf327ba1e4ddda276fef8a990f9d518a71135c68f62f82beb0665ada2f8a48577ef395c4074f02be89120ef9405812937140005e0fd9d6b5b4bcf2ee09c33eacd8a2f6b02d7a16903a3d9d42b520ba8654b471caaef18214949e19de75aa19b431e0ab266c101c456ec151ad4f514250aebd589db4d9dc75c23aac67775ef87846c90e44eace6aee59a0de5c51e9c9b6d188d030465353854c634c08e49ba0f9e7651583dc5e7b74ae7a35aa9248bb5e842d970f18b6d07ee9f85ed619b9c0aad21a50f00d8029803ee2e2159d6251d3c779ec018d80b205e1696f115fc06f902ebb39c18220cde1f4b13b0acc156e5f06efc8bcdd29f7dc51e8b5732de0124e2964cd209561409ebdaad343ac4e91b61e1a866b5f39c8c7d1bb093f3afa2dfa98c9ff08b1c14f1630f02a105589847b28de4818250e427eee00c0d669b0864c225a29aedd628d14f3e519e917ac7217d8179da9196160b42af89da971267c74f802033eae97ed7479081d61794fd50450f58eed5165ceec0fa17d11c8a55db6c4578e3edd9129362cacd29534ca6560a24d50ba3b0655a09b83817c9009e113bf4aaf3b34e8d15e3f178261f2613e96cefbdc9cd3e71f11529e456fd56bc5f30afbba9274daa453f5ed783abcd16ee250cfff75e42e3b0df2534482abd5d62a8f0e631caafd6ae01a5e39d56a409d522c98f9e875f5cd9e10320885aa1f2ae2bb1f06310b10cd5aec16f29eb12492042a02b01dd7b2bed35a74bbfedca8f007b3d3c60fbfc98eabcfd8e8aebcfdad1a916a3211d4903abb79bf152d1f1ca2757310328d18fe4408b7b70ab7cf40ade121210dc39bcb6a21167b92b82a8808515a43b98286f398c093b5819d46c2a0ed88447b095e2146adead3d23cebb1a743f7f6c9863c6424480e0eaacd69db38cef6d4a59e18a456ddf31f8aec5863773e0398fd8e3451a69fee28c646ad4a8045d821155e2cb70d75fc58e6081c1c1560876a1238bce02c7dd2a43b94b117cc74a053896f6c5140769ea254ef89b549b5ab5f04ea444f1c84bec0af966c758ca7b35f4eb97ffe82b74366672e711b4a84c7421cd636f17a6c1845dcaace557daf10421e2ef7db9fa7433aed0c4871cf742e7af2cdadf142edb63c9a59513e8cb771afd5438071cf70052efa386f2c9dcbd5cb3bc432a2822f6cb4b9e1428d7bb9554bcd0fb"}, {0xc}, {0xc, 0x8, {0x0, 0x4}}}}, @m_vlan={0x138, 0x1a, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0xfffff801, 0x2, 0x80000000, 0x10001}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xb30, 0x36ae, 0x5, 0x3e3f}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0xb1, 0x6, "71779e2a768b2499305e4044998eb5ccccba6d156165552c51425d5861b863fcb067b17ad25f315472a2c758863d5277e8b3ad67bb7463f7f7364fe7523501b989908ef15a065fe4310317944e7d17ef588409ddb75617b189eed3521dd01f9eb627320960166a69de026ad01f6b75b6d798410d355c07a6753cdfbb14cd2321493bf8329bdf270a06d00712370842a6e4fa66c327b993fbea215c76d126524cd8177cc14e1863ac05494e1f10"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_BASIC_POLICE={0x80c, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x3ff, 0x7, 0xa, 0x80000000, 0x0, 0x3, 0x6, 0x5, 0x3fb, 0x1, 0xe83, 0x7, 0x3ff, 0x9, 0x6, 0x1, 0xff, 0xd, 0x5, 0x1, 0xb, 0x2, 0xbb44, 0x80000000, 0x4, 0x1000, 0x3, 0x3, 0xc70, 0x10000, 0x5, 0x8, 0x3, 0x8, 0x3, 0x4, 0x5, 0x80, 0x1e000, 0x7, 0x9, 0x0, 0x3, 0x6, 0xd, 0x2, 0x5, 0x3, 0xad, 0x2, 0x6, 0x628f21a0, 0xfffffffd, 0x7fff, 0xfffffffc, 0x3, 0xe, 0x800, 0x5, 0xc859, 0x80, 0x8, 0xfffffffa, 0xf7fa2e91, 0x6, 0x2, 0x9, 0x7fff, 0x517, 0x3, 0x1f6, 0x10, 0x2, 0x0, 0x7f, 0x101, 0xff, 0x9, 0xfffffff7, 0x4, 0xf7ce6849, 0x6, 0x4, 0x4490, 0x2c9, 0x2, 0x7b86a69f, 0x9, 0x10, 0x80000, 0xe67, 0x3ad, 0x8, 0x7fff, 0x7, 0x3, 0xbedc, 0x3, 0xfff, 0x4, 0x3, 0x80000000, 0x2, 0x1, 0x101, 0x3, 0x80000000, 0x3, 0x8, 0x7, 0x100, 0x0, 0x0, 0x3, 0x74, 0x8, 0x9, 0x5, 0xa9a00000, 0x1, 0x2, 0x0, 0x3, 0x146d, 0x8, 0xfffffffc, 0x3, 0x10001, 0x7, 0x9, 0x6, 0x4, 0xfffffff7, 0x2, 0x80000000, 0x1bb0, 0x58d, 0x48e, 0x70, 0x0, 0x9, 0x5, 0x6, 0x0, 0x1, 0x2, 0x7ff, 0x8, 0x30b05ff9, 0xa, 0x9, 0x0, 0xe, 0x7, 0x5, 0x8, 0x1, 0x7f, 0x0, 0x7061556e, 0x6, 0x1, 0x7, 0x7ff, 0x4, 0xa32, 0xfffffff3, 0xfffffffe, 0x6, 0xb62a, 0xf8, 0x2, 0x75, 0x9, 0x1, 0xfffffffe, 0x2, 0x5, 0x4, 0xe193, 0xe, 0x6, 0x1, 0x8, 0x4, 0x6d46, 0x6, 0x0, 0x0, 0x1ff, 0x8, 0x1, 0x8, 0x4, 0x2, 0x6, 0x0, 0x4, 0x800, 0x0, 0x0, 0x55, 0xfffffffd, 0x1000, 0x69, 0x3, 0x8001, 0xfffffffb, 0xffffffff, 0x6c97, 0x5, 0xf, 0x7fff, 0xb64, 0x3be3, 0x7fffffff, 0xb, 0x3, 0x6, 0xff, 0x4, 0x8, 0x3, 0xb07d8f3, 0x9, 0x1000, 0x60d1, 0x1, 0x4, 0x0, 0x100, 0xffffffff, 0xc000, 0x5, 0x5, 0xc, 0x80000000, 0xf48d, 0x0, 0x3, 0x6, 0x80000001, 0x9, 0x5, 0x9, 0x39c, 0x8, 0x1, 0x6, 0x564a, 0x3, 0xfffffffc, 0x7, 0x800, 0x37ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xeb, 0xf, 0xffffff01, 0xaa5, 0x10001, 0x101, 0x58a6, 0xb, 0x5, 0x5, 0x9, 0x9, 0x6, 0x8, 0x5, 0x8, 0x5, 0x5, 0x2, 0x0, 0x2, 0x1ff, 0xc89, 0x400, 0x7f, 0x8, 0xc000000, 0x6, 0xbab, 0x1, 0x1, 0x400, 0x0, 0x5, 0x50b7, 0x28, 0x101, 0xe, 0x0, 0x80, 0x0, 0x8, 0x2, 0x2c3, 0x79e, 0x7, 0x8, 0x1ff, 0x7, 0x9c, 0x3, 0x200, 0x9, 0x9, 0x9, 0xfffffffd, 0x8, 0x7, 0xff, 0x6, 0x401, 0x8, 0xfffffffe, 0x0, 0x6, 0x6, 0xfffffffc, 0x10, 0x5, 0x5, 0x2bc, 0x75, 0x3, 0x6, 0xee, 0x7, 0x6, 0x6, 0x6, 0x0, 0x8, 0x8, 0x7, 0x2e, 0x1, 0xfffffffd, 0x100, 0x7fff, 0x3, 0x8, 0x8, 0x4, 0x301, 0x1c8e, 0x80000000, 0x1ff, 0x4, 0x2, 0x2, 0x4, 0x8000, 0x2, 0x101, 0x5, 0x6, 0xffff, 0x19, 0x5, 0x2, 0x3, 0x9, 0xa39, 0xffff, 0x7bf9, 0xa000, 0x3ff, 0x9, 0x5, 0xda8, 0x4, 0x2, 0x101, 0x3, 0x4, 0x4, 0x7, 0x7f, 0xb4d8bc4, 0x8, 0x6, 0xe, 0x2, 0x7, 0x3, 0x4, 0x0, 0x10, 0xea9, 0x6bc0615, 0x4, 0xe9, 0xb, 0x5, 0x7ff, 0xa, 0x6, 0x5, 0x1, 0x5, 0x200, 0x9, 0x80, 0xe, 0x8, 0x6, 0x101, 0x7, 0x1573, 0x6, 0x0, 0xb, 0x8, 0x0, 0x7ff, 0x8, 0x7, 0x10, 0xbe, 0xaf, 0x1, 0x2, 0x401, 0x7, 0x7, 0x10, 0x3, 0x1, 0x3, 0x7, 0x80, 0x12e2, 0x9, 0x5, 0x0, 0x9, 0x3000000, 0x1, 0x9, 0x4, 0x101, 0x10000, 0x0, 0x4, 0x5, 0x2, 0x6, 0x8, 0x9, 0x1, 0xcf, 0x2, 0x2, 0x7, 0x5, 0x2, 0x8, 0x3, 0x0, 0x7, 0xffffffff, 0x400, 0xc, 0xfffffff7, 0x5, 0x9, 0x7, 0x4, 0x1, 0x2, 0xcf, 0x401, 0x2, 0xb, 0x3a03, 0x7, 0x1, 0x1000, 0x8000, 0x2, 0x4, 0x7, 0x400, 0x0, 0xfffffffe, 0x3, 0x30, 0x60dec54f, 0x4, 0xb87, 0xb740, 0xa, 0x5, 0x6, 0x3, 0x7, 0x7fff, 0x9, 0x9, 0x7ff, 0x9, 0x3, 0x9, 0x2, 0xb, 0x79, 0x9]}]}, @TCA_BASIC_ACT={0x2fe0, 0x3, [@m_police={0x1d90, 0x13, 0x0, 0x0, {{0xb}, {0x1d64, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x8f, 0x7, 0x7, 0x2, 0x8a23, 0x81, 0x7e78, 0x9, 0x4, 0x600000, 0xa3, 0x5, 0xd, 0x1347, 0xd1, 0x101, 0x8, 0x183, 0xc, 0x6f6c, 0x8, 0x5, 0x1, 0x3, 0x8, 0x1, 0xfffffff9, 0x6, 0x0, 0x80, 0x6, 0x4, 0xa1, 0xa5b, 0xfffffff9, 0x915, 0xd7, 0xf63, 0x0, 0x8000, 0xfffffffa, 0x7, 0x63, 0x9, 0x6, 0x1, 0x8, 0xdac7, 0x10, 0x0, 0x7a7c2f35, 0x1, 0x4, 0x101, 0x5, 0x4f79aec4, 0x2, 0xd, 0x2, 0x728, 0xfffffe00, 0xa297, 0x8, 0x2, 0x2, 0x6, 0x31, 0x5, 0x80000001, 0x1, 0x7, 0x0, 0x1000, 0x3, 0x4, 0x3ff, 0xffffff82, 0x9, 0x6, 0x3, 0xe, 0x6, 0x5ddd, 0x5, 0x5, 0x3, 0x6, 0xff, 0xffff, 0x9, 0x6, 0x1, 0x1000, 0x80000000, 0xfffffff7, 0x8000, 0x83f3, 0x6, 0x6, 0xeb48, 0x1, 0x9, 0xfffffff9, 0x3ff, 0x4, 0x1, 0xffffffff, 0x0, 0xfff, 0xfff, 0x40, 0x7, 0x9, 0xc, 0x5, 0x40, 0x7, 0x4, 0x6, 0x8, 0xfffffffd, 0x8, 0x174, 0xbaf, 0x6, 0x5, 0x5, 0x5, 0x915, 0x4, 0x89ad, 0x8001, 0x75db, 0x1, 0x80000000, 0xa9e, 0x8, 0xbd, 0x4, 0x0, 0x8, 0x1000, 0xfff, 0x3, 0x80000001, 0xc, 0x3, 0x66d3, 0xfff, 0x1, 0x5, 0x7, 0x4, 0x1, 0x213, 0x4, 0x5c, 0xb618, 0x0, 0xfffffffe, 0x4, 0x80000001, 0x8, 0x0, 0x4, 0xed1a, 0x54edb891, 0xffffffdb, 0x28, 0x5, 0xc20, 0x10, 0x2, 0x1e0, 0x30, 0x194, 0x9, 0x4, 0x7, 0x8, 0x728, 0x4, 0x3, 0x1, 0xfff, 0x1, 0x5, 0x67b, 0xffffffff, 0x3, 0x3, 0x5, 0x9, 0x800, 0xc, 0x6, 0x7, 0x1, 0x4, 0x1, 0x0, 0x5, 0x9c6, 0x8, 0x7, 0x4, 0x7, 0x9a4, 0x6, 0x200, 0x5, 0xe0e, 0x1, 0x40, 0xfffff126, 0x5, 0xdf, 0xfffffff7, 0x4, 0x4, 0x9, 0x0, 0x9, 0x7ff, 0x4, 0x2000000, 0x4, 0x3, 0x80000001, 0x6, 0x80, 0xb0e, 0xfffffffe, 0x4, 0x7, 0x1ff, 0x2d57, 0x1, 0x5, 0x8, 0xfffff801, 0xdb, 0x10, 0x3, 0x1, 0x5, 0xa, 0x1000, 0xd, 0x791d7553, 0x3, 0x1000, 0x160b99c4, 0x8, 0x4, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x1, 0x4, 0x6bcb, 0x915a, {0x2, 0x2, 0x27b, 0x5, 0x1, 0x8}, {0x3, 0x0, 0x2, 0xd1, 0x5, 0x1000}, 0x9, 0x8, 0x2}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xb}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0x401, 0xfffffffd, 0x4, 0x7f, 0x1, 0x0, 0x5, 0x4, 0x2ed9, 0x4, 0x1, 0x800, 0x7fffffff, 0x76f, 0x8, 0x1, 0x80000001, 0x9, 0x1, 0x980, 0x0, 0x8, 0x80000000, 0x963c, 0x6, 0x8, 0x3, 0x7, 0x362, 0x3, 0x5, 0x9, 0xf2, 0xa29a, 0x5dcc569, 0x7f, 0x7, 0x7, 0xa2, 0x1ff, 0x5, 0x679b, 0x1, 0xd8a, 0xffffffff, 0xffff, 0x6, 0x3, 0x2, 0x81, 0x1000, 0x8880, 0xa, 0xe2, 0x2, 0x1000, 0xfff, 0x4e3, 0x5, 0x8, 0x0, 0x4, 0x400, 0x1000, 0x101, 0xa, 0x17, 0x1, 0x6, 0x8001, 0xa5, 0x3000000, 0x4330, 0x10001, 0x5, 0x800, 0x6, 0x80, 0x9, 0x9, 0xe0000000, 0x4, 0xff, 0x8000, 0x1, 0x6, 0x80000000, 0x0, 0x1b5bcac9, 0xf, 0x5, 0x7fffffff, 0x4, 0x1, 0x9, 0x7, 0x400, 0x0, 0x6, 0x9, 0x6, 0x800, 0x80, 0x0, 0x0, 0x10001, 0xffff, 0x0, 0xf5, 0x4, 0x9e5, 0x9, 0x3, 0x3, 0x2, 0x0, 0x5fa5, 0x7, 0xa, 0x9, 0x6, 0x8, 0x8, 0x5, 0x0, 0x9, 0x3, 0xbb, 0x8a, 0x4, 0x6b, 0x8, 0x7, 0x800, 0x0, 0x6, 0x0, 0x1ff, 0x481b, 0x4, 0x4, 0x5e5c, 0xb653, 0x4, 0x6, 0x0, 0x8, 0x2, 0x2, 0x10001, 0x4, 0x1, 0x2, 0x10000, 0x1000, 0xddca, 0x0, 0x10000, 0xfffffffb, 0xd, 0x6, 0x3, 0x1, 0xc, 0x0, 0x2, 0x2, 0x4c1221d, 0x100, 0x2, 0x5, 0x2, 0xe1, 0x8, 0x7, 0xffff, 0x100, 0x40, 0x5, 0xfffffffa, 0xbd31, 0x9, 0x80, 0xea, 0x100, 0xffffffff, 0x9, 0xfff, 0x314, 0x8, 0xfffffff8, 0x80000000, 0x2455ebbe, 0x9, 0x1200, 0x0, 0x2, 0x9, 0x1, 0x6, 0x0, 0x6, 0x2, 0x5, 0x80000001, 0x4, 0xff, 0x3, 0x6, 0xffff, 0x7, 0x401, 0x3ff, 0x7, 0x3, 0x2, 0x2, 0x80000001, 0x6, 0x42f7, 0x10001, 0x6, 0x8, 0x8001, 0x8, 0x380000, 0x988, 0x7, 0xba63, 0x0, 0x6, 0xd5, 0xa2, 0xff, 0x4, 0x7f, 0xb, 0x39b, 0xffff, 0x50, 0x8, 0x10001, 0x8e, 0x6, 0x9, 0x40, 0xa, 0x6f51, 0x9, 0xffffffff, 0x9, 0x5, 0x6, 0x8, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfd96}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x6, 0x0, 0xddee, 0xffffff80, 0x0, 0x80000000, 0x0, 0x6, 0xfffffffc, 0x9, 0x6, 0xd, 0xbb9, 0xf, 0xfffffffc, 0x401, 0x8, 0x5, 0xffffffff, 0x2, 0x7, 0xfff, 0x401, 0x7, 0x6, 0x8f, 0x3, 0x5, 0x7fffffff, 0xb, 0x3, 0xe29f, 0x9d6, 0xfffffff7, 0x10000, 0x8, 0x5cbf, 0x7f, 0x3, 0x80000000, 0x0, 0x2, 0x6, 0x5, 0xfffffaa8, 0x7e12, 0x81, 0xc8c, 0x0, 0x0, 0x8404, 0x51ae, 0xe6011539, 0x0, 0xfffffc00, 0x6, 0x200, 0x1, 0x4, 0x9, 0xfffffe72, 0xff, 0x1, 0xfff, 0x4, 0x4, 0x8b81, 0x7, 0x0, 0x8001, 0x40000, 0x3, 0x4, 0xfffffff7, 0x7ff, 0x400, 0x9, 0xffff, 0x5, 0x9f4, 0x9, 0x9, 0x4, 0x3, 0x46, 0x8, 0x0, 0x240, 0x2, 0x9, 0x9, 0xa907, 0x6, 0x0, 0x9, 0x8337, 0x7, 0x607, 0x3, 0x0, 0x58, 0x1, 0x2, 0x6, 0x5, 0x5, 0x5, 0x1c8, 0x32b3, 0x5, 0x401, 0x8001, 0x0, 0x0, 0xb8000000, 0x9, 0x36, 0x20000000, 0x4, 0x7ff, 0x10000, 0x4, 0x6, 0x7, 0x8, 0x101, 0x1, 0x8, 0x5, 0x9c1, 0x10001, 0x2, 0x80000000, 0x9, 0x4, 0x1e, 0xffffffff, 0x1, 0x4, 0x5fc4d306, 0x7, 0x10000, 0x3, 0x0, 0xbad, 0x2, 0x1, 0x0, 0x9, 0x6, 0x8, 0x6, 0xffff, 0x200, 0x0, 0x3, 0x96700000, 0xffff0aac, 0x6, 0x3, 0x8dd3, 0x6, 0x5, 0x1ff, 0x3, 0x417, 0x80000001, 0x6, 0x8, 0x9, 0x4283d63f, 0x3, 0x9, 0x5, 0xedb0, 0x5, 0x9, 0xe, 0x6, 0xc3, 0x581e, 0xaa, 0x1000, 0x5, 0x5, 0x6, 0x8, 0x9, 0x2, 0x81, 0x1c9, 0x7, 0xfd2e, 0x5, 0x7ff, 0xb9e, 0x8, 0x5, 0x10, 0x3114, 0x0, 0x5, 0x2, 0x6, 0x1004, 0xf, 0x7, 0x6, 0x7, 0x8, 0xc2, 0x5, 0xffffffff, 0x9, 0x7f, 0x7fffffff, 0x3, 0x2, 0x1, 0xed, 0x5, 0x8001, 0x6, 0x1daf, 0x8001, 0x80000000, 0x87e, 0x7, 0x3, 0xd3d1db8, 0x0, 0x0, 0x7, 0x5, 0x6, 0x6, 0x9, 0x120000, 0x3, 0x9e4, 0x88b7, 0x7, 0x5, 0x2, 0xbc0d, 0x5, 0x2, 0xfffffffc, 0x0, 0x9, 0x7fffffff, 0x2, 0x9, 0xfffffffe, 0x3ff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x20000000, 0x1, 0x1, 0x8, {0xa, 0x1, 0x80, 0x1, 0x1, 0x101}, {0x14, 0x0, 0x101, 0x3ff, 0x9baf, 0x4}, 0x3, 0x5, 0xda}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x58}], [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xac, 0x5, 0x1, 0x8, 0x78ad, 0xff, 0x9a0, 0xd7, 0x4, 0x8, 0x2, 0x1, 0x9, 0x4, 0x7, 0x401, 0x5, 0x7, 0x3, 0x5, 0x10000, 0xfc59, 0x1056, 0x40, 0x101, 0x80000001, 0xb, 0x4, 0x5, 0x2, 0x5, 0x6, 0x40000000, 0xbc, 0x7b9f, 0xfffffff7, 0x101, 0x10, 0x0, 0x7, 0x0, 0x5, 0x6, 0x7, 0x1, 0x0, 0x68aa, 0x31, 0x0, 0x62, 0x6, 0x9, 0xfffffe01, 0x3, 0x7, 0x3, 0x10, 0x5, 0x1, 0x8f, 0xa, 0x2, 0x82a0, 0x5ebb, 0xb, 0x9, 0x9, 0x9, 0xfffffff9, 0xdc, 0x9, 0x7, 0x4, 0x6, 0xa16, 0x2, 0x1, 0x8, 0xb, 0xd, 0x3, 0x6, 0xb, 0x4, 0x2, 0xabcf, 0xa9, 0x1000, 0xfffffffd, 0x0, 0x4, 0xf, 0x2, 0x7, 0x2, 0x3, 0x7, 0x8, 0xfff, 0x8, 0xd, 0x8e2, 0x4, 0xff, 0x6, 0x5b, 0x1f3, 0x9395, 0x0, 0x8, 0xa11, 0x80000, 0x5, 0x2, 0xe, 0x0, 0xfffffffa, 0x4, 0x1ff, 0x4, 0x94e, 0x80, 0x8, 0x3, 0x5, 0x80000000, 0x4, 0xffffff01, 0x9, 0x3, 0x500, 0x6, 0x93, 0x2, 0x1, 0x8000000, 0x3, 0x7, 0x6, 0x64e4, 0x3, 0xa, 0xdab9, 0x4, 0x1, 0x55bd, 0x200, 0x4, 0x2, 0x3ff, 0xfe000000, 0x100, 0x2c3, 0x0, 0xffffffff, 0x3, 0xa351, 0x1, 0x4, 0x20000000, 0xffffffff, 0x8, 0x1, 0x9, 0x10, 0x5, 0x1, 0x9, 0xb3, 0x8d, 0x101, 0xfffffff9, 0x3, 0x0, 0x1, 0x80000001, 0x8, 0xffff0000, 0xf, 0x3bc, 0x5, 0x0, 0x90, 0xb9c7, 0x9, 0x30000, 0x0, 0xdb, 0x8000, 0x2, 0x9, 0xfb, 0x3, 0x0, 0x9, 0x8, 0x10000, 0x8, 0x10, 0x6, 0x81, 0x4, 0xe373, 0xc97, 0x560f, 0xffffffac, 0x1, 0x40a, 0x0, 0x8, 0x9, 0x7, 0x9, 0x101, 0xfff, 0x0, 0x6, 0x6000, 0x8, 0xffff0001, 0x7ff, 0x1, 0x40, 0x9, 0x6fcc, 0xfffffffa, 0xd, 0x9, 0x2, 0x80, 0x1, 0x0, 0x6, 0x7, 0xf63c, 0x6, 0xfffffffc, 0x2, 0x5, 0x7, 0x7fffffff, 0x30, 0xd, 0x4, 0x8, 0x15a9, 0xfffff6a4, 0x8, 0x2, 0xd, 0x2, 0x1, 0xffff8000, 0x8, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffff69}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x5, 0x0, 0x8, 0x6, {0x8, 0x1, 0xffff, 0x9, 0x7, 0xfffffffd}, {0x0, 0x2, 0x4, 0x2, 0x6, 0x5}, 0x3, 0x8, 0x200}}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x101, 0x0, 0x6, 0x8001, 0x0, 0x1ff, 0x3, 0x9, 0x2, 0xffff36ba, 0xffffffff, 0x4, 0x7, 0x506, 0xfffffffb, 0x8, 0x8e89, 0x4, 0x8000, 0x5, 0x7, 0x9, 0xd, 0x9, 0x81, 0xc2f3, 0x9, 0x0, 0x81, 0x1, 0xef, 0x7b, 0x7, 0x4, 0xc, 0x7, 0x3, 0x8, 0x1, 0x1, 0x8, 0x0, 0x4, 0x9, 0x2cdecba9, 0x1, 0x5, 0x50f4, 0x57, 0x2, 0x1, 0x0, 0xe, 0x4, 0x5, 0x4, 0x1000, 0x9, 0x3, 0xbab9, 0x80000001, 0x5, 0x4c, 0x7, 0x0, 0x2, 0xffffff2d, 0x10000, 0x3c2, 0x1ff, 0x6, 0x3, 0x6, 0xc2, 0x1, 0x7, 0x810, 0x9, 0x800, 0x7, 0x8ef, 0x6, 0x3, 0xfffffffd, 0x9b2, 0x9, 0x2, 0x7, 0x7, 0x2, 0x6, 0x9, 0xe, 0x34568000, 0x6d301880, 0x80000000, 0x2, 0x7fffffff, 0xe, 0x7, 0x9, 0x8, 0x1, 0xcc, 0x9, 0x6, 0xfffffff8, 0x7fff, 0x4, 0x5, 0x3, 0x2, 0x1, 0xd, 0x9, 0x3, 0x6, 0x8, 0x400, 0x5, 0x5, 0x4, 0x4ba7, 0x1000, 0x4, 0xffffffff, 0x766f0dac, 0xff, 0x5, 0x800, 0x4, 0x8001, 0x9d1, 0x6, 0xfffffffa, 0x7, 0xffffffff, 0x7fffffff, 0x8, 0x7f, 0x5, 0x7c0, 0x401, 0x1, 0x7f, 0x1, 0x7ff, 0xd, 0x8, 0x40000000, 0x80, 0x25, 0xb, 0x3, 0xe1, 0x4, 0x1, 0x7, 0x3, 0xffffffff, 0x0, 0xfffffff7, 0x8, 0x7ff, 0x400, 0x3, 0xffff, 0xc4, 0x4, 0x80000000, 0x0, 0x6, 0x13, 0x1, 0x5, 0x2, 0x9215, 0xfff, 0x3ff, 0x2, 0x50, 0x8, 0x4, 0x5, 0xfffffffd, 0x6, 0x9, 0x0, 0x2, 0x4, 0x7, 0x244, 0x4, 0x3, 0x3, 0xfffffeff, 0xa, 0xffff7fff, 0x0, 0x5, 0x3, 0x5, 0x5, 0x7, 0x2, 0x3, 0x6, 0x1, 0x6, 0x0, 0x9, 0x400, 0x1, 0x913d, 0x101, 0x40, 0x7, 0xf7ad, 0xffffffff, 0x1, 0x4, 0x4, 0xaa5, 0xfffffff8, 0x4, 0x9, 0x8001, 0x6, 0x7, 0x7fff, 0xacca, 0x9, 0x0, 0x0, 0x8, 0x2, 0xffff, 0x3ff, 0x2, 0x10001, 0x2, 0x4, 0xfe51, 0x466, 0x2, 0x3, 0xfffffffc, 0x1, 0x3, 0x5, 0x4fb, 0x7, 0x6, 0x4f14b05c, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0xe0}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1c}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0xaa, 0x1f6880, 0x2, 0x4, 0x401, 0x400, 0x0, 0xe, 0x3ff, 0x6, 0x4, 0x8, 0x3, 0x7fffffff, 0x7, 0x2, 0x6, 0x4, 0xc8, 0x6, 0x16, 0x8, 0x4, 0x7, 0x8f6, 0x80000001, 0xffff, 0x5, 0xe1, 0xfffffd89, 0x8001, 0xa, 0xc, 0x3, 0xfffffffd, 0x0, 0xd0eb, 0x2, 0x8e0, 0x800, 0x1, 0x0, 0x1, 0x0, 0x7, 0x6, 0x3, 0x1, 0x6, 0x4, 0x2, 0x7fffffff, 0x6, 0x200, 0x4, 0x622efbdb, 0x8, 0x5, 0x3, 0xf, 0x7, 0x1, 0x0, 0x400, 0x92, 0x0, 0x362, 0x2, 0x3, 0xba, 0x3, 0x3, 0xf16f, 0xffffffff, 0x100, 0x1, 0x1, 0x1, 0x4, 0x5, 0x6cd0, 0xb, 0xd57, 0x4, 0x1a96, 0x1, 0x1d53, 0x6, 0x9, 0x3, 0xb8, 0xf6ee, 0xffffffff, 0x401, 0x2, 0x6, 0x7fffffff, 0xfffffffd, 0xe0000, 0x0, 0x6, 0x5, 0x5, 0x2, 0x7, 0x10000, 0x9, 0x200, 0x5, 0x5, 0x6, 0x5, 0x4, 0x7ff, 0x8, 0x0, 0x6, 0x9, 0x9, 0x1, 0x7f, 0x8, 0x8000, 0x35cf19a4, 0x8, 0xc6, 0xca, 0x2, 0x400, 0xfffff714, 0xf, 0x3, 0x1ff, 0x5, 0x9, 0xfff, 0x5, 0xb4f, 0x80, 0x6940, 0x70, 0x80000000, 0x5, 0x9, 0x268a, 0xff, 0xe, 0x2, 0xfffffff7, 0x9, 0x240, 0x4, 0x7, 0x0, 0x1, 0x3, 0x7fff, 0x2, 0x7, 0x9dca, 0x8, 0x1ff, 0x6ff, 0x8000, 0xa, 0x9, 0x4, 0x1, 0xd2f, 0x16, 0x0, 0x87, 0x400, 0x4, 0xdb, 0x4, 0x3, 0x5, 0x8, 0xd6a, 0x4, 0xfffffdde, 0x2, 0x7fffffff, 0x887, 0x401, 0x8, 0x1000, 0x8, 0x0, 0x27, 0xfffffff7, 0x8000, 0x1, 0xe4b, 0x1, 0x7, 0x8, 0x6, 0x9, 0x1, 0x5, 0xb8, 0x31, 0x3, 0x0, 0x5ee9, 0x9, 0x5, 0x2, 0x5, 0x0, 0xd9, 0xffffff35, 0x8b, 0xff, 0x8, 0x7, 0x8, 0xff, 0x6, 0x6, 0x9, 0x7, 0xb0000000, 0x9, 0x3, 0xf, 0x0, 0x70, 0xc3f, 0x6, 0x2, 0x10, 0x5fa20e60, 0xffff, 0x5, 0x9, 0x4, 0xfffffffe, 0x55128a1f, 0x7, 0x2, 0xa, 0x1, 0x1, 0x1, 0x2, 0x8, 0x8, 0x101, 0x1, 0x8, 0x3, 0x4]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x200, 0x4f8, 0x8, 0x6, 0x80000000, 0xfe, 0x9, 0x0, 0x8, 0x4, 0x7ff, 0x8, 0x1, 0x0, 0x6e, 0x9, 0x0, 0xffffffff, 0x2, 0x9, 0x3d, 0xfffffffb, 0x7f, 0x5, 0x1ff, 0x80000001, 0xde, 0xc, 0x1, 0x5b, 0x2, 0x8000000, 0xdc75, 0x3a, 0x4, 0x1000, 0x5, 0x4, 0xffffffff, 0x4, 0x1, 0x400, 0x7, 0x6c4, 0x6, 0x9, 0x8, 0x5, 0x0, 0x40d, 0x2, 0x7, 0x9, 0x1, 0x210, 0x752945b8, 0x1ff, 0x5, 0x80000001, 0x9, 0x2e, 0x0, 0x80, 0x1, 0xd0, 0x4, 0x58, 0x9, 0x100, 0xe3b18e4, 0x1000, 0x7ff, 0x8001, 0x5, 0x3, 0x7e, 0x647, 0x8, 0xf3f, 0x8000, 0x10000, 0x80000001, 0x8000, 0x1, 0x8, 0x8, 0xa5, 0x7fff, 0x254, 0x7, 0x1, 0xfffff2f7, 0x5, 0xfffff499, 0x8, 0x9, 0x5, 0x1, 0x80, 0x3ff, 0x80000001, 0x8001, 0x401, 0xfeb571f3, 0x5, 0xfffffff9, 0x4, 0x0, 0xa36, 0x3, 0x0, 0x7, 0x4, 0x6d16, 0x1, 0xfff, 0x7, 0x6, 0x2, 0x2, 0x850, 0x19, 0x8, 0xb, 0x7fff, 0xa, 0xfffffff7, 0xffff, 0x10000, 0xa, 0x0, 0xfdc8, 0xff, 0x7, 0x8, 0xe, 0xfffffffa, 0x794c, 0x40, 0x0, 0xfff, 0x3, 0x9, 0x5beb, 0x6, 0x9, 0x5, 0x7, 0x0, 0x5, 0x8b4, 0x2, 0x2, 0x9, 0x1, 0x0, 0xb0, 0x6, 0x8, 0x8, 0x9, 0x8b7f, 0x2, 0xfffffffa, 0xfff, 0x5, 0x1fd5, 0x0, 0xfffffffc, 0x7ff, 0x1, 0x7, 0x8, 0x0, 0x180000, 0x9, 0x7ff, 0xe, 0xffffff06, 0x1, 0x4e, 0xd, 0x0, 0x0, 0x7fffffff, 0x9, 0x9, 0x8, 0xfff, 0x9, 0x10, 0x7ff, 0xfff, 0x60, 0x7f, 0x90000, 0x4, 0x400, 0x7, 0x80000001, 0x1, 0x2, 0x2, 0x29, 0x1, 0x8, 0x7fff, 0xfa8, 0x3, 0x9, 0xfffffffe, 0x9, 0x9, 0x63b, 0x3, 0xf, 0x432dca97, 0x9, 0x5, 0x101, 0x9, 0x3, 0x9, 0x1, 0x7fff, 0xe, 0x4, 0x80, 0x1, 0x5, 0x5, 0x9, 0x80000000, 0xc0, 0x3ac5, 0x2, 0x5, 0x7, 0x7f, 0xdda2, 0x1, 0x9, 0x5, 0x5, 0x1, 0x0, 0x40, 0x33, 0x10, 0x200, 0x6535, 0x9, 0x1, 0x10000, 0xb4a, 0x9]}]]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0xb0, 0x1b, 0x0, 0x0, {{0x8}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x44, 0x4, [{0x5, 0xe, 0x4, 0x8}, {0x40, 0x53, 0xba, 0x5}, {0x7fff, 0x3, 0x1, 0x9}, {0x1, 0x3, 0x9, 0x10}, {0x9, 0x3, 0x7, 0x4}, {0x1, 0xb, 0x0, 0x9}, {0x9, 0x3, 0xa, 0x23}, {0x1, 0xf, 0x9, 0x2}]}, @TCA_ACT_BPF_FD={0x8}]}, {0x39, 0x6, "680c6d85393887cd592dbde1210b98712b1ae43f24a4f272db1f9d7f5186d9b33625aeddecf1226250132b77d8b44059597c0ee679"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ife={0x7c, 0x15, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x46011912, 0x0, 0x0, 0x800, 0x1fffe}}}]}, {0x29, 0x6, "62745a59a497badb8326a61c1ec773cd4f5679423bd3596477db351c2c78653d4111227b5d"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x160, 0x15, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xd8df}, @TCA_CTINFO_ACT={0x18, 0x3, {0x9, 0xffff0000, 0x0, 0x9, 0x4}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x5}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x91f}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3ff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xe3a}]}, {0xd9, 0x6, "b7d6e7668cbf5b69417b57180ccc5cd9a5a5a3f2e1ce3d3048c84ef9f7c58017744f4e12b792cba27adf5ca7eedb954b83975a4ebda4254eee2910fcc2ce17be5cb6217c486b0173e92f78eeeb3ab3fa05f5f37c36ce4c27992221357e7c7de8f1d6b49460bf349ff87b30f70e0d210260ff924a884dcd40ba83840298b059faeaaf1a973457d80495191dea894a9e1dccb734e9459a1bd1a7e4a0587721c212d01a3bfdc9088b0d346d585805bfe9dddad6bb2a654142b96fea79e3e811efd7087d5e1a57102288f5b627aa8ab1e4d18fc92b3773"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0xfc0, 0xd, 0x0, 0x0, {{0xa}, {0xf94, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x6c, 0x5, 0x0, 0x1, [{0x4}, {0x4}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x4}]}, @TCA_PEDIT_KEYS_EX={0xec, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xa5dcad98ded34b01}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x1d, 0x80000000, 0x4, 0x7f}, 0x3, 0x1, [{0xff, 0x1, 0x2, 0x8000, 0x2, 0x4}]}, [{0x81a6, 0x5, 0x8, 0x8, 0x93, 0x3}, {0x4, 0x200, 0x6906, 0xfffffff9, 0xd97, 0xcc}, {0xfff, 0xc7, 0x2, 0x8001, 0x3, 0x2}, {0x0, 0x3, 0x5, 0x10001, 0xd9, 0x7}, {0xf, 0x0, 0xffff, 0x63, 0x41404425, 0x2}, {0x10001, 0x1, 0x5, 0x7, 0xdb6, 0x7}, {0x101, 0x3, 0x6d3d, 0xd, 0xff, 0x3}, {0x7, 0x9, 0x0, 0x7fff, 0x100, 0x3}, {0x7fff, 0x22a, 0x24464130, 0x689a8a88, 0xc7, 0x7f}, {0x400, 0xff, 0x1000, 0x10000, 0x6, 0xcfea}, {0x4, 0xfffffff8, 0x4, 0x80, 0x7, 0x6}, {0x9, 0x2, 0x9, 0x3, 0x3, 0x4}, {0xb, 0xfff, 0xc, 0x7, 0x1, 0x2}, {0xbf, 0x2, 0x100, 0x7ff, 0x9, 0x3}, {0x94, 0x2, 0x0, 0xf3, 0x31, 0xb}, {0xfffffff1, 0x7, 0x8, 0xfa, 0x8, 0x4}, {0xd089, 0x20, 0x37d, 0x7ff, 0x389, 0xffffff99}, {0xffff8000, 0x1287, 0x5, 0x0, 0x7, 0x89}, {0x4, 0x9, 0x2, 0xc, 0x6, 0xa0e}, {0x7f, 0x2, 0x5, 0x800, 0x3, 0x3c2}, {0x0, 0xfc60, 0x1, 0x6, 0xa, 0x7}, {0x2, 0x4, 0x9, 0x5, 0x3, 0x9}, {0x1ed4, 0x100, 0x0, 0x3, 0x9c8, 0x7f}, {0xff, 0x8000, 0x7ff, 0x101, 0x2, 0x1}, {0xf, 0xfffffff9, 0x46, 0x5, 0x2, 0x5}, {0x2, 0x3, 0x274f, 0x10001, 0x2, 0x80000000}, {0x8001, 0x7, 0x2c000000, 0x3, 0x10, 0xfffffffa}, {0x8, 0xfbe, 0xfffffff9, 0xa8, 0xe0, 0x4}, {0xff, 0x120, 0x5, 0x6, 0x7, 0x9}, {0x800, 0x1, 0xfff, 0x9, 0x4, 0x4}, {0x8, 0x6, 0x0, 0x6, 0x7, 0x3ff}, {0x9, 0x7, 0x800, 0x7, 0xffffffff, 0x2692}, {0x47, 0x40, 0x5, 0x3547, 0x7b, 0x7}, {0x2, 0x3, 0x2, 0xee}, {0x8000, 0x1, 0x45d, 0x1000, 0x1, 0x65b}, {0x3, 0x5, 0x3, 0x9, 0x6, 0x2}, {0x7, 0x8000, 0x7ff, 0x0, 0x0, 0x8}, {0x66, 0xfff, 0x6, 0x8, 0x5, 0x171}, {0xffffffff, 0x7f, 0x9, 0x2, 0x10, 0x9}, {0xd92, 0x3, 0x0, 0x4, 0x5, 0x1}, {0x2, 0x1, 0x6, 0x0, 0x3, 0x7fff}, {0x1, 0x5, 0x4, 0xcb8e, 0x6, 0xfffffffe}, {0x8, 0x2, 0x4, 0x79, 0x9, 0x100}, {0x0, 0x6e, 0x5, 0x0, 0xc, 0xffffffff}, {0x8, 0x400, 0xffffffff, 0xda, 0xfffffffc, 0x80}, {0x7, 0xc, 0x40, 0x2, 0x2, 0x3}, {0xffffffff, 0x3, 0x7, 0x101, 0x8000}, {0x9, 0x1, 0x4e, 0x1d, 0xfffffffc, 0x7}, {0xfffffff7, 0x3, 0x100, 0x1, 0x2, 0x1}, {0x200, 0x0, 0xc21, 0x6, 0xcf0, 0x415f}, {0xfffffff8, 0x9d0, 0x3ff, 0x3b61, 0xaf}, {0x5, 0x53, 0x10000, 0xf304, 0x7fff, 0x8}, {0x80000000, 0x800, 0x10001, 0x8, 0x7, 0x8}, {0x7f, 0x989f, 0x1, 0x7, 0x67, 0x1}, {0x0, 0xffffffff, 0x4, 0x5, 0x3, 0x29}, {0x7, 0x9, 0xd, 0x7f, 0x6, 0x1ff}, {0x3, 0x5, 0x9, 0x7, 0x400, 0x40}, {0x1, 0xfffffcec, 0x6, 0x0, 0x3, 0x1}, {0x3, 0x2, 0x2, 0x3, 0xffff, 0x3}, {0x8, 0x3, 0xffffff01, 0x0, 0x6, 0x9}, {0x7, 0xfffffc00, 0xeb15, 0x5, 0x8, 0x6}, {0x7, 0x609, 0x7, 0x6, 0x26b6, 0xfffffffd}, {0x4, 0x5, 0x4, 0x2eeb661b, 0x54, 0x6}, {0x40, 0x81, 0x80000, 0x0, 0x7, 0x4}, {0xc, 0x7, 0x9, 0x9, 0x4, 0xd2}, {0x200, 0x80000001, 0xe77, 0x400, 0xc9, 0xf}, {0x0, 0x2, 0x8, 0x100, 0x4, 0x101}, {0x1, 0x6, 0x3, 0x5, 0xfffffffe, 0xffffffff}, {0x4, 0x3ff, 0x1, 0x9, 0x9, 0x8}, {0x3, 0x3, 0x101, 0x4a, 0x800, 0x4}, {0x2, 0x9a7f, 0x6, 0x4, 0x5, 0x3}, {0x7ff, 0x5, 0x2, 0x2, 0x80, 0x78}, {0x968f, 0xfff, 0xffff, 0xffffcaab, 0x8, 0xfff}, {0x5, 0x8, 0xf940, 0x5, 0x3, 0x3}, {0x92f4, 0x0, 0x3, 0x6, 0x7, 0x6}, {0xd, 0xa, 0xc, 0xb, 0x9, 0xf}, {0x8, 0x5e42, 0x6, 0x40, 0xffff, 0xdded}, {0x8, 0xbe, 0x0, 0xfffffffb, 0x2, 0x1}, {0xfffffff4, 0x3, 0x4, 0x0, 0x51e00000, 0x3}, {0x0, 0x10, 0x800000, 0x5, 0x3}, {0x5, 0x6, 0x2, 0x5, 0xfffff0b0, 0xff}, {0x2c0, 0x8, 0x0, 0x7, 0x3ff, 0x4}, {0x41b2a70d, 0x10001, 0x5, 0x4, 0x2, 0x5}, {0x5, 0x1, 0x6, 0x5, 0x0, 0x800}, {0xdd, 0x5, 0xd1, 0x8, 0x7fffffff, 0x7}, {0x1, 0x8001, 0x3, 0x7fffffff, 0x20, 0x5}, {0x5, 0x24, 0x7, 0x7, 0x6, 0x4}, {0x401, 0x80000001, 0xeed, 0x7, 0x20c, 0xf4}, {0x1, 0x3, 0x9, 0x8, 0x1, 0x7}, {0x5, 0x4, 0x6, 0x41e4, 0x7000, 0x18}, {0x8, 0xdf7a, 0x0, 0xa, 0x1, 0xffff}, {0x7fff, 0x27, 0x4, 0x1, 0x9, 0x3}, {0xfffffffd, 0x4, 0x8, 0x5, 0x7, 0x8163}, {0xcc2, 0x0, 0x359, 0xd2, 0x6, 0x8}, {0x200, 0x68245c86, 0x3, 0x1, 0x3, 0xf}, {0x3, 0xff, 0x7, 0x100, 0x80000001, 0x3}, {0x77c433ec, 0xfffe0000, 0x200, 0x4937, 0x2c63, 0x800}, {0x290, 0x5, 0x25, 0x0, 0x8, 0x3}, {0x2, 0x1, 0x2, 0x0, 0xf, 0x9}, {0x6, 0x5, 0xfff, 0x7ff, 0x1, 0x6}, {0x5c, 0x1, 0xff, 0x8, 0x10000, 0x3}, {0x8000, 0x3, 0x9, 0x6a6c, 0x4, 0xfffffff8}, {0xc, 0x0, 0x39, 0x6, 0x8368, 0x7}, {0x6961, 0xff, 0xffff800d, 0x0, 0x5, 0x93b}, {0x4, 0x2c3, 0x7fffffff, 0x3, 0x5}, {0x400, 0x450, 0x6, 0x9, 0x7, 0xbd13}, {0x5f, 0xe0, 0x5, 0x0, 0x401, 0xfff}, {0x4, 0x101, 0xe, 0xfffffff9, 0x8, 0x5}, {0xce, 0x5, 0x0, 0x47, 0xfdd4}, {0x7, 0xffd, 0x9, 0x6, 0x5123, 0xd}, {0x1000, 0xd02, 0x7, 0x5, 0x9f, 0xfffffffe}, {0x3, 0x3, 0x1, 0xf, 0x0, 0xb}, {0xffffffff, 0x6c, 0x8, 0x7fffffff, 0x4, 0x9}, {0xff, 0x5, 0x2, 0x9, 0xe, 0x5}, {0x1, 0x1, 0x200, 0x7, 0x46}, {0x1, 0x6, 0x100, 0x64de, 0x101, 0xe}, {0xfffffffe, 0x4, 0x3, 0x7, 0xa}, {0x3, 0x80000000, 0x6, 0x0, 0x1, 0xa0cc}, {0x7, 0x80000000, 0x6, 0x6, 0xda2, 0xff}, {0xfc5b, 0x8, 0x3c1, 0x0, 0xe1, 0x8001}, {0x0, 0x1ff, 0x1000, 0xe0, 0x4, 0x2}, {0x1ff, 0x0, 0xcc8, 0x6, 0x6, 0x10001}, {0xeb97, 0xfc000000, 0xe, 0x1, 0xfffffffd, 0x9}, {0x100, 0x8, 0xe9a2, 0x8dad, 0x4, 0x40}, {0x0, 0x4, 0x45a, 0x3, 0x7, 0x8}, {0x8000, 0x7ff, 0x0, 0x8000, 0x508, 0x4}, {0x2, 0x401, 0x42a, 0x4, 0x5, 0x8}, {0x9, 0x0, 0x100, 0xa6, 0x1, 0x6}], [{0x4}, {0x1, 0x1}, {0x2}, {0x4}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0xe274fbaaeab949e1, 0x1}, {0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x1}, {0x2}, {0x2}, {0x2}, {0x4}, {0x5}, {}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x1}, {0x5, 0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x3}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x5}, {0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}]}, {0x4}, {0xc, 0x7, {0xa67c4b9590ee5233, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x83f0}, 0x1, 0x0, 0x0, 0x2000c841}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0x1c, 0x0, 0x2000e881) 343.178021ms ago: executing program 1 (id=199): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)=@newtaction={0x48, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_bpf={0x30, 0x5, 0x0, 0x0, {{0x8}, {0x4}, {0x6, 0x6, 'C<'}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x48}, 0x1, 0x0, 0x300}, 0x0) 342.780111ms ago: executing program 2 (id=200): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x840) r4 = dup2(r2, r3) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) (async) r5 = socket$packet(0x11, 0x2, 0x300) (async) r6 = open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) (async) pselect6(0x40, &(0x7f00000045c0), 0x0, &(0x7f0000004640)={0xf8}, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000040)=0x80) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1800000078000100891caa1fb6a1d04507000000", @ANYRES32=r7], 0x18}, 0x1, 0x5502000000000000}, 0x0) (async) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0xb2, 0x0, r6, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) r10 = memfd_secret(0x80000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xf, &(0x7f0000000200)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x5, 0x86, &(0x7f00000002c0)=""/134, 0x41100, 0x42, '\x00', r7, 0x25, r6, 0x8, &(0x7f0000000380)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xd, 0x4, 0x800}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000480)=[r6, r9, r10], &(0x7f0000000500)=[{0x2, 0x2, 0x0, 0x5}, {0x2, 0x3, 0x6, 0x7}, {0x3, 0x1, 0xc, 0x1}], 0x10, 0x80000000}, 0x90) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) (async) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) (async) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) (async) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) (async) r12 = dup(r11) sendmsg$inet(r12, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) (async) socket$isdn(0x22, 0x3, 0x23) (async) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$nl_generic(r2, 0x0, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0xffffffffffffff7e, 0x1, 0x1, 0x0, @private}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 341.273881ms ago: executing program 3 (id=201): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0xe0}}, 0x4004) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0xb}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') sendto(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x8001420, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0xee0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xecc, 0x1, [@m_pedit={0xec8, 0x1, 0x0, 0x0, {{0xa}, {0xe9c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x559, 0x3, 0x5, 0x8, 0xd7b}, 0x7, 0x4, [{0x2, 0x8, 0x236, 0x5, 0x5, 0x4b3}, {0xf, 0x7fff, 0x8, 0x8001, 0x8, 0x800}, {0x0, 0xdb, 0x0, 0x5, 0x4, 0x3}, {0x5, 0x8, 0xb, 0xe89, 0x3, 0x7}, {0x6d75, 0xffffda3c, 0x2, 0x6, 0x3, 0x166d}]}, [{0x30a, 0x2, 0x5, 0x982, 0x9, 0xa7}, {0x10, 0x3, 0x9, 0x7, 0x10000, 0xffff}, {0xffffffff, 0x0, 0x7f, 0x29, 0x0, 0x100}, {0xf8b, 0x8, 0xad, 0xfffffffd, 0x7, 0x2}, {0xffffffff, 0x800, 0x8, 0x1, 0x200, 0x4}, {0xa, 0x1647, 0x9, 0x7cec, 0x4}, {0x9fd, 0xffffa748, 0x2, 0x4, 0x9}, {0xfff, 0x5, 0xfffffbff, 0x2, 0x2, 0x6}, {0x5, 0x9, 0xfffffbfe, 0x6, 0x5a2f, 0x2}, {0xfffffc57, 0x24000000, 0x9, 0x100, 0x401, 0x1}, {0x7fff, 0x9, 0x101, 0x3, 0x9, 0x80000001}, {0x3, 0x10000, 0x3, 0x4, 0x8, 0x647bd33d}, {0x10, 0x30, 0x801, 0x0, 0x8, 0x7}, {0x1, 0x8, 0x101, 0x4, 0x9, 0x6}, {0x0, 0x3, 0x0, 0x8, 0x0, 0x4}, {0x1, 0x8, 0x6, 0x4, 0xfffffffe, 0xf}, {0x3, 0x4, 0x40, 0x2, 0x80000000, 0x638000}, {0x8, 0x0, 0x8, 0xfffffff7, 0x6, 0x4}, {0x0, 0x6063, 0x7, 0x5, 0x2, 0x9}, {0x9f4, 0x0, 0xc140, 0x401, 0x3ff, 0xb4}, {0x1, 0x2, 0x0, 0x4, 0x2, 0x7}, {0x1e99cf66, 0x8001, 0x1, 0x5, 0x10, 0x200}, {0x9, 0x6, 0x100, 0x3, 0x0, 0x2}, {0x5, 0x4b4, 0x0, 0x7, 0xd, 0x80000001}, {0x5, 0x8, 0x4d, 0x770, 0x0, 0x364}, {0x3, 0x47975c9c, 0x4, 0x565a, 0xffffffff, 0x3}, {0x1, 0xc, 0x1, 0x6f, 0x1, 0x6f}, {0x4, 0x0, 0x6, 0x7, 0x3, 0x4}, {0x400, 0x8, 0x0, 0xf, 0xffff, 0xc}, {0x4c22, 0x9, 0xd5, 0x8, 0x2ab}, {0x4, 0x10, 0x0, 0x9, 0x7, 0x9}, {0x401, 0x4, 0x0, 0x0, 0x1}, {0x0, 0x6, 0x7fff, 0x3, 0x1720, 0xfffffffd}, {0x3, 0x747a, 0x1, 0x6, 0xb88, 0x7fffffff}, {0xe0, 0xcf, 0xd4, 0x7, 0x62e, 0x2}, {0x9, 0x18d, 0xe, 0x3, 0x0, 0xec}, {0x5, 0x9849, 0x7, 0x3, 0x4, 0x5}, {0x7, 0x98be, 0x9, 0x400, 0x9, 0x8}, {0x66f, 0x4, 0x400000, 0xfffffffa, 0x4, 0x5}, {0xc89, 0x8, 0x3, 0x382, 0x8, 0xb939}, {0x1, 0x0, 0x4, 0x6, 0x591c, 0x2b6f}, {0x1, 0x80, 0x2ac5, 0x5, 0x8, 0x60}, {0x9, 0x9, 0x0, 0x6, 0x7, 0x6}, {0x9, 0x9, 0x4, 0x9, 0x0, 0xd}, {0x101, 0x1, 0x2, 0x80000000, 0x3, 0x9}, {0x0, 0x1, 0xe7, 0x8, 0xffffff78, 0x101}, {0x7, 0xffffffff, 0x2, 0x0, 0x8680, 0x200}, {0x9, 0x0, 0xf8000000, 0x42, 0x1000, 0x9}, {0x9, 0x1, 0xf2, 0x101, 0x4, 0x770}, {0x2, 0x8, 0xfffffffb, 0xa, 0x8, 0x6}, {0x7, 0x7, 0x81, 0x1, 0x1, 0x5}, {0x9, 0x5, 0xffffffff, 0x5, 0x3, 0x7fffffff}, {0x0, 0x8000, 0xffffbac3, 0x1, 0x100, 0x9}, {0x1, 0xf085, 0xfff, 0x4, 0x9}, {0x2, 0x8, 0x9, 0x5, 0x8, 0x8001}, {0x3ff, 0x1, 0x81, 0x480, 0x4, 0xfff}, {0x3, 0xffffffff, 0xb216, 0xcf0c, 0x2, 0x7}, {0x8, 0x3, 0x0, 0x3, 0x7f, 0xf}, {0x3, 0x4, 0x1ff, 0x4, 0xd5df, 0xe}, {0x66, 0x9, 0x7ff, 0x568, 0x200, 0xc7a}, {0xb, 0x2, 0x5, 0x2, 0x5}, {0xff, 0x1, 0x937, 0xfffffffa, 0x2472c7a2, 0xf}, {0x1, 0x4, 0x0, 0x0, 0x7fffffff, 0x6}, {0x0, 0x8000, 0x3, 0x7, 0x100, 0x2}, {0x101, 0x4, 0xb5, 0x5, 0x0, 0x6}, {0x13c, 0x7ff, 0x7, 0x5, 0x6, 0x4a36}, {0xc, 0x8, 0x7bd, 0x2, 0x4, 0x5}, {0x7, 0x4, 0x6, 0x1, 0xfffffff8, 0x7}, {0xb, 0x6, 0x7, 0x5, 0x0, 0x7}, {0x2, 0x1, 0x155, 0x7, 0x7fffffff, 0x100}, {0x0, 0xfffffff2, 0xfffffe13, 0x10001, 0x0, 0x3}, {0x2, 0x8001, 0x9, 0x9, 0x2}, {0x8, 0x8, 0xff, 0x6, 0x4, 0x2}, {0x2, 0x924c, 0x40, 0x0, 0x9, 0x9}, {0xa, 0x7b, 0x80, 0x6, 0x4, 0x1}, {0x1, 0x9, 0xd, 0x1d, 0xa, 0x55c38414}, {0x8, 0x4d5, 0x80, 0xeb92, 0x7, 0x40}, {0x2800000, 0xd076, 0xae00, 0x4, 0xb, 0x8}, {0x101, 0xf, 0xd9, 0x6000000, 0x0, 0xe}, {0x7f, 0x4, 0x4, 0x5, 0x0, 0x5fe}, {0x8000, 0x6, 0x9, 0x7, 0x7, 0x4}, {0x6, 0x4, 0x6, 0x7, 0x4, 0x3ff}, {0x9, 0xbc1, 0x47, 0x4, 0x453c, 0x9}, {0x7ff, 0x400, 0x7, 0xc3, 0x917d, 0x5}, {0x5, 0x1, 0x6, 0x7, 0x173a953b, 0x80000000}, {0x8000010, 0x2, 0xa, 0x5bb, 0xffffffff, 0x6}, {0x1, 0x3, 0x40, 0x8, 0x0, 0xff}, {0x8, 0x5, 0x471, 0xc7, 0xa, 0x10000}, {0x9, 0x4, 0x10001, 0x0, 0xc, 0xd6f2}, {0x2, 0x7, 0x3ff, 0x10, 0x18fb, 0x4}, {0x73f, 0x2, 0x6, 0x5, 0x7, 0xc6db}, {0x6a41, 0xe, 0x7, 0x1ff, 0x7, 0x3ff}, {0x1, 0x6, 0x1, 0x5, 0x0, 0x101}, {0x8, 0x0, 0xd62, 0x6, 0x4a36ce41, 0xfffffffa}, {0xf, 0x10, 0x8, 0x2, 0x1, 0xfd}, {0x7, 0x40002, 0xfd, 0x8, 0x2, 0xffffffff}, {0xc9b, 0x8, 0x9, 0x2, 0x5, 0x5}, {0xfffffffa, 0x39, 0xd, 0x3, 0x1dfd6c5, 0x6}, {0x3, 0xfffffffa, 0xfffffff0, 0x8, 0x4, 0x80}, {0x6, 0xb, 0xfffffe00, 0x4, 0x3, 0x4f}, {0x2339, 0xffffffcc, 0xffffffff, 0x8, 0x3, 0x1}, {0x7, 0x9, 0x80000001, 0xe8a2, 0x5, 0x8}, {0x2, 0x2, 0x1, 0x2, 0xffff, 0x9}, {0xc87, 0x0, 0x6, 0x0, 0x5, 0x7}, {0x15, 0x3ff, 0x8, 0x4, 0x0, 0x3}, {0x1, 0x94c3, 0x0, 0x28, 0x7f, 0xe00000}, {0x7, 0x4a1, 0x5e, 0x9, 0xd1f, 0x5c82}, {0x3, 0x10001, 0x48, 0x10001, 0xbff, 0x9}, {0x3, 0x5cb, 0x0, 0x1ff, 0x40, 0xffffff3e}, {0xf7d7, 0x9, 0x3, 0xf4, 0x2, 0x3ff}, {0x200, 0x2, 0x5, 0x7, 0x3, 0x1}, {0x400, 0x0, 0x7ff, 0x39, 0x1, 0x4f}, {0x2, 0x7fffffff, 0x0, 0x1ff, 0x8, 0x3}, {0x9, 0x100, 0x10001, 0x3, 0xf3cf, 0xffffffff}, {0x3, 0x0, 0x2, 0x10000, 0x5, 0x101}, {0x8, 0x3ff, 0x3, 0x6, 0x3}, {0x8000, 0x539, 0x2, 0x4, 0x1}, {0x32a4, 0xf, 0x101, 0x80000001, 0x1, 0xd}, {0x1, 0x4, 0x2, 0x7, 0x6, 0x2}, {0x9, 0x80, 0x40, 0x101, 0x7, 0xe6b}, {0xfa24, 0x7fffffff, 0xb03d, 0x0, 0x330, 0x3}, {0x3ff, 0x100, 0x1, 0xc80a, 0x3, 0x4}, {0x0, 0x6, 0x8, 0x100, 0x5, 0x8}, {0xd, 0x3, 0x0, 0x800, 0xe, 0x7}, {0x1e9, 0x741a, 0x1, 0x0, 0x6, 0xe}, {0x401, 0x9, 0x6, 0x2c7, 0x8, 0x9}, {0x4, 0x7fff, 0x7, 0xe1ed, 0x400008, 0x7}, {0x291a, 0x1, 0x101, 0x5, 0x10001, 0x101}], [{0x1}, {0x4}, {0x5}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x2}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0xbea858599d6b623d}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x5}, {0x6}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x5}, {0x5}, {0x5}, {0x5}, {}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x8, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x5}, {0x3}, {}, {0x2}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x2}, {0x3}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0xb5eaa6a1a1c24d7b}, {0x2, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x4}], 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xee0}}, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x80000) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc0185879, &(0x7f0000000180)={@id={0x3fffffff, 0x0, @auto="ffee8e0000190000002000"}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000012c0), 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200), 0xc) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x805, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0x98, '\x00', r6, 0xffffffffffffffff, 0x5, 0x5}, 0x48) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$inet(0x2, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x2) 214.865562ms ago: executing program 1 (id=202): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)=""/245, &(0x7f0000000100)=0xf5) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000001c0)}, 0x40002020) r2 = getpgid(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x78, 0x4, 0x5, 0x8, 0x0, 0x2, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x200, 0x4}, 0x10000, 0xe735, 0x4, 0x5, 0x1, 0x0, 0x1000, 0x0, 0x8001, 0x0, 0x2}, r2, 0x1, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$sg(&(0x7f00000002c0), 0x2, 0x800) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000300)) r5 = epoll_create1(0x80000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000340)={{0x0, 0xffff, 0x3, 0x5, 0x9, 0x4, 0x400, 0x4, 0x7, 0x6, 0x4af, 0x6, 0x2, 0xa, 0x7}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000400)={{r6, 0xffff00000000, 0xf77b, 0x9, 0x1, 0x0, 0x5, 0x1, 0x3647, 0x7, 0x4, 0xf5b1, 0x4, 0xffff, 0x2}}) close_range(r1, r3, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x80, 0xf, 0xa, 0x5, 0x40, 0x0, 0x3, 0x41080, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000001400), 0x2}, 0x80, 0x9, 0xbbbd, 0x0, 0x0, 0x6, 0x4, 0x0, 0xffff, 0x0, 0x8}, r2, 0x1, r3, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000014c0)={0x7ff, 0x5}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000001500)) readahead(r0, 0xdbc, 0x100000000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000001580)={0x0, {0x2, 0x3, @private=0xa010100}, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x280, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001540)='vxcan1\x00', 0x6, 0x52a95712, 0x3}) socket$qrtr(0x2a, 0x2, 0x0) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001600), 0x288880, 0x0) ioctl$PTP_PIN_GETFUNC2(r7, 0xc0603d0f, &(0x7f0000001640)={'\x00', 0xfff, 0x2, 0xffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000016c0)={0xe787, 0x0, 0xf, 0x5, 0x9, 0x81, 0x9, 0x5, 0x0}, &(0x7f0000001700)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001740)={r8, 0xb2, "9b8005ce97849463a6f19ba866cbb35672791a37bf6f68f753acb2d7eb15b4da930ee01a9595d7e9bf8485dd65b48e98a17e12de170076fcea9d58e88579df5365ff02387df34e99a8216aefed817008228c97428f7b8628d832a3153aa673386a5e299468155b5ca47475ec83371955c4cc4e05cb107ce3ba20b24fa1f767fb8d056808cccfee6723e3ad2364b32e88537ca57a9b413d922faf18ef5d43f3e10fb993efce2bab009e35e7df1d015933e77a"}, &(0x7f0000001800)=0xba) chdir(&(0x7f0000001840)='./file0\x00') r9 = openat$incfs(0xffffffffffffffff, &(0x7f0000001880)='.pending_reads\x00', 0xc0000, 0x9) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001900), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001980)={{r9}, &(0x7f00000018c0), &(0x7f0000001940)=r10}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f00000019c0)={r8, @in6={{0xa, 0x4e24, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}, 0x8, 0xc, 0x0, 0xcde, 0x0, 0x3eeb40e0, 0x1}, &(0x7f0000001a80)=0x9c) r11 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x10, r9, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, 0x0, &(0x7f0000001ac0)=@IORING_OP_MADVISE={0x19, 0x40, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x19, 0x0, {0x0, r12}}) ioctl$TIOCL_GETMOUSEREPORTING(r9, 0x541c, &(0x7f0000001b00)) 197.595923ms ago: executing program 3 (id=203): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002a0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) 183.407624ms ago: executing program 1 (id=204): r0 = socket(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000540)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffb}, 0x10) write(r0, &(0x7f00000002c0)="2000000012005f02050df4070000fbe40a00001000008e5a39092db4d30cbcb4f6", 0x21) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x8, 0x6, 0x9]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa02, 0x0) io_setup(0x5, &(0x7f00000010c0)=0x0) r8 = eventfd(0x3) io_submit(r7, 0x1, &(0x7f0000001600)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x6, r6, 0x0, 0x0, 0x1, 0x0, 0x1, r8}]) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r3) sendmsg$DEVLINK_CMD_SB_GET(r6, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xf8, r9, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xb5ec}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x69c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x72}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x754}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x28, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x12, 0x1, 0x0, 0x0, @str='+)-{*%*[-#\xd9&-\x00'}]}, 0x28}}, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, "90737f00ff000000ff1eff0000e6ffffff00"}) r11 = dup(r5) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0xc, [@var={0xd, 0x0, 0x0, 0xe, 0x1, 0x1}, @union={0xe, 0x2, 0x0, 0x5, 0x0, 0x7, [{0x4, 0x4, 0x4743}, {0x5, 0x0, 0x6}]}, @struct={0x7, 0x2, 0x0, 0x4, 0x1, 0x7, [{0xb, 0x1, 0x800}, {0xc, 0x4, 0x9}]}, @struct={0xe, 0xa, 0x0, 0x4, 0x1, 0xa2, [{0xe, 0x2, 0xba57}, {0x0, 0x1}, {0xc, 0x4, 0x10001}, {0x8, 0x3, 0xb}, {0x2, 0x5, 0x2}, {0x6, 0x2, 0x5}, {0x1, 0x4, 0x5}, {0xc, 0x4, 0x2}, {0xc, 0x3, 0x40}, {0x10, 0x1, 0x2}]}, @typedef={0x10}, @ptr={0x5, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x30, 0x61, 0x2e, 0x0, 0x61, 0x30, 0x5f, 0x30, 0x0, 0x0]}}, &(0x7f00000004c0), 0x118, 0x0, 0x1, 0x10000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x5, 0x0, 0x2, 0x10, r3, 0x7ff, '\x00', 0x0, r12, 0x4, 0x1}, 0x48) ioctl$TIOCSTI(r11, 0x5412, &(0x7f00000000c0)=0xff) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r11, 0x12, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty=0x1000000, @broadcast}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x10000}}}}}, 0x0) 139.110949ms ago: executing program 2 (id=205): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) unshare(0x20000400) 114.98499ms ago: executing program 3 (id=206): getpgrp(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) write(r2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r3, 0x1, &(0x7f00000002c0)={0x8000002, 0x7, 0xffffffae}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_pidfd_open(r3, 0x0) r5 = epoll_create1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xf, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x9, 0x7, 0x20}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r6}, 0x38) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x5c, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x84}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004804}, 0x20008000) r8 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) getsockopt$sock_buf(r8, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r6, &(0x7f0000000000), 0x0}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000400)={0x10000004}) 0s ago: executing program 2 (id=207): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x10016c, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) rt_sigprocmask(0x0, &(0x7f0000000080)={[0x681]}, 0x0, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000380)={[{@sysvgroups}, {@errors_continue}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@grpquota}, {@debug}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@grpid}]}, 0x84, 0x542, &(0x7f00000027c0)="$eJzs3c9rJFkdAPBv9XRn50dmO6sedMF1dVdmFp3uycbdDR7WEURPC+J6H2PSE8J00kO6szsJATN/gSCioie9eBH8AwQZ8OJRhAE9K6woohk9COqUdHUlk81UJz2xtzs/Ph+o1KtXP77vVVKVelWPqgDOrBcj4kZEPErT9JWIqOb5pXyIrd7QXe7h9uZ8d0giTd/+WxJJnrezrSQfX8pXOx8RX/tKxDeTJ+O21zduzzWbjdV8ut5ZvlNvr29cW1qeW2wsNlZmZqZfn31j9rXZ60Op5+WIePNLf/ret3/65Td/+dl3/3jzL1e71Y7JfP7eejyF7i4qH7RAr+qVbF/s6K6weoRgx1U5q2HuQtESaZqmj9Lqnpx7IykZAAD7dS9gPxQRn4qIV6Ia5w6+nAUAAABOoPQLk/GfpPeEpsBEn3wAAADgBCllfWCTUi3vCzAZpVKt1uvD+5G4WGq22p3P3GqtrSw8+OFkRExFpXRrqdm4nvcVnopK0p2eztKPp1/dNz0TEc9FxHerF7Lp2nyruTDumx8AAABwRlza1/7/Z7XX/gcAAABOmakns0rjKAcAAADwwSlo/wMAAACnjPY/AAAAnGpffeut7pDufP964Z31tdutd64tNNq3a8tr87X51uqd2mKrtZi9s29577rnCrbXbLXufC5W1u7WO412p95e37i53Fpb6dxcet8nsAEAAIAReu4T93+fRMTW5y9kQ9fEuAsFjER5N5Xk44Kj/w/P9sbvjahQwEgU3cPf771nRlAQYOTKR1orHeS0ARxzlXEXABi75JD5fTvv/CYff3K45QEAAIbvysf6P/8/+BsAWz4RACecgxjOrn0P8tLquAoCjFz2/H/QDr8uFuBUqQzUAxA4zf7v5/+HStOnKhAAADB0k9mQlGr57b3JKJVqtYjL2WcBKsmtpWbjekQ8GxG/q1ae6U5PZ2smh7YZAAAAAAAAAAAAAAAAAAAAAAAAAICeNE0iPciNA+cCAAAAJ0BE6c/Jr3rv8r9SfXly//2BieRf2SeBJyLi3R+9/f27c53O6nQ3/++7+Z0f5PmvjuMOBgAAALDfTjt9px0PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMP0cHtz/uH2Zvrv7c35Ucb96xcjYmo3fjb05pTjfDY+H5WIuPiPJMp71ksi4twQ4m/di4iPFsVPusXaDVkU/8IHHz+m8r1QFP/SEOLDWXa/e/65UXT8leLFbFx8/JUj3jd9VP3Pf7F7/jvX5/i/PGCM5x/8vN43/r2I58vF55+d+Emf+C9FaaD43/j6xka/eemPI65Ecfy9seqd5Tv19vrGtaXlucXGYmNlZmb69dk3Zl+bvV6/tdRs5D8LY3zn4794dFD9L/aJP3VI/V8eqPYR/31wd/vDvWSlKP7Vlwri//on+RJPxi/l//s+nae786/spLd66b1e+NlvXzio/guP6195mt//1QHrP5QDBQAYmvb6xu25ZrOxehISlaOs1W2lF83Kr8jiGNRLYkyJbw11g2mapn3+ou5HxCDbSeI47JYsMd7zEgAAMHyPL/rHXRIAAAAAAAAAAAAAAAAAAAA4u4b4zrCJwtfsFbxZYGs3lXgzMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwbPwvAAD//x4+3Ik=") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000200)="eb", 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): ly 0 port 6081 - 0 [ 30.063355][ T3259] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.072094][ T3259] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.083844][ T3262] veth1_macvtap: entered promiscuous mode [ 30.092943][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.103499][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.114350][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.123553][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.134097][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.144030][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.154548][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.166198][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.185562][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.196115][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.206868][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.216895][ T3267] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.225814][ T3267] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.234573][ T3267] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.243488][ T3267] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.253917][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.264510][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.274415][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.284869][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.296342][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.313290][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.323745][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.333621][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.344124][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.353953][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.364404][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.375814][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.384185][ T3258] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.393101][ T3258] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.401943][ T3258] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.410704][ T3258] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.420643][ T3263] veth0_vlan: entered promiscuous mode [ 30.431334][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.441834][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.451731][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.462162][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.472047][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.482480][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.493262][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.502181][ T3262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.510917][ T3262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.519730][ T3262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.528515][ T3262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.550730][ T3263] veth1_vlan: entered promiscuous mode [ 30.600472][ T3263] veth0_macvtap: entered promiscuous mode [ 30.616317][ T3263] veth1_macvtap: entered promiscuous mode [ 30.622544][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 30.622611][ T29] audit: type=1400 audit(1724473605.666:116): avc: denied { read write } for pid=3259 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.645333][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.663352][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.673223][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.677723][ T29] audit: type=1400 audit(1724473605.666:117): avc: denied { open } for pid=3267 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.683748][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.683758][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.683772][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.683781][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.707829][ T29] audit: type=1400 audit(1724473605.666:118): avc: denied { ioctl } for pid=3267 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.717591][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.765661][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.797601][ T29] audit: type=1400 audit(1724473605.776:119): avc: denied { create } for pid=3401 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.817137][ T29] audit: type=1400 audit(1724473605.776:120): avc: denied { create } for pid=3401 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.838260][ T29] audit: type=1400 audit(1724473605.776:121): avc: denied { map } for pid=3401 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3760 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.862055][ T29] audit: type=1400 audit(1724473605.776:122): avc: denied { read write } for pid=3401 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3760 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.886474][ T29] audit: type=1400 audit(1724473605.836:123): avc: denied { open } for pid=3403 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.905702][ T29] audit: type=1400 audit(1724473605.836:124): avc: denied { perfmon } for pid=3403 comm="syz.2.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.925642][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.926260][ T29] audit: type=1400 audit(1724473605.836:125): avc: denied { kernel } for pid=3403 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.936789][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.965790][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.976240][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.986093][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.996573][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.006432][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.016909][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.030077][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.056147][ T3263] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.064920][ T3263] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.073627][ T3263] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.082408][ T3263] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.178092][ T3435] loop4: detected capacity change from 0 to 128 [ 31.334027][ T3414] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.403606][ T3414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.904077][ T3421] syz.3.7 (3421) used greatest stack depth: 11072 bytes left [ 31.944040][ T3458] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15'. [ 32.035262][ T3460] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16'. [ 32.093714][ T3462] FAULT_INJECTION: forcing a failure. [ 32.093714][ T3462] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.109052][ T3462] CPU: 0 UID: 0 PID: 3462 Comm: syz.1.17 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 32.119576][ T3462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 32.129637][ T3462] Call Trace: [ 32.132935][ T3462] [ 32.135863][ T3462] dump_stack_lvl+0xf2/0x150 [ 32.140615][ T3462] dump_stack+0x15/0x20 [ 32.144860][ T3462] should_fail_ex+0x229/0x230 [ 32.149659][ T3462] should_fail+0xb/0x10 [ 32.153823][ T3462] should_fail_usercopy+0x1a/0x20 [ 32.158950][ T3462] _copy_from_user+0x1e/0xd0 [ 32.163558][ T3462] copy_msghdr_from_user+0x54/0x2a0 [ 32.168869][ T3462] __sys_sendmsg+0x17d/0x280 [ 32.173551][ T3462] __x64_sys_sendmsg+0x46/0x50 [ 32.178328][ T3462] x64_sys_call+0x2689/0x2d60 [ 32.183059][ T3462] do_syscall_64+0xc9/0x1c0 [ 32.187577][ T3462] ? clear_bhb_loop+0x55/0xb0 [ 32.192267][ T3462] ? clear_bhb_loop+0x55/0xb0 [ 32.197036][ T3462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.202966][ T3462] RIP: 0033:0x7fc5b4749e79 [ 32.207381][ T3462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.226995][ T3462] RSP: 002b:00007fc5b33c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.235416][ T3462] RAX: ffffffffffffffda RBX: 00007fc5b48e5f80 RCX: 00007fc5b4749e79 [ 32.243469][ T3462] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 32.251444][ T3462] RBP: 00007fc5b33c7090 R08: 0000000000000000 R09: 0000000000000000 [ 32.259430][ T3462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.267483][ T3462] R13: 0000000000000000 R14: 00007fc5b48e5f80 R15: 00007ffc5c69dd08 [ 32.275463][ T3462] [ 32.365628][ T3480] FAULT_INJECTION: forcing a failure. [ 32.365628][ T3480] name failslab, interval 1, probability 0, space 0, times 0 [ 32.378393][ T3480] CPU: 1 UID: 0 PID: 3480 Comm: syz.0.20 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 32.388984][ T3480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 32.399051][ T3480] Call Trace: [ 32.402341][ T3480] [ 32.405282][ T3480] dump_stack_lvl+0xf2/0x150 [ 32.409913][ T3480] dump_stack+0x15/0x20 [ 32.414166][ T3480] should_fail_ex+0x229/0x230 [ 32.418935][ T3480] ? jbd2__journal_start+0x147/0x3e0 [ 32.424272][ T3480] should_failslab+0x8f/0xb0 [ 32.428894][ T3480] kmem_cache_alloc_noprof+0x4c/0x290 [ 32.434298][ T3480] jbd2__journal_start+0x147/0x3e0 [ 32.439513][ T3480] __ext4_journal_start_sb+0xd5/0x340 [ 32.444966][ T3480] ext4_do_writepages+0x9c7/0x2110 [ 32.450181][ T3480] ? xas_load+0x3ae/0x3d0 [ 32.454543][ T3480] ? __mod_memcg_state+0x10d/0x200 [ 32.459682][ T3480] ? mod_objcg_state+0x2ea/0x4f0 [ 32.464728][ T3480] ? should_fail_ex+0x31/0x230 [ 32.469643][ T3480] ? xas_load+0x3ae/0x3d0 [ 32.474010][ T3480] ? xas_load+0x3ae/0x3d0 [ 32.478377][ T3480] ext4_writepages+0x159/0x2e0 [ 32.483175][ T3480] ? __pfx_ext4_writepages+0x10/0x10 [ 32.488650][ T3480] do_writepages+0x1d8/0x480 [ 32.493348][ T3480] ? avc_has_perm_noaudit+0x1cc/0x210 [ 32.498745][ T3480] ? _raw_spin_unlock+0x26/0x50 [ 32.503624][ T3480] filemap_fdatawrite_wbc+0xdb/0x100 [ 32.508946][ T3480] filemap_write_and_wait_range+0xb6/0x1f0 [ 32.514789][ T3480] ext4_punch_hole+0xc5/0x7e0 [ 32.519551][ T3480] ext4_fallocate+0x209/0x1190 [ 32.524340][ T3480] vfs_fallocate+0x392/0x3e0 [ 32.529016][ T3480] do_vfs_ioctl+0x1481/0x1560 [ 32.533858][ T3480] ? __fget_files+0x1da/0x210 [ 32.538605][ T3480] __se_sys_ioctl+0x81/0x150 [ 32.543315][ T3480] __x64_sys_ioctl+0x43/0x50 [ 32.548043][ T3480] x64_sys_call+0x15cc/0x2d60 [ 32.552778][ T3480] do_syscall_64+0xc9/0x1c0 [ 32.557363][ T3480] ? clear_bhb_loop+0x55/0xb0 [ 32.562067][ T3480] ? clear_bhb_loop+0x55/0xb0 [ 32.566771][ T3480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.572746][ T3480] RIP: 0033:0x7f32c2e79e79 [ 32.577170][ T3480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.596865][ T3480] RSP: 002b:00007f32c1af7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 32.605305][ T3480] RAX: ffffffffffffffda RBX: 00007f32c3015f80 RCX: 00007f32c2e79e79 [ 32.613276][ T3480] RDX: 0000000020000240 RSI: 000000004030582b RDI: 0000000000000005 [ 32.621386][ T3480] RBP: 00007f32c1af7090 R08: 0000000000000000 R09: 0000000000000000 [ 32.629520][ T3480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.637586][ T3480] R13: 0000000000000000 R14: 00007f32c3015f80 R15: 00007ffd36715158 [ 32.645638][ T3480] [ 32.648929][ T3480] EXT4-fs (sda1): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 1930; err -12 [ 32.653243][ T3481] loop3: detected capacity change from 0 to 256 [ 32.674117][ T3481] ======================================================= [ 32.674117][ T3481] WARNING: The mand mount option has been deprecated and [ 32.674117][ T3481] and is ignored by this kernel. Remove the mand [ 32.674117][ T3481] option from the mount to silence this warning. [ 32.674117][ T3481] ======================================================= [ 32.711952][ T3479] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.714534][ T3478] FAULT_INJECTION: forcing a failure. [ 32.714534][ T3478] name failslab, interval 1, probability 0, space 0, times 0 [ 32.736394][ T3478] CPU: 0 UID: 0 PID: 3478 Comm: syz.3.21 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 32.746903][ T3478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 32.757072][ T3478] Call Trace: [ 32.760344][ T3478] [ 32.763268][ T3478] dump_stack_lvl+0xf2/0x150 [ 32.767870][ T3478] dump_stack+0x15/0x20 [ 32.772145][ T3478] should_fail_ex+0x229/0x230 [ 32.776840][ T3478] ? __alloc_skb+0x10b/0x310 [ 32.781452][ T3478] should_failslab+0x8f/0xb0 [ 32.786167][ T3478] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 32.792093][ T3478] __alloc_skb+0x10b/0x310 [ 32.796536][ T3478] skb_segment+0xa5f/0x21f0 [ 32.801071][ T3478] ? tracing_gen_ctx_irq_test+0xe1/0x120 [ 32.806739][ T3478] ? perf_tp_event+0xfc1/0x1000 [ 32.811649][ T3478] ? __pfx_sock_wfree+0x10/0x10 [ 32.816502][ T3478] __udp_gso_segment+0x3bd/0x1200 [ 32.821535][ T3478] udp4_ufo_fragment+0x337/0x3f0 [ 32.826494][ T3478] inet_gso_segment+0x3c7/0x9b0 [ 32.831384][ T3478] ? __pfx_inet_gso_segment+0x10/0x10 [ 32.836855][ T3478] skb_mac_gso_segment+0x19a/0x300 [ 32.842050][ T3478] __skb_gso_segment+0x208/0x2a0 [ 32.846995][ T3478] wg_xmit+0x1f1/0x6b0 [ 32.851063][ T3478] dev_hard_start_xmit+0x119/0x3f0 [ 32.856304][ T3478] __dev_queue_xmit+0xfd4/0x1fe0 [ 32.861338][ T3478] ? __dev_queue_xmit+0x161/0x1fe0 [ 32.866448][ T3478] ? _raw_write_unlock_bh+0x1f/0x30 [ 32.871671][ T3478] ? netlbl_enabled+0x25/0x40 [ 32.876372][ T3478] neigh_connected_output+0x258/0x2d0 [ 32.881800][ T3478] ip_finish_output2+0x784/0x8b0 [ 32.886812][ T3478] ip_finish_output+0x11a/0x2a0 [ 32.891754][ T3478] ip_output+0xab/0x170 [ 32.895988][ T3478] ? __pfx_ip_finish_output+0x10/0x10 [ 32.901443][ T3478] ? __pfx_ip_output+0x10/0x10 [ 32.906261][ T3478] ip_send_skb+0x116/0x140 [ 32.910789][ T3478] udp_send_skb+0x680/0x9d0 [ 32.915300][ T3478] udp_sendmsg+0x485/0x12f0 [ 32.919926][ T3478] ? terminate_walk+0x260/0x280 [ 32.924826][ T3478] ? __rcu_read_unlock+0x4e/0x70 [ 32.929816][ T3478] ? avc_has_perm_noaudit+0x1cc/0x210 [ 32.935249][ T3478] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 32.940857][ T3478] ? avc_has_perm+0xd4/0x160 [ 32.945511][ T3478] ? __pfx_udp_sendmsg+0x10/0x10 [ 32.950497][ T3478] inet_sendmsg+0xaf/0xd0 [ 32.954826][ T3478] __sock_sendmsg+0x102/0x180 [ 32.959568][ T3478] __sys_sendto+0x1e5/0x260 [ 32.964140][ T3478] __x64_sys_sendto+0x78/0x90 [ 32.968825][ T3478] x64_sys_call+0x2959/0x2d60 [ 32.973563][ T3478] do_syscall_64+0xc9/0x1c0 [ 32.978088][ T3478] ? clear_bhb_loop+0x55/0xb0 [ 32.982775][ T3478] ? clear_bhb_loop+0x55/0xb0 [ 32.987453][ T3478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.993435][ T3478] RIP: 0033:0x7f9448e99e79 [ 32.997851][ T3478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.017468][ T3478] RSP: 002b:00007f9447b17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 33.025938][ T3478] RAX: ffffffffffffffda RBX: 00007f9449035f80 RCX: 00007f9448e99e79 [ 33.033907][ T3478] RDX: 000000000000ffe3 RSI: 00000000200000c0 RDI: 000000000000000c [ 33.041924][ T3478] RBP: 00007f9447b17090 R08: 0000000000000000 R09: 0000000000000000 [ 33.049888][ T3478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.057865][ T3478] R13: 0000000000000000 R14: 00007f9449035f80 R15: 00007ffc44182788 [ 33.065826][ T3478] [ 33.083107][ T3480] syz.0.20 (3480) used greatest stack depth: 10936 bytes left [ 33.121378][ T3478] syz.3.21 (3478) used greatest stack depth: 10184 bytes left [ 33.168662][ T3485] vlan2: entered promiscuous mode [ 33.174553][ T3485] bond0: entered promiscuous mode [ 33.179759][ T3485] bond_slave_0: entered promiscuous mode [ 33.185577][ T3485] bond_slave_1: entered promiscuous mode [ 33.195790][ T3485] bond0: left promiscuous mode [ 33.200644][ T3485] bond_slave_0: left promiscuous mode [ 33.206293][ T3485] bond_slave_1: left promiscuous mode [ 33.306403][ T3493] syz.2.25 uses obsolete (PF_INET,SOCK_PACKET) [ 33.317210][ C0] vcan0: j1939_tp_rxtimer: 0xffff888115cb5200: rx timeout, send abort [ 33.325480][ C0] vcan0: j1939_tp_rxtimer: 0xffff888115cb5400: rx timeout, send abort [ 33.333873][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888115cb5200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 33.348245][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888115cb5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 33.443163][ T3511] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.524636][ T3517] loop0: detected capacity change from 0 to 2048 [ 33.538944][ T3515] FAULT_INJECTION: forcing a failure. [ 33.538944][ T3515] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.552115][ T3515] CPU: 0 UID: 0 PID: 3515 Comm: syz.1.30 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 33.562701][ T3515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 33.572754][ T3515] Call Trace: [ 33.576124][ T3515] [ 33.579052][ T3515] dump_stack_lvl+0xf2/0x150 [ 33.583753][ T3515] dump_stack+0x15/0x20 [ 33.587921][ T3515] should_fail_ex+0x229/0x230 [ 33.592642][ T3515] should_fail+0xb/0x10 [ 33.596805][ T3515] should_fail_usercopy+0x1a/0x20 [ 33.601851][ T3515] _copy_from_user+0x1e/0xd0 [ 33.606529][ T3515] copy_msghdr_from_user+0x54/0x2a0 [ 33.611812][ T3515] do_recvmmsg+0x290/0x720 [ 33.615023][ T3517] loop0: p1 < > p3 p4 < > [ 33.616299][ T3515] __x64_sys_recvmmsg+0xe2/0x170 [ 33.625678][ T3515] x64_sys_call+0x26e3/0x2d60 [ 33.630429][ T3515] do_syscall_64+0xc9/0x1c0 [ 33.634978][ T3515] ? clear_bhb_loop+0x55/0xb0 [ 33.639729][ T3515] ? clear_bhb_loop+0x55/0xb0 [ 33.644511][ T3515] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.650419][ T3515] RIP: 0033:0x7fc5b4749e79 [ 33.654886][ T3515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.657374][ T3517] loop0: p3 start 4259840 is beyond EOD, [ 33.674606][ T3515] RSP: 002b:00007fc5b33a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 33.674634][ T3515] RAX: ffffffffffffffda RBX: 00007fc5b48e6058 RCX: 00007fc5b4749e79 [ 33.674650][ T3515] RDX: 00000000040002d0 RSI: 00000000200000c0 RDI: 0000000000000005 [ 33.674664][ T3515] RBP: 00007fc5b33a6090 R08: 0000000000000000 R09: 0000000000000000 [ 33.674701][ T3515] R10: 0000000000008100 R11: 0000000000000246 R12: 0000000000000001 [ 33.674714][ T3515] R13: 0000000000000000 R14: 00007fc5b48e6058 R15: 00007ffc5c69dd08 [ 33.674734][ T3515] [ 33.680439][ T3517] truncated [ 33.803256][ T3520] netlink: 'syz.2.33': attribute type 1 has an invalid length. [ 33.811036][ T3520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.33'. [ 33.943593][ T3532] loop2: detected capacity change from 0 to 256 [ 33.958156][ T3530] process 'syz.0.35' launched './file0' with NULL argv: empty string added [ 34.018544][ T3536] loop2: detected capacity change from 0 to 764 [ 34.027859][ T3536] Symlink component flag not implemented [ 34.033541][ T3536] Symlink component flag not implemented [ 34.040030][ T3536] Symlink component flag not implemented (129) [ 34.046335][ T3536] Symlink component flag not implemented (6) [ 34.105933][ T3543] loop3: detected capacity change from 0 to 1024 [ 34.115011][ T3543] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 34.123559][ T3543] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 34.134506][ T3543] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 34.144929][ T3543] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.155706][ T3543] journal_load_superblock: Cannot read journal superblock [ 34.162857][ T3543] EXT4-fs (loop3): Could not load journal inode [ 34.263906][ T3548] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 34.278270][ T3549] netlink: 56 bytes leftover after parsing attributes in process `syz.3.43'. [ 34.335813][ T3556] loop1: detected capacity change from 0 to 4096 [ 34.344552][ T3556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.493226][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.569242][ T3570] FAULT_INJECTION: forcing a failure. [ 34.569242][ T3570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.582473][ T3570] CPU: 0 UID: 0 PID: 3570 Comm: syz.2.52 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 34.592997][ T3570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 34.603057][ T3570] Call Trace: [ 34.606363][ T3570] [ 34.609297][ T3570] dump_stack_lvl+0xf2/0x150 [ 34.613961][ T3570] dump_stack+0x15/0x20 [ 34.618226][ T3570] should_fail_ex+0x229/0x230 [ 34.622930][ T3570] should_fail+0xb/0x10 [ 34.627099][ T3570] should_fail_usercopy+0x1a/0x20 [ 34.632164][ T3570] _copy_from_iter+0xd3/0xb00 [ 34.636943][ T3570] ? kmalloc_reserve+0x16e/0x190 [ 34.641922][ T3570] ? __build_skb_around+0x196/0x1f0 [ 34.647132][ T3570] ? __alloc_skb+0x21f/0x310 [ 34.651796][ T3570] ? __virt_addr_valid+0x1ed/0x250 [ 34.656948][ T3570] ? __check_object_size+0x35b/0x510 [ 34.662251][ T3570] netlink_sendmsg+0x460/0x6e0 [ 34.667082][ T3570] ? __pfx_netlink_sendmsg+0x10/0x10 [ 34.672380][ T3570] __sock_sendmsg+0x140/0x180 [ 34.677145][ T3570] ____sys_sendmsg+0x312/0x410 [ 34.682000][ T3570] __sys_sendmsg+0x1e9/0x280 [ 34.686612][ T3570] __x64_sys_sendmsg+0x46/0x50 [ 34.691470][ T3570] x64_sys_call+0x2689/0x2d60 [ 34.696222][ T3570] do_syscall_64+0xc9/0x1c0 [ 34.700759][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 34.705449][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 34.710137][ T3570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.716085][ T3570] RIP: 0033:0x7f03a06c9e79 [ 34.720569][ T3570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.740191][ T3570] RSP: 002b:00007f039f347038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 34.748746][ T3570] RAX: ffffffffffffffda RBX: 00007f03a0865f80 RCX: 00007f03a06c9e79 [ 34.756721][ T3570] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 34.764801][ T3570] RBP: 00007f039f347090 R08: 0000000000000000 R09: 0000000000000000 [ 34.772857][ T3570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.780848][ T3570] R13: 0000000000000000 R14: 00007f03a0865f80 R15: 00007ffebdb760f8 [ 34.788864][ T3570] [ 34.844284][ T3574] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.896747][ T3579] loop0: detected capacity change from 0 to 512 [ 34.911528][ T3583] netlink: 'syz.1.56': attribute type 4 has an invalid length. [ 34.921745][ T3579] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.938856][ T3579] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.950521][ T3583] netlink: 'syz.1.56': attribute type 4 has an invalid length. [ 34.951752][ T3579] unsupported nla_type 47103 [ 34.964472][ T3583] netlink: 'syz.1.56': attribute type 2 has an invalid length. [ 34.973109][ T3583] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 35.010634][ T3581] netlink: 28 bytes leftover after parsing attributes in process `syz.2.57'. [ 35.146918][ T3600] loop2: detected capacity change from 0 to 1024 [ 35.153550][ T3600] EXT4-fs: Ignoring removed orlov option [ 35.159454][ T3600] EXT4-fs: Ignoring removed bh option [ 35.169966][ T3602] xt_l2tp: missing protocol rule (udp|l2tpip) [ 35.178428][ T3600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.201491][ T3606] loop3: detected capacity change from 0 to 256 [ 35.277900][ T3608] loop3: detected capacity change from 0 to 2048 [ 35.296495][ T3608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.310865][ T3608] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.326130][ T3608] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 512 with max blocks 1 with error 28 [ 35.338590][ T3608] EXT4-fs (loop3): This should not happen!! Data will be lost [ 35.338590][ T3608] [ 35.348293][ T3608] EXT4-fs (loop3): Total free blocks count 0 [ 35.354350][ T3608] EXT4-fs (loop3): Free/Dirty block details [ 35.360328][ T3608] EXT4-fs (loop3): free_blocks=2415919104 [ 35.366067][ T3608] EXT4-fs (loop3): dirty_blocks=32 [ 35.371175][ T3608] EXT4-fs (loop3): Block reservation details [ 35.377193][ T3608] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 35.753236][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 35.753259][ T29] audit: type=1400 audit(1724473610.796:397): avc: denied { create } for pid=3613 comm="syz.1.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 35.878773][ T3621] loop1: detected capacity change from 0 to 256 [ 35.885562][ T3621] msdos: Bad value for 'gid' [ 35.890246][ T3621] msdos: Bad value for 'gid' [ 35.899625][ T29] audit: type=1400 audit(1724473610.946:398): avc: denied { setopt } for pid=3620 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.910114][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 35.947228][ T3623] loop1: detected capacity change from 0 to 256 [ 35.960484][ T3623] FAULT_INJECTION: forcing a failure. [ 35.960484][ T3623] name failslab, interval 1, probability 0, space 0, times 0 [ 35.973345][ T3623] CPU: 0 UID: 0 PID: 3623 Comm: syz.1.70 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 35.983941][ T3623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.994086][ T3623] Call Trace: [ 35.997435][ T3623] [ 36.000393][ T3623] dump_stack_lvl+0xf2/0x150 [ 36.005006][ T3623] dump_stack+0x15/0x20 [ 36.009206][ T3623] should_fail_ex+0x229/0x230 [ 36.013964][ T3623] ? security_file_alloc+0x32/0xe0 [ 36.019136][ T3623] should_failslab+0x8f/0xb0 [ 36.023747][ T3623] kmem_cache_alloc_noprof+0x4c/0x290 [ 36.029142][ T3623] security_file_alloc+0x32/0xe0 [ 36.034098][ T3623] alloc_empty_file+0x121/0x310 [ 36.038967][ T3623] path_openat+0x6a/0x1f10 [ 36.043420][ T3623] ? exc_page_fault+0x32e/0x650 [ 36.048285][ T3623] do_filp_open+0xf7/0x200 [ 36.052741][ T3623] do_sys_openat2+0xab/0x120 [ 36.057386][ T3623] __x64_sys_openat+0xf3/0x120 [ 36.062206][ T3623] x64_sys_call+0x1025/0x2d60 [ 36.066979][ T3623] do_syscall_64+0xc9/0x1c0 [ 36.071567][ T3623] ? clear_bhb_loop+0x55/0xb0 [ 36.076278][ T3623] ? clear_bhb_loop+0x55/0xb0 [ 36.080965][ T3623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.086886][ T3623] RIP: 0033:0x7fc5b4749e79 [ 36.091373][ T3623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.111046][ T3623] RSP: 002b:00007fc5b33c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 36.119542][ T3623] RAX: ffffffffffffffda RBX: 00007fc5b48e5f80 RCX: 00007fc5b4749e79 [ 36.127533][ T3623] RDX: 000000000000275a RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 36.135509][ T3623] RBP: 00007fc5b33c7090 R08: 0000000000000000 R09: 0000000000000000 [ 36.143485][ T3623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.151462][ T3623] R13: 0000000000000000 R14: 00007fc5b48e5f80 R15: 00007ffc5c69dd08 [ 36.159445][ T3623] [ 36.171800][ T3608] syz.3.66 (3608) used greatest stack depth: 10008 bytes left [ 36.179587][ T3345] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.220371][ T3625] loop3: detected capacity change from 0 to 2048 [ 36.240355][ T29] audit: type=1400 audit(1724473611.286:399): avc: denied { mounton } for pid=3624 comm="syz.3.71" path="/15/bus" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 36.301637][ T3631] loop1: detected capacity change from 0 to 2048 [ 36.308362][ T3633] loop3: detected capacity change from 0 to 2048 [ 36.346296][ T3633] FAULT_INJECTION: forcing a failure. [ 36.346296][ T3633] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.359553][ T3633] CPU: 1 UID: 0 PID: 3633 Comm: syz.3.75 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 36.370060][ T3633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.380136][ T3633] Call Trace: [ 36.383502][ T3633] [ 36.386512][ T3633] dump_stack_lvl+0xf2/0x150 [ 36.391195][ T3633] dump_stack+0x15/0x20 [ 36.395409][ T3633] should_fail_ex+0x229/0x230 [ 36.400126][ T3633] should_fail+0xb/0x10 [ 36.404286][ T3633] should_fail_usercopy+0x1a/0x20 [ 36.409316][ T3633] _copy_to_user+0x1e/0xa0 [ 36.413750][ T3633] simple_read_from_buffer+0xa0/0x110 [ 36.419183][ T3633] proc_fail_nth_read+0xff/0x140 [ 36.424187][ T3633] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.429733][ T3633] vfs_read+0x1a2/0x6e0 [ 36.433908][ T3633] ? __rcu_read_unlock+0x4e/0x70 [ 36.438846][ T3633] ? __fget_files+0x1da/0x210 [ 36.443581][ T3633] ksys_read+0xeb/0x1b0 [ 36.447804][ T3633] __x64_sys_read+0x42/0x50 [ 36.452352][ T3633] x64_sys_call+0x27d3/0x2d60 [ 36.457064][ T3633] do_syscall_64+0xc9/0x1c0 [ 36.461654][ T3633] ? clear_bhb_loop+0x55/0xb0 [ 36.466345][ T3633] ? clear_bhb_loop+0x55/0xb0 [ 36.471059][ T3633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.476964][ T3633] RIP: 0033:0x7f9448e988bc [ 36.481393][ T3633] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 36.501079][ T3633] RSP: 002b:00007f9447b17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.509498][ T3633] RAX: ffffffffffffffda RBX: 00007f9449035f80 RCX: 00007f9448e988bc [ 36.517501][ T3633] RDX: 000000000000000f RSI: 00007f9447b170a0 RDI: 0000000000000005 [ 36.525475][ T3633] RBP: 00007f9447b17090 R08: 0000000000000000 R09: 0000000000000000 [ 36.533442][ T3633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.541427][ T3633] R13: 0000000000000000 R14: 00007f9449035f80 R15: 00007ffc44182788 [ 36.549403][ T3633] [ 36.564132][ T3267] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.574454][ T29] audit: type=1326 audit(1724473611.616:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.74" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4749e79 code=0x0 [ 36.583436][ T3574] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.636125][ T3345] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.661102][ T3636] loop4: detected capacity change from 0 to 8192 [ 36.668308][ T3638] loop3: detected capacity change from 0 to 1024 [ 36.676233][ T3638] EXT4-fs: Ignoring removed orlov option [ 36.682503][ T3638] EXT4-fs: Ignoring removed bh option [ 36.697264][ T3574] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.731123][ T3345] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.743872][ T3638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.752878][ T29] audit: type=1400 audit(1724473611.796:401): avc: denied { mounton } for pid=3642 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 36.780524][ T3636] netlink: 8 bytes leftover after parsing attributes in process `syz.4.77'. [ 36.784696][ T29] audit: type=1400 audit(1724473611.826:402): avc: denied { create } for pid=3635 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.809208][ T29] audit: type=1400 audit(1724473611.826:403): avc: denied { write } for pid=3635 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.814018][ T3636] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 36.829141][ T29] audit: type=1400 audit(1724473611.856:404): avc: denied { mounton } for pid=3637 comm="syz.3.76" path="/18/file1/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 36.862462][ T3574] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.875032][ T29] audit: type=1400 audit(1724473611.926:405): avc: denied { create } for pid=3635 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.897768][ T29] audit: type=1400 audit(1724473611.946:406): avc: denied { setopt } for pid=3635 comm="syz.4.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.898598][ T3345] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.972578][ T3648] mmap: syz.4.81 (3648): VmData 20688896 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 36.981601][ T3574] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.004127][ T3574] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.017766][ T3345] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.032399][ T3574] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.054203][ T3574] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.087800][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.143032][ T3345] bridge_slave_1: left allmulticast mode [ 37.148806][ T3345] bridge_slave_1: left promiscuous mode [ 37.154524][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.173861][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.204036][ T3345] bridge_slave_0: left allmulticast mode [ 37.209777][ T3345] bridge_slave_0: left promiscuous mode [ 37.215472][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.235956][ T3662] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 37.397309][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.409068][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.420049][ T3345] bond0 (unregistering): Released all slaves [ 37.428992][ T3658] netlink: 830 bytes leftover after parsing attributes in process `syz.1.83'. [ 37.503502][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 37.546921][ T3690] netlink: 20 bytes leftover after parsing attributes in process `syz.1.88'. [ 37.558942][ T3345] hsr_slave_0: left promiscuous mode [ 37.566648][ T3345] hsr_slave_1: left promiscuous mode [ 37.575375][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.582853][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.593949][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.601395][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.610436][ T3345] veth1_macvtap: left promiscuous mode [ 37.615956][ T3345] veth0_macvtap: left promiscuous mode [ 37.621511][ T3345] veth1_vlan: left promiscuous mode [ 37.626865][ T3345] veth0_vlan: left promiscuous mode [ 37.728514][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 37.739409][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 37.902488][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.909653][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.920498][ T3699] loop1: detected capacity change from 0 to 256 [ 37.942484][ T3642] bridge_slave_0: entered allmulticast mode [ 37.952956][ T3642] bridge_slave_0: entered promiscuous mode [ 38.017749][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.025017][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.042310][ T3642] bridge_slave_1: entered allmulticast mode [ 38.054065][ T3642] bridge_slave_1: entered promiscuous mode [ 38.106458][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.116292][ T3715] netlink: 'syz.1.91': attribute type 29 has an invalid length. [ 38.125833][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.127600][ T3717] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.183434][ T3715] netlink: 'syz.1.91': attribute type 29 has an invalid length. [ 38.199863][ T3642] team0: Port device team_slave_0 added [ 38.221793][ T3642] team0: Port device team_slave_1 added [ 38.247103][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.254097][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.280077][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.315882][ T3368] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.358229][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.365247][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.391297][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.406164][ T3735] FAULT_INJECTION: forcing a failure. [ 38.406164][ T3735] name failslab, interval 1, probability 0, space 0, times 0 [ 38.418812][ T3735] CPU: 1 UID: 0 PID: 3735 Comm: syz.1.96 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 38.429326][ T3735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.439476][ T3735] Call Trace: [ 38.442765][ T3735] [ 38.445705][ T3735] dump_stack_lvl+0xf2/0x150 [ 38.450459][ T3735] dump_stack+0x15/0x20 [ 38.454650][ T3735] should_fail_ex+0x229/0x230 [ 38.459443][ T3735] ? skb_clone+0x154/0x1f0 [ 38.463885][ T3735] should_failslab+0x8f/0xb0 [ 38.468501][ T3735] kmem_cache_alloc_noprof+0x4c/0x290 [ 38.473915][ T3735] skb_clone+0x154/0x1f0 [ 38.478211][ T3735] dev_queue_xmit_nit+0x149/0x620 [ 38.483285][ T3735] dev_hard_start_xmit+0xcc/0x3f0 [ 38.488385][ T3735] ? validate_xmit_skb+0x658/0x8d0 [ 38.493610][ T3735] __dev_queue_xmit+0xfd4/0x1fe0 [ 38.498564][ T3735] ? __dev_queue_xmit+0x161/0x1fe0 [ 38.503672][ T3735] ? should_fail_ex+0xd7/0x230 [ 38.508512][ T3735] ? __skb_clone+0x2d0/0x2f0 [ 38.513161][ T3735] __netlink_deliver_tap+0x39f/0x4c0 [ 38.518443][ T3735] netlink_unicast+0x64a/0x670 [ 38.523206][ T3735] netlink_sendmsg+0x5cc/0x6e0 [ 38.528004][ T3735] ? __pfx_netlink_sendmsg+0x10/0x10 [ 38.533342][ T3735] __sock_sendmsg+0x140/0x180 [ 38.538123][ T3735] ____sys_sendmsg+0x312/0x410 [ 38.542926][ T3735] __sys_sendmmsg+0x269/0x500 [ 38.547645][ T3735] __x64_sys_sendmmsg+0x57/0x70 [ 38.552626][ T3735] x64_sys_call+0xa49/0x2d60 [ 38.557235][ T3735] do_syscall_64+0xc9/0x1c0 [ 38.561920][ T3735] ? clear_bhb_loop+0x55/0xb0 [ 38.566618][ T3735] ? clear_bhb_loop+0x55/0xb0 [ 38.571375][ T3735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.577320][ T3735] RIP: 0033:0x7fc5b4749e79 [ 38.581751][ T3735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.601465][ T3735] RSP: 002b:00007fc5b33c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 38.609966][ T3735] RAX: ffffffffffffffda RBX: 00007fc5b48e5f80 RCX: 00007fc5b4749e79 [ 38.617948][ T3735] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 38.625934][ T3735] RBP: 00007fc5b33c7090 R08: 0000000000000000 R09: 0000000000000000 [ 38.633920][ T3735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.641907][ T3735] R13: 0000000000000000 R14: 00007fc5b48e5f80 R15: 00007ffc5c69dd08 [ 38.649983][ T3735] [ 38.654149][ T3670] chnl_net:caif_netlink_parms(): no params data found [ 38.690063][ T3735] netlink: 35732 bytes leftover after parsing attributes in process `syz.1.96'. [ 38.702524][ T3735] Zero length message leads to an empty skb [ 38.712199][ T3368] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.724480][ T3749] netlink: 20 bytes leftover after parsing attributes in process `syz.0.98'. [ 38.725825][ T3744] loop4: detected capacity change from 0 to 8192 [ 38.746115][ T3642] hsr_slave_0: entered promiscuous mode [ 38.757834][ T3642] hsr_slave_1: entered promiscuous mode [ 38.763731][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.771427][ T3642] Cannot create hsr debugfs directory [ 38.782312][ T3744] loop4: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 38.782521][ T3744] loop4: p1 start 4177526784 is beyond EOD, truncated [ 38.880590][ T3744] loop4: p2 start 8388612 is beyond EOD, truncated [ 38.888051][ T3744] loop4: p4 size 32937 extends beyond EOD, truncated [ 38.902842][ T3744] loop4: p5 start 4177526784 is beyond EOD, truncated [ 38.909668][ T3744] loop4: p6 start 8388612 is beyond EOD, truncated [ 38.913133][ T3755] loop1: detected capacity change from 0 to 2048 [ 38.916190][ T3744] loop4: p7 size 32937 extends beyond EOD, truncated [ 38.916973][ T3744] loop4: p8 start 4177526784 is beyond EOD, truncated [ 38.936182][ T3744] loop4: p9 start 8388612 is beyond EOD, truncated [ 38.942698][ T3744] loop4: p10 size 32937 extends beyond EOD, truncated [ 38.955381][ T3744] loop4: p11 start 4177526784 is beyond EOD, truncated [ 38.962315][ T3744] loop4: p12 start 8388612 is beyond EOD, truncated [ 38.969028][ T3744] loop4: p13 size 32937 extends beyond EOD, truncated [ 38.978763][ T3755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.007859][ T3368] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.040491][ T3744] loop4: p14 start 4177526784 is beyond EOD, truncated [ 39.047461][ T3744] loop4: p15 start 8388612 is beyond EOD, truncated [ 39.054166][ T3744] loop4: p16 size 32937 extends beyond EOD, truncated [ 39.095391][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.102480][ T3670] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.104510][ T3744] loop4: p17 start 4177526784 is beyond EOD, truncated [ 39.116518][ T3744] loop4: p18 start 8388612 is beyond EOD, truncated [ 39.120526][ T3670] bridge_slave_0: entered allmulticast mode [ 39.123105][ T3744] loop4: p19 size 32937 extends beyond EOD, truncated [ 39.131512][ T3670] bridge_slave_0: entered promiscuous mode [ 39.163770][ T3368] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.177003][ T3744] loop4: p20 start 4177526784 is beyond EOD, truncated [ 39.183928][ T3744] loop4: p21 start 8388612 is beyond EOD, truncated [ 39.190570][ T3744] loop4: p22 size 32937 extends beyond EOD, truncated [ 39.198005][ T3744] loop4: p23 start 4177526784 is beyond EOD, truncated [ 39.204958][ T3744] loop4: p24 start 8388612 is beyond EOD, truncated [ 39.211710][ T3744] loop4: p25 size 32937 extends beyond EOD, truncated [ 39.222078][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.229186][ T3670] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.237599][ T3670] bridge_slave_1: entered allmulticast mode [ 39.244558][ T3670] bridge_slave_1: entered promiscuous mode [ 39.247228][ T3744] loop4: p26 start 4177526784 is beyond EOD, truncated [ 39.257281][ T3744] loop4: p27 start 8388612 is beyond EOD, truncated [ 39.263887][ T3744] loop4: p28 size 32937 extends beyond EOD, truncated [ 39.267089][ T3782] capability: warning: `syz.0.103' uses deprecated v2 capabilities in a way that may be insecure [ 39.274086][ T3744] loop4: p29 start 4177526784 is beyond EOD, truncated [ 39.286653][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.288109][ T3744] loop4: p30 start 8388612 is beyond EOD, truncated [ 39.303709][ T3744] loop4: p31 size 32937 extends beyond EOD, truncated [ 39.311542][ T3744] loop4: p32 start 4177526784 is beyond EOD, truncated [ 39.318458][ T3744] loop4: p33 start 8388612 is beyond EOD, truncated [ 39.325202][ T3744] loop4: p34 size 32937 extends beyond EOD, truncated [ 39.340752][ T3744] loop4: p35 start 4177526784 is beyond EOD, truncated [ 39.347717][ T3744] loop4: p36 start 8388612 is beyond EOD, truncated [ 39.354405][ T3744] loop4: p37 size 32937 extends beyond EOD, truncated [ 39.367255][ T3744] loop4: p38 start 4177526784 is beyond EOD, truncated [ 39.374138][ T3744] loop4: p39 start 8388612 is beyond EOD, truncated [ 39.380834][ T3744] loop4: p40 size 32937 extends beyond EOD, truncated [ 39.388569][ T3744] loop4: p41 start 4177526784 is beyond EOD, truncated [ 39.395508][ T3744] loop4: p42 start 8388612 is beyond EOD, truncated [ 39.402109][ T3744] loop4: p43 size 32937 extends beyond EOD, truncated [ 39.409439][ T3744] loop4: p44 start 4177526784 is beyond EOD, truncated [ 39.416362][ T3744] loop4: p45 start 8388612 is beyond EOD, truncated [ 39.420510][ T3670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.422959][ T3744] loop4: p46 size 32937 extends beyond EOD, truncated [ 39.439634][ T3744] loop4: p47 start 4177526784 is beyond EOD, truncated [ 39.446564][ T3744] loop4: p48 start 8388612 is beyond EOD, truncated [ 39.453154][ T3744] loop4: p49 size 32937 extends beyond EOD, truncated [ 39.461870][ T3744] loop4: p50 start 4177526784 is beyond EOD, truncated [ 39.468781][ T3744] loop4: p51 start 8388612 is beyond EOD, truncated [ 39.475426][ T3744] loop4: p52 size 32937 extends beyond EOD, truncated [ 39.483326][ T3744] loop4: p53 start 4177526784 is beyond EOD, truncated [ 39.490260][ T3744] loop4: p54 start 8388612 is beyond EOD, truncated [ 39.496922][ T3744] loop4: p55 size 32937 extends beyond EOD, truncated [ 39.505808][ T3670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.506724][ T3744] loop4: p56 start 4177526784 is beyond EOD, truncated [ 39.521897][ T3744] loop4: p57 start 8388612 is beyond EOD, truncated [ 39.528539][ T3744] loop4: p58 size 32937 extends beyond EOD, truncated [ 39.540651][ T3744] loop4: p59 start 4177526784 is beyond EOD, truncated [ 39.547665][ T3744] loop4: p60 start 8388612 is beyond EOD, truncated [ 39.554278][ T3744] loop4: p61 size 32937 extends beyond EOD, truncated [ 39.568504][ T3792] usb usb9: usbfs: process 3792 (syz.1.104) did not claim interface 0 before use [ 39.579701][ T3744] loop4: p62 start 4177526784 is beyond EOD, truncated [ 39.586626][ T3744] loop4: p63 start 8388612 is beyond EOD, truncated [ 39.593217][ T3744] loop4: p64 size 32937 extends beyond EOD, truncated [ 39.600635][ T3744] loop4: p65 start 4177526784 is beyond EOD, truncated [ 39.607559][ T3744] loop4: p66 start 8388612 is beyond EOD, truncated [ 39.614167][ T3744] loop4: p67 size 32937 extends beyond EOD, truncated [ 39.621812][ T3368] bridge_slave_1: left allmulticast mode [ 39.623528][ T3744] loop4: p68 start 4177526784 is beyond EOD, truncated [ 39.627600][ T3368] bridge_slave_1: left promiscuous mode [ 39.634395][ T3744] loop4: p69 start 8388612 is beyond EOD, truncated [ 39.640105][ T3368] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.646597][ T3744] loop4: p70 size 32937 extends beyond EOD, truncated [ 39.647202][ T3744] loop4: p71 start 4177526784 is beyond EOD, truncated [ 39.667322][ T3744] loop4: p72 start 8388612 is beyond EOD, truncated [ 39.673935][ T3744] loop4: p73 size 32937 extends beyond EOD, truncated [ 39.681645][ T3368] bridge_slave_0: left allmulticast mode [ 39.687374][ T3368] bridge_slave_0: left promiscuous mode [ 39.693083][ T3368] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.702395][ T3744] loop4: p74 start 4177526784 is beyond EOD, truncated [ 39.709492][ T3744] loop4: p75 start 8388612 is beyond EOD, truncated [ 39.716388][ T3744] loop4: p76 size 32937 extends beyond EOD, truncated [ 39.735768][ T3744] loop4: p77 start 4177526784 is beyond EOD, truncated [ 39.742647][ T3744] loop4: p78 start 8388612 is beyond EOD, truncated [ 39.749326][ T3744] loop4: p79 size 32937 extends beyond EOD, truncated [ 39.757304][ T3744] loop4: p80 start 4177526784 is beyond EOD, truncated [ 39.764191][ T3744] loop4: p81 start 8388612 is beyond EOD, truncated [ 39.770831][ T3744] loop4: p82 size 32937 extends beyond EOD, truncated [ 39.778361][ T3744] loop4: p83 start 4177526784 is beyond EOD, truncated [ 39.785302][ T3744] loop4: p84 start 8388612 is beyond EOD, truncated [ 39.792151][ T3744] loop4: p85 size 32937 extends beyond EOD, truncated [ 39.800120][ T3744] loop4: p86 start 4177526784 is beyond EOD, truncated [ 39.807032][ T3744] loop4: p87 start 8388612 is beyond EOD, truncated [ 39.813695][ T3744] loop4: p88 size 32937 extends beyond EOD, truncated [ 39.821049][ T3744] loop4: p89 start 4177526784 is beyond EOD, truncated [ 39.827955][ T3744] loop4: p90 start 8388612 is beyond EOD, truncated [ 39.834642][ T3744] loop4: p91 size 32937 extends beyond EOD, truncated [ 39.842090][ T3744] loop4: p92 start 4177526784 is beyond EOD, truncated [ 39.849013][ T3744] loop4: p93 start 8388612 is beyond EOD, truncated [ 39.855673][ T3744] loop4: p94 size 32937 extends beyond EOD, truncated [ 39.863123][ T3744] loop4: p95 start 4177526784 is beyond EOD, truncated [ 39.870053][ T3744] loop4: p96 start 8388612 is beyond EOD, truncated [ 39.876789][ T3744] loop4: p97 size 32937 extends beyond EOD, truncated [ 39.884085][ T3744] loop4: p98 start 4177526784 is beyond EOD, truncated [ 39.891041][ T3744] loop4: p99 start 8388612 is beyond EOD, truncated [ 39.897735][ T3744] loop4: p100 size 32937 extends beyond EOD, truncated [ 39.906931][ T3744] loop4: p101 start 4177526784 is beyond EOD, truncated [ 39.913923][ T3744] loop4: p102 start 8388612 is beyond EOD, truncated [ 39.920684][ T3744] loop4: p103 size 32937 extends beyond EOD, truncated [ 39.927999][ T3368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.928202][ T3744] loop4: p104 start 4177526784 is beyond EOD, truncated [ 39.943498][ T3744] loop4: p105 start 8388612 is beyond EOD, truncated [ 39.950205][ T3744] loop4: p106 size 32937 extends beyond EOD, truncated [ 39.957611][ T3744] loop4: p107 start 4177526784 is beyond EOD, truncated [ 39.964560][ T3744] loop4: p108 start 8388612 is beyond EOD, truncated [ 39.971400][ T3744] loop4: p109 size 32937 extends beyond EOD, truncated [ 39.978785][ T3368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.981093][ T3744] loop4: p110 start 4177526784 is beyond EOD, truncated [ 39.994284][ T3744] loop4: p111 start 8388612 is beyond EOD, truncated [ 40.001027][ T3744] loop4: p112 size 32937 extends beyond EOD, truncated [ 40.008471][ T3744] loop4: p113 start 4177526784 is beyond EOD, truncated [ 40.010088][ T3368] bond0 (unregistering): Released all slaves [ 40.015510][ T3744] loop4: p114 start 8388612 is beyond EOD, truncated [ 40.028197][ T3744] loop4: p115 size 32937 extends beyond EOD, truncated [ 40.035607][ T3744] loop4: p116 start 4177526784 is beyond EOD, truncated [ 40.036529][ T3670] team0: Port device team_slave_0 added [ 40.042577][ T3744] loop4: p117 start 8388612 is beyond EOD, truncated [ 40.054885][ T3744] loop4: p118 size 32937 extends beyond EOD, truncated [ 40.062240][ T3744] loop4: p119 start 4177526784 is beyond EOD, truncated [ 40.069274][ T3744] loop4: p120 start 8388612 is beyond EOD, truncated [ 40.075996][ T3744] loop4: p121 size 32937 extends beyond EOD, truncated [ 40.087183][ T3744] loop4: p122 start 4177526784 is beyond EOD, truncated [ 40.094214][ T3744] loop4: p123 start 8388612 is beyond EOD, truncated [ 40.100922][ T3744] loop4: p124 size 32937 extends beyond EOD, truncated [ 40.108374][ T3744] loop4: p125 start 4177526784 is beyond EOD, truncated [ 40.115436][ T3744] loop4: p126 start 8388612 is beyond EOD, truncated [ 40.122159][ T3744] loop4: p127 size 32937 extends beyond EOD, truncated [ 40.135316][ T3670] team0: Port device team_slave_1 added [ 40.141787][ T3744] loop4: p128 start 4177526784 is beyond EOD, truncated [ 40.148818][ T3744] loop4: p129 start 8388612 is beyond EOD, truncated [ 40.155627][ T3744] loop4: p130 size 32937 extends beyond EOD, truncated [ 40.156661][ T3812] loop0: detected capacity change from 0 to 2048 [ 40.177053][ T3368] hsr_slave_0: left promiscuous mode [ 40.182833][ T3368] hsr_slave_1: left promiscuous mode [ 40.185298][ T3744] loop4: p131 start 4177526784 is beyond EOD, truncated [ 40.195180][ T3744] loop4: p132 start 8388612 is beyond EOD, truncated [ 40.201871][ T3744] loop4: p133 size 32937 extends beyond EOD, truncated [ 40.215139][ T3744] loop4: p134 start 4177526784 is beyond EOD, truncated [ 40.222130][ T3744] loop4: p135 start 8388612 is beyond EOD, truncated [ 40.228854][ T3744] loop4: p136 size 32937 extends beyond EOD, truncated [ 40.239309][ T3812] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.239772][ T3368] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.256470][ T3744] loop4: p137 start 4177526784 is beyond EOD, truncated [ 40.259014][ T3368] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.266038][ T3744] loop4: p138 start 8388612 is beyond EOD, truncated [ 40.266056][ T3744] loop4: p139 size 32937 extends beyond EOD, truncated [ 40.288045][ T3825] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 40.296333][ T3368] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.303747][ T3368] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.311631][ T3812] FAULT_INJECTION: forcing a failure. [ 40.311631][ T3812] name failslab, interval 1, probability 0, space 0, times 0 [ 40.320841][ T3744] loop4: p140 start 4177526784 is beyond EOD, truncated [ 40.324290][ T3812] CPU: 0 UID: 0 PID: 3812 Comm: syz.0.106 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 40.331221][ T3744] loop4: p141 start 8388612 is beyond EOD, [ 40.341759][ T3812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 40.341777][ T3812] Call Trace: [ 40.341786][ T3812] [ 40.341793][ T3812] dump_stack_lvl+0xf2/0x150 [ 40.347723][ T3744] truncated [ 40.357716][ T3812] dump_stack+0x15/0x20 [ 40.361023][ T3744] loop4: p142 size 32937 extends beyond EOD, [ 40.363944][ T3812] should_fail_ex+0x229/0x230 [ 40.368545][ T3744] truncated [ 40.371643][ T3812] ? __es_insert_extent+0x575/0xf60 [ 40.377224][ T3744] loop4: p143 start 4177526784 is beyond EOD, [ 40.381834][ T3812] should_failslab+0x8f/0xb0 [ 40.386533][ T3744] truncated [ 40.389605][ T3812] kmem_cache_alloc_noprof+0x4c/0x290 [ 40.394805][ T3744] loop4: p144 start 8388612 is beyond EOD, [ 40.400925][ T3812] __es_insert_extent+0x575/0xf60 [ 40.405507][ T3744] truncated [ 40.408600][ T3812] ext4_es_insert_delayed_extent+0x318/0x890 [ 40.413951][ T3744] loop4: p145 size 32937 extends beyond EOD, truncated [ 40.414894][ T3744] loop4: p146 start 4177526784 is beyond EOD, [ 40.419861][ T3812] ext4_da_get_block_prep+0x79c/0xbb0 [ 40.424952][ T3744] truncated [ 40.427984][ T3812] __block_write_begin_int+0x417/0xfa0 [ 40.433941][ T3744] loop4: p147 start 8388612 is beyond EOD, [ 40.440777][ T3812] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 40.446961][ T3744] truncated [ 40.452311][ T3812] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 40.455426][ T3744] loop4: p148 size 32937 extends beyond EOD, [ 40.460847][ T3812] __block_write_begin+0x5e/0x110 [ 40.466740][ T3744] truncated [ 40.472599][ T3812] ext4_da_write_begin+0x31a/0x550 [ 40.501283][ T3812] generic_perform_write+0x1b4/0x580 [ 40.506619][ T3812] ext4_buffered_write_iter+0x1f6/0x380 [ 40.512247][ T3812] ext4_file_write_iter+0x29f/0xe30 [ 40.517614][ T3812] ? path_openat+0x19bc/0x1f10 [ 40.522393][ T3812] ? _parse_integer_limit+0x167/0x180 [ 40.527775][ T3812] ? _parse_integer+0x27/0x30 [ 40.532524][ T3812] ? kstrtoull+0x110/0x140 [ 40.536946][ T3812] do_iter_readv_writev+0x3b0/0x470 [ 40.542155][ T3812] vfs_writev+0x2e0/0x880 [ 40.546500][ T3812] __se_sys_pwritev2+0x10c/0x1d0 [ 40.551541][ T3812] __x64_sys_pwritev2+0x78/0x90 [ 40.556469][ T3812] x64_sys_call+0x271f/0x2d60 [ 40.561153][ T3812] do_syscall_64+0xc9/0x1c0 [ 40.565845][ T3812] ? clear_bhb_loop+0x55/0xb0 [ 40.570532][ T3812] ? clear_bhb_loop+0x55/0xb0 [ 40.575222][ T3812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.581255][ T3812] RIP: 0033:0x7f32c2e79e79 [ 40.585713][ T3812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.605324][ T3812] RSP: 002b:00007f32c1af7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 40.613827][ T3812] RAX: ffffffffffffffda RBX: 00007f32c3015f80 RCX: 00007f32c2e79e79 [ 40.621806][ T3812] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000004 [ 40.629847][ T3812] RBP: 00007f32c1af7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.637839][ T3812] R10: 0000000000005405 R11: 0000000000000246 R12: 0000000000000001 [ 40.645967][ T3812] R13: 0000000000000000 R14: 00007f32c3015f80 R15: 00007ffd36715158 [ 40.653942][ T3812] [ 40.658035][ T3368] veth1_macvtap: left promiscuous mode [ 40.663547][ T3368] veth0_macvtap: left promiscuous mode [ 40.669169][ T3368] veth1_vlan: left promiscuous mode [ 40.674505][ T3368] veth0_vlan: left promiscuous mode [ 40.680568][ T3744] loop4: p149 start 4177526784 is beyond EOD, truncated [ 40.681431][ T3812] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.106: bg 0: block 234: padding at end of block bitmap is not set [ 40.687555][ T3744] loop4: p150 start 8388612 is beyond EOD, truncated [ 40.687577][ T3744] loop4: p151 size 32937 extends beyond EOD, truncated [ 40.713565][ T3812] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 40.717163][ T3744] loop4: p152 start 4177526784 is beyond EOD, [ 40.727794][ T3812] EXT4-fs (loop0): This should not happen!! Data will be lost [ 40.727794][ T3812] [ 40.738138][ T3812] syz.0.106 (3812) used greatest stack depth: 9520 bytes left [ 40.743613][ T3744] truncated [ 40.754381][ T3744] loop4: p153 start 8388612 is beyond EOD, truncated [ 40.761206][ T3744] loop4: p154 size 32937 extends beyond EOD, truncated [ 40.768826][ T3744] loop4: p155 start 4177526784 is beyond EOD, truncated [ 40.775868][ T3744] loop4: p156 start 8388612 is beyond EOD, truncated [ 40.782560][ T3744] loop4: p157 size 32937 extends beyond EOD, truncated [ 40.791875][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.801562][ T3744] loop4: p158 start 4177526784 is beyond EOD, truncated [ 40.808599][ T3744] loop4: p159 start 8388612 is beyond EOD, truncated [ 40.815341][ T3744] loop4: p160 size 32937 extends beyond EOD, truncated [ 40.822767][ T3744] loop4: p161 start 4177526784 is beyond EOD, truncated [ 40.829833][ T3744] loop4: p162 start 8388612 is beyond EOD, truncated [ 40.836561][ T3744] loop4: p163 size 32937 extends beyond EOD, truncated [ 40.858057][ T3831] loop1: detected capacity change from 0 to 2048 [ 40.865847][ T3744] loop4: p164 start 4177526784 is beyond EOD, truncated [ 40.872964][ T3744] loop4: p165 start 8388612 is beyond EOD, truncated [ 40.879873][ T3744] loop4: p166 size 32937 extends beyond EOD, truncated [ 40.890917][ T3831] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.912004][ T3744] loop4: p167 start 4177526784 is beyond EOD, truncated [ 40.919009][ T3744] loop4: p168 start 8388612 is beyond EOD, truncated [ 40.925793][ T3744] loop4: p169 size 32937 extends beyond EOD, truncated [ 40.932696][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 40.932738][ T29] audit: type=1400 audit(1724473615.976:506): avc: denied { mount } for pid=3830 comm="syz.1.109" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.939671][ T3744] loop4: p170 start 4177526784 is beyond EOD, truncated [ 40.967899][ T3744] loop4: p171 start 8388612 is beyond EOD, truncated [ 40.974633][ T3744] loop4: p172 size 32937 extends beyond EOD, truncated [ 40.976277][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /31/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 40.982135][ T3744] loop4: p173 start 4177526784 is beyond EOD, truncated [ 41.009073][ T3744] loop4: p174 start 8388612 is beyond EOD, truncated [ 41.015901][ T3744] loop4: p175 size 32937 extends beyond EOD, truncated [ 41.018451][ T29] audit: type=1400 audit(1724473616.066:507): avc: denied { setopt } for pid=3839 comm="syz.0.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 41.043048][ T3744] loop4: p176 start 4177526784 is beyond EOD, truncated [ 41.047784][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3126: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 41.050207][ T3744] loop4: p177 start 8388612 is beyond EOD, truncated [ 41.070230][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /31/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 41.075596][ T3744] loop4: p178 size 32937 extends beyond EOD, truncated [ 41.098323][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3126: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 41.103228][ T3744] loop4: p179 start 4177526784 is beyond EOD, truncated [ 41.121591][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /31/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 41.128245][ T3744] loop4: p180 start 8388612 is beyond EOD, truncated [ 41.150975][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3126: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 41.155207][ T3744] loop4: p181 size 32937 extends beyond EOD, truncated [ 41.175860][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /31/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 41.181288][ T3744] loop4: p182 start 4177526784 is beyond EOD, truncated [ 41.207981][ T3744] loop4: p183 start 8388612 is beyond EOD, truncated [ 41.214705][ T3744] loop4: p184 size 32937 extends beyond EOD, truncated [ 41.223398][ T3368] team0 (unregistering): Port device team_slave_1 removed [ 41.223702][ T3744] loop4: p185 start 4177526784 is beyond EOD, truncated [ 41.234686][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3126: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 41.237583][ T3744] loop4: p186 start 8388612 is beyond EOD, truncated [ 41.258740][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /31/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 41.263240][ T3744] loop4: p187 size 32937 extends beyond EOD, truncated [ 41.285407][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3126: inode #11: block 34: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 41.292049][ T3744] loop4: p188 start 4177526784 is beyond EOD, truncated [ 41.311446][ T3368] team0 (unregistering): Port device team_slave_0 removed [ 41.316141][ T3744] loop4: p189 start 8388612 is beyond EOD, truncated [ 41.330077][ T3744] loop4: p190 size 32937 extends beyond EOD, truncated [ 41.370339][ T3670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.370433][ T3744] loop4: p191 start 4177526784 is beyond EOD, [ 41.377320][ T3670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.383501][ T3744] truncated [ 41.383509][ T3744] loop4: p192 start 8388612 is beyond EOD, [ 41.409642][ T3670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.410538][ T3670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.412808][ T3744] truncated [ 41.412815][ T3744] loop4: p193 size 32937 extends beyond EOD, truncated [ 41.446460][ T3670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.472400][ T3670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.492152][ T3744] loop4: p194 start 4177526784 is beyond EOD, truncated [ 41.499322][ T3744] loop4: p195 start 8388612 is beyond EOD, truncated [ 41.506101][ T3744] loop4: p196 size 32937 extends beyond EOD, truncated [ 41.516685][ T3744] loop4: p197 start 4177526784 is beyond EOD, truncated [ 41.524077][ T3744] loop4: p198 start 8388612 is beyond EOD, truncated [ 41.530813][ T3744] loop4: p199 size 32937 extends beyond EOD, truncated [ 41.566122][ T3744] loop4: p200 start 4177526784 is beyond EOD, truncated [ 41.573109][ T3744] loop4: p201 start 8388612 is beyond EOD, truncated [ 41.579882][ T3744] loop4: p202 size 32937 extends beyond EOD, truncated [ 41.591609][ T3744] loop4: p203 start 4177526784 is beyond EOD, truncated [ 41.598656][ T3744] loop4: p204 start 8388612 is beyond EOD, truncated [ 41.605386][ T3744] loop4: p205 size 32937 extends beyond EOD, truncated [ 41.612744][ T3744] loop4: p206 start 4177526784 is beyond EOD, truncated [ 41.619752][ T3744] loop4: p207 start 8388612 is beyond EOD, truncated [ 41.626495][ T3744] loop4: p208 size 32937 extends beyond EOD, truncated [ 41.634042][ T3744] loop4: p209 start 4177526784 is beyond EOD, truncated [ 41.641085][ T3744] loop4: p210 start 8388612 is beyond EOD, truncated [ 41.647845][ T3744] loop4: p211 size 32937 extends beyond EOD, truncated [ 41.655243][ T3744] loop4: p212 start 4177526784 is beyond EOD, truncated [ 41.662200][ T3744] loop4: p213 start 8388612 is beyond EOD, truncated [ 41.668921][ T3744] loop4: p214 size 32937 extends beyond EOD, truncated [ 41.676218][ T3744] loop4: p215 start 4177526784 is beyond EOD, truncated [ 41.683169][ T3744] loop4: p216 start 8388612 is beyond EOD, truncated [ 41.689875][ T3744] loop4: p217 size 32937 extends beyond EOD, truncated [ 41.697326][ T3744] loop4: p218 start 4177526784 is beyond EOD, truncated [ 41.704284][ T3744] loop4: p219 start 8388612 is beyond EOD, truncated [ 41.711059][ T3744] loop4: p220 size 32937 extends beyond EOD, truncated [ 41.718518][ T3744] loop4: p221 start 4177526784 is beyond EOD, truncated [ 41.725559][ T3744] loop4: p222 start 8388612 is beyond EOD, truncated [ 41.732239][ T3744] loop4: p223 size 32937 extends beyond EOD, truncated [ 41.739848][ T3744] loop4: p224 start 4177526784 is beyond EOD, truncated [ 41.741860][ T3670] hsr_slave_0: entered promiscuous mode [ 41.746870][ T3744] loop4: p225 start 8388612 is beyond EOD, truncated [ 41.746893][ T3744] loop4: p226 size 32937 extends beyond EOD, truncated [ 41.766685][ T3744] loop4: p227 start 4177526784 is beyond EOD, truncated [ 41.766811][ T3670] hsr_slave_1: entered promiscuous mode [ 41.773650][ T3744] loop4: p228 start 8388612 is beyond EOD, truncated [ 41.786012][ T3744] loop4: p229 size 32937 extends beyond EOD, truncated [ 41.804206][ T3744] loop4: p230 start 4177526784 is beyond EOD, truncated [ 41.811238][ T3744] loop4: p231 start 8388612 is beyond EOD, truncated [ 41.817404][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.817936][ T3744] loop4: p232 size 32937 extends beyond EOD, truncated [ 41.838141][ T3744] loop4: p233 start 4177526784 is beyond EOD, truncated [ 41.841944][ T3642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.845337][ T3744] loop4: p234 start 8388612 is beyond EOD, truncated [ 41.845357][ T3744] loop4: p235 size 32937 extends beyond EOD, truncated [ 41.866038][ T3744] loop4: p236 start 4177526784 is beyond EOD, truncated [ 41.873004][ T3744] loop4: p237 start 8388612 is beyond EOD, truncated [ 41.879750][ T3744] loop4: p238 size 32937 extends beyond EOD, truncated [ 41.896267][ T3744] loop4: p239 start 4177526784 is beyond EOD, truncated [ 41.903478][ T3744] loop4: p240 start 8388612 is beyond EOD, truncated [ 41.910233][ T3744] loop4: p241 size 32937 extends beyond EOD, truncated [ 41.919015][ T3642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.930423][ T3642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 41.940637][ T3744] loop4: p242 start 4177526784 is beyond EOD, truncated [ 41.947645][ T3744] loop4: p243 start 8388612 is beyond EOD, truncated [ 41.954470][ T3744] loop4: p244 size 32937 extends beyond EOD, truncated [ 41.963245][ T3642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 41.970795][ T3744] loop4: p245 start 4177526784 is beyond EOD, truncated [ 41.977880][ T3744] loop4: p246 start 8388612 is beyond EOD, truncated [ 41.984573][ T3744] loop4: p247 size 32937 extends beyond EOD, truncated [ 41.995602][ T3744] loop4: p248 start 4177526784 is beyond EOD, truncated [ 42.002598][ T3744] loop4: p249 start 8388612 is beyond EOD, truncated [ 42.009301][ T3744] loop4: p250 size 32937 extends beyond EOD, truncated [ 42.016669][ T3744] loop4: p251 start 4177526784 is beyond EOD, truncated [ 42.023690][ T3744] loop4: p252 start 8388612 is beyond EOD, truncated [ 42.030429][ T3744] loop4: p253 size 32937 extends beyond EOD, truncated [ 42.053318][ T3744] loop4: p254 start 4177526784 is beyond EOD, truncated [ 42.054525][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.060309][ T3744] loop4: p255 start 8388612 is beyond EOD, truncated [ 42.106086][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.124442][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.131605][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.160611][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.167737][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.200056][ T3368] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.250652][ T2960] loop4: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 42.255484][ T2960] loop4: p1 start 4177526784 is beyond EOD, truncated [ 42.353509][ T2960] loop4: p2 start 8388612 is beyond EOD, truncated [ 42.360760][ T2960] loop4: p4 size 32937 extends beyond EOD, truncated [ 42.368440][ T2960] loop4: p5 start 4177526784 is beyond EOD, truncated [ 42.368876][ T3368] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.375229][ T2960] loop4: p6 start 8388612 is beyond EOD, truncated [ 42.375248][ T2960] loop4: p7 size 32937 extends beyond EOD, truncated [ 42.402098][ T2960] loop4: p8 start 4177526784 is beyond EOD, truncated [ 42.408904][ T2960] loop4: p9 start 8388612 is beyond EOD, truncated [ 42.415570][ T2960] loop4: p10 size 32937 extends beyond EOD, truncated [ 42.422796][ T2960] loop4: p11 start 4177526784 is beyond EOD, truncated [ 42.429756][ T2960] loop4: p12 start 8388612 is beyond EOD, truncated [ 42.436475][ T2960] loop4: p13 size 32937 extends beyond EOD, truncated [ 42.444043][ T2960] loop4: p14 start 4177526784 is beyond EOD, truncated [ 42.451017][ T2960] loop4: p15 start 8388612 is beyond EOD, truncated [ 42.457706][ T2960] loop4: p16 size 32937 extends beyond EOD, truncated [ 42.465070][ T2960] loop4: p17 start 4177526784 is beyond EOD, truncated [ 42.471944][ T2960] loop4: p18 start 8388612 is beyond EOD, truncated [ 42.478620][ T2960] loop4: p19 size 32937 extends beyond EOD, truncated [ 42.485730][ T2960] loop4: p20 start 4177526784 is beyond EOD, truncated [ 42.492695][ T2960] loop4: p21 start 8388612 is beyond EOD, truncated [ 42.499335][ T2960] loop4: p22 size 32937 extends beyond EOD, truncated [ 42.506800][ T2960] loop4: p23 start 4177526784 is beyond EOD, truncated [ 42.513667][ T2960] loop4: p24 start 8388612 is beyond EOD, truncated [ 42.520295][ T2960] loop4: p25 size 32937 extends beyond EOD, truncated [ 42.529873][ T2960] loop4: p26 start 4177526784 is beyond EOD, truncated [ 42.537045][ T2960] loop4: p27 start 8388612 is beyond EOD, truncated [ 42.543641][ T2960] loop4: p28 size 32937 extends beyond EOD, truncated [ 42.550921][ T2960] loop4: p29 start 4177526784 is beyond EOD, truncated [ 42.557965][ T2960] loop4: p30 start 8388612 is beyond EOD, truncated [ 42.564604][ T2960] loop4: p31 size 32937 extends beyond EOD, truncated [ 42.572722][ T2960] loop4: p32 start 4177526784 is beyond EOD, truncated [ 42.572842][ T3368] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.580048][ T2960] loop4: p33 start 8388612 is beyond EOD, truncated [ 42.580068][ T2960] loop4: p34 size 32937 extends beyond EOD, truncated [ 42.604572][ T2960] loop4: p35 start 4177526784 is beyond EOD, truncated [ 42.611618][ T2960] loop4: p36 start 8388612 is beyond EOD, truncated [ 42.618248][ T2960] loop4: p37 size 32937 extends beyond EOD, truncated [ 42.634166][ T2960] loop4: p38 start 4177526784 is beyond EOD, truncated [ 42.641083][ T2960] loop4: p39 start 8388612 is beyond EOD, truncated [ 42.647723][ T2960] loop4: p40 size 32937 extends beyond EOD, truncated [ 42.661074][ T2960] loop4: p41 start 4177526784 is beyond EOD, truncated [ 42.667982][ T2960] loop4: p42 start 8388612 is beyond EOD, truncated [ 42.674596][ T2960] loop4: p43 size 32937 extends beyond EOD, truncated [ 42.682600][ T2960] loop4: p44 start 4177526784 is beyond EOD, truncated [ 42.682779][ T3368] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.689551][ T2960] loop4: p45 start 8388612 is beyond EOD, truncated [ 42.704031][ T3881] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 42.706413][ T2960] loop4: p46 size 32937 extends beyond EOD, truncated [ 42.721160][ T2960] loop4: p47 start 4177526784 is beyond EOD, truncated [ 42.728144][ T2960] loop4: p48 start 8388612 is beyond EOD, truncated [ 42.734868][ T2960] loop4: p49 size 32937 extends beyond EOD, truncated [ 42.753791][ T2960] loop4: p50 start 4177526784 is beyond EOD, truncated [ 42.760738][ T2960] loop4: p51 start 8388612 is beyond EOD, truncated [ 42.763558][ T3850] chnl_net:caif_netlink_parms(): no params data found [ 42.767408][ T2960] loop4: p52 size 32937 extends beyond EOD, truncated [ 42.775242][ T2960] loop4: p53 start 4177526784 is beyond EOD, truncated [ 42.787949][ T2960] loop4: p54 start 8388612 is beyond EOD, truncated [ 42.794562][ T2960] loop4: p55 size 32937 extends beyond EOD, truncated [ 42.801178][ T3670] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.808576][ T2960] loop4: p56 start 4177526784 is beyond EOD, truncated [ 42.815476][ T2960] loop4: p57 start 8388612 is beyond EOD, truncated [ 42.822064][ T2960] loop4: p58 size 32937 extends beyond EOD, truncated [ 42.829927][ T2960] loop4: p59 start 4177526784 is beyond EOD, truncated [ 42.836844][ T2960] loop4: p60 start 8388612 is beyond EOD, truncated [ 42.843450][ T2960] loop4: p61 size 32937 extends beyond EOD, truncated [ 42.850876][ T3670] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.851280][ T2960] loop4: p62 start 4177526784 is beyond EOD, truncated [ 42.864606][ T2960] loop4: p63 start 8388612 is beyond EOD, truncated [ 42.871234][ T2960] loop4: p64 size 32937 extends beyond EOD, truncated [ 42.879785][ T2960] loop4: p65 start 4177526784 is beyond EOD, truncated [ 42.882839][ T3670] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.886708][ T2960] loop4: p66 start 8388612 is beyond EOD, truncated [ 42.900010][ T2960] loop4: p67 size 32937 extends beyond EOD, truncated [ 42.907525][ T2960] loop4: p68 start 4177526784 is beyond EOD, truncated [ 42.914419][ T2960] loop4: p69 start 8388612 is beyond EOD, truncated [ 42.921075][ T2960] loop4: p70 size 32937 extends beyond EOD, truncated [ 42.930320][ T2960] loop4: p71 start 4177526784 is beyond EOD, truncated [ 42.937310][ T2960] loop4: p72 start 8388612 is beyond EOD, truncated [ 42.943925][ T2960] loop4: p73 size 32937 extends beyond EOD, truncated [ 42.952677][ T2960] loop4: p74 start 4177526784 is beyond EOD, truncated [ 42.959636][ T2960] loop4: p75 start 8388612 is beyond EOD, truncated [ 42.966385][ T2960] loop4: p76 size 32937 extends beyond EOD, truncated [ 42.973605][ T2960] loop4: p77 start 4177526784 is beyond EOD, truncated [ 42.980655][ T2960] loop4: p78 start 8388612 is beyond EOD, truncated [ 42.987342][ T2960] loop4: p79 size 32937 extends beyond EOD, truncated [ 42.994535][ T2960] loop4: p80 start 4177526784 is beyond EOD, truncated [ 42.999495][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.001471][ T2960] loop4: p81 start 8388612 is beyond EOD, truncated [ 43.014840][ T2960] loop4: p82 size 32937 extends beyond EOD, truncated [ 43.022201][ T3900] loop0: detected capacity change from 0 to 2048 [ 43.022668][ T2960] loop4: p83 start 4177526784 is beyond EOD, truncated [ 43.035533][ T2960] loop4: p84 start 8388612 is beyond EOD, truncated [ 43.042130][ T2960] loop4: p85 size 32937 extends beyond EOD, truncated [ 43.047522][ T3670] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.049469][ T2960] loop4: p86 start 4177526784 is beyond EOD, truncated [ 43.062506][ T2960] loop4: p87 start 8388612 is beyond EOD, truncated [ 43.069142][ T2960] loop4: p88 size 32937 extends beyond EOD, truncated [ 43.076807][ T2960] loop4: p89 start 4177526784 is beyond EOD, truncated [ 43.083670][ T2960] loop4: p90 start 8388612 is beyond EOD, truncated [ 43.090469][ T2960] loop4: p91 size 32937 extends beyond EOD, truncated [ 43.101199][ T3900] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.113729][ T2960] loop4: p92 start 4177526784 is beyond EOD, truncated [ 43.120711][ T2960] loop4: p93 start 8388612 is beyond EOD, truncated [ 43.122307][ T3900] netlink: 12 bytes leftover after parsing attributes in process `syz.0.119'. [ 43.127339][ T2960] loop4: p94 size 32937 extends beyond EOD, truncated [ 43.143637][ T2960] loop4: p95 start 4177526784 is beyond EOD, truncated [ 43.150551][ T2960] loop4: p96 start 8388612 is beyond EOD, truncated [ 43.157223][ T2960] loop4: p97 size 32937 extends beyond EOD, truncated [ 43.167501][ T2960] loop4: p98 start 4177526784 is beyond EOD, truncated [ 43.174531][ T2960] loop4: p99 start 8388612 is beyond EOD, truncated [ 43.181173][ T2960] loop4: p100 size 32937 extends beyond EOD, truncated [ 43.195328][ T3368] bridge_slave_1: left allmulticast mode [ 43.200994][ T3368] bridge_slave_1: left promiscuous mode [ 43.206784][ T3368] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.226709][ T2960] loop4: p101 start 4177526784 is beyond EOD, truncated [ 43.233693][ T2960] loop4: p102 start 8388612 is beyond EOD, truncated [ 43.240456][ T2960] loop4: p103 size 32937 extends beyond EOD, truncated [ 43.249436][ T2960] loop4: p104 start 4177526784 is beyond EOD, truncated [ 43.249600][ T3368] bridge_slave_0: left allmulticast mode [ 43.256409][ T2960] loop4: p105 start 8388612 is beyond EOD, truncated [ 43.256432][ T2960] loop4: p106 size 32937 extends beyond EOD, [ 43.262067][ T3368] bridge_slave_0: left promiscuous mode [ 43.268737][ T2960] truncated [ 43.283654][ T3368] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.291815][ T3900] 9pnet_fd: Insufficient options for proto=fd [ 43.293277][ T2960] loop4: p107 start 4177526784 is beyond EOD, truncated [ 43.305053][ T2960] loop4: p108 start 8388612 is beyond EOD, truncated [ 43.311789][ T2960] loop4: p109 size 32937 extends beyond EOD, truncated [ 43.337289][ T29] audit: type=1400 audit(1724473618.386:508): avc: denied { ioctl } for pid=3899 comm="syz.0.119" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 43.345689][ T2960] loop4: p110 start 4177526784 is beyond EOD, truncated [ 43.368831][ T2960] loop4: p111 start 8388612 is beyond EOD, truncated [ 43.375544][ T2960] loop4: p112 size 32937 extends beyond EOD, truncated [ 43.404561][ T2960] loop4: p113 start 4177526784 is beyond EOD, truncated [ 43.411679][ T2960] loop4: p114 start 8388612 is beyond EOD, truncated [ 43.418624][ T2960] loop4: p115 size 32937 extends beyond EOD, truncated [ 43.437053][ T2960] loop4: p116 start 4177526784 is beyond EOD, truncated [ 43.444028][ T2960] loop4: p117 start 8388612 is beyond EOD, truncated [ 43.450829][ T2960] loop4: p118 size 32937 extends beyond EOD, truncated [ 43.458676][ T2960] loop4: p119 start 4177526784 is beyond EOD, truncated [ 43.460829][ T29] audit: type=1400 audit(1724473618.506:509): avc: denied { read append open } for pid=3899 comm="syz.0.119" path="/25/file0/memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.465691][ T2960] loop4: p120 start 8388612 is beyond EOD, [ 43.489821][ T29] audit: type=1400 audit(1724473618.506:510): avc: denied { write } for pid=3899 comm="syz.0.119" name="memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.490624][ T3940] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.119: bg 0: block 234: padding at end of block bitmap is not set [ 43.495766][ T2960] truncated [ 43.495773][ T2960] loop4: p121 size 32937 extends beyond EOD, truncated [ 43.506423][ T2960] loop4: p122 start 4177526784 is beyond EOD, truncated [ 43.549638][ T2960] loop4: p123 start 8388612 is beyond EOD, truncated [ 43.556367][ T2960] loop4: p124 size 32937 extends beyond EOD, truncated [ 43.570858][ T3368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.582113][ T3368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.593789][ T3368] bond0 (unregistering): Released all slaves [ 43.600638][ T2960] loop4: p125 start 4177526784 is beyond EOD, truncated [ 43.607680][ T2960] loop4: p126 start 8388612 is beyond EOD, truncated [ 43.614450][ T2960] loop4: p127 size 32937 extends beyond EOD, truncated [ 43.630762][ T3850] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.637869][ T3850] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.646539][ T2960] loop4: p128 start 4177526784 is beyond EOD, truncated [ 43.653598][ T2960] loop4: p129 start 8388612 is beyond EOD, truncated [ 43.660325][ T2960] loop4: p130 size 32937 extends beyond EOD, truncated [ 43.670079][ T3850] bridge_slave_0: entered allmulticast mode [ 43.677355][ T3850] bridge_slave_0: entered promiscuous mode [ 43.684478][ T3850] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.691646][ T3850] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.700640][ T2960] loop4: p131 start 4177526784 is beyond EOD, truncated [ 43.707680][ T2960] loop4: p132 start 8388612 is beyond EOD, truncated [ 43.714488][ T2960] loop4: p133 size 32937 extends beyond EOD, truncated [ 43.722769][ T3850] bridge_slave_1: entered allmulticast mode [ 43.729214][ T3850] bridge_slave_1: entered promiscuous mode [ 43.736316][ T2960] loop4: p134 start 4177526784 is beyond EOD, truncated [ 43.743314][ T2960] loop4: p135 start 8388612 is beyond EOD, truncated [ 43.750097][ T2960] loop4: p136 size 32937 extends beyond EOD, truncated [ 43.764718][ T2960] loop4: p137 start 4177526784 is beyond EOD, truncated [ 43.771696][ T2960] loop4: p138 start 8388612 is beyond EOD, truncated [ 43.778512][ T2960] loop4: p139 size 32937 extends beyond EOD, truncated [ 43.787123][ T2960] loop4: p140 start 4177526784 is beyond EOD, truncated [ 43.794287][ T2960] loop4: p141 start 8388612 is beyond EOD, truncated [ 43.801089][ T2960] loop4: p142 size 32937 extends beyond EOD, truncated [ 43.810201][ T2960] loop4: p143 start 4177526784 is beyond EOD, truncated [ 43.817195][ T2960] loop4: p144 start 8388612 is beyond EOD, truncated [ 43.823966][ T2960] loop4: p145 size 32937 extends beyond EOD, truncated [ 43.844497][ T3368] hsr_slave_0: left promiscuous mode [ 43.851706][ T2960] loop4: p146 start 4177526784 is beyond EOD, truncated [ 43.858761][ T2960] loop4: p147 start 8388612 is beyond EOD, truncated [ 43.865518][ T2960] loop4: p148 size 32937 extends beyond EOD, truncated [ 43.872573][ T3368] hsr_slave_1: left promiscuous mode [ 43.872974][ T2960] loop4: p149 start 4177526784 is beyond EOD, truncated [ 43.884964][ T2960] loop4: p150 start 8388612 is beyond EOD, truncated [ 43.891684][ T2960] loop4: p151 size 32937 extends beyond EOD, truncated [ 43.900896][ T3368] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.901172][ T2960] loop4: p152 start 4177526784 is beyond EOD, truncated [ 43.908350][ T3368] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.922430][ T2960] loop4: p153 start 8388612 is beyond EOD, truncated [ 43.929121][ T2960] loop4: p154 size 32937 extends beyond EOD, truncated [ 43.936418][ T2960] loop4: p155 start 4177526784 is beyond EOD, truncated [ 43.936500][ T3368] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.943384][ T2960] loop4: p156 start 8388612 is beyond EOD, truncated [ 43.943404][ T2960] loop4: p157 size 32937 extends beyond EOD, [ 43.950793][ T3368] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.957537][ T2960] truncated [ 43.958075][ T2960] loop4: p158 start 4177526784 is beyond EOD, truncated [ 43.980881][ T2960] loop4: p159 start 8388612 is beyond EOD, truncated [ 43.987623][ T2960] loop4: p160 size 32937 extends beyond EOD, truncated [ 43.995032][ T2960] loop4: p161 start 4177526784 is beyond EOD, truncated [ 44.002090][ T2960] loop4: p162 start 8388612 is beyond EOD, truncated [ 44.008849][ T2960] loop4: p163 size 32937 extends beyond EOD, truncated [ 44.015912][ T3368] veth1_macvtap: left promiscuous mode [ 44.016636][ T2960] loop4: p164 start 4177526784 is beyond EOD, [ 44.021444][ T3368] veth0_macvtap: left promiscuous mode [ 44.021452][ T2960] truncated [ 44.021515][ T3368] veth1_vlan: left promiscuous mode [ 44.027653][ T2960] loop4: p165 start 8388612 is beyond EOD, [ 44.033111][ T3368] veth0_vlan: left promiscuous mode [ 44.036168][ T2960] truncated [ 44.036175][ T2960] loop4: p166 size 32937 extends beyond EOD, truncated [ 44.063069][ T2960] loop4: p167 start 4177526784 is beyond EOD, truncated [ 44.070114][ T2960] loop4: p168 start 8388612 is beyond EOD, truncated [ 44.076976][ T2960] loop4: p169 size 32937 extends beyond EOD, truncated [ 44.084326][ T2960] loop4: p170 start 4177526784 is beyond EOD, truncated [ 44.091390][ T2960] loop4: p171 start 8388612 is beyond EOD, truncated [ 44.098092][ T2960] loop4: p172 size 32937 extends beyond EOD, truncated [ 44.105493][ T2960] loop4: p173 start 4177526784 is beyond EOD, truncated [ 44.112441][ T2960] loop4: p174 start 8388612 is beyond EOD, truncated [ 44.119140][ T2960] loop4: p175 size 32937 extends beyond EOD, truncated [ 44.128873][ T2960] loop4: p176 start 4177526784 is beyond EOD, truncated [ 44.135880][ T2960] loop4: p177 start 8388612 is beyond EOD, truncated [ 44.142569][ T2960] loop4: p178 size 32937 extends beyond EOD, truncated [ 44.149981][ T2960] loop4: p179 start 4177526784 is beyond EOD, truncated [ 44.157011][ T2960] loop4: p180 start 8388612 is beyond EOD, truncated [ 44.163705][ T2960] loop4: p181 size 32937 extends beyond EOD, truncated [ 44.171345][ T2960] loop4: p182 start 4177526784 is beyond EOD, truncated [ 44.178415][ T2960] loop4: p183 start 8388612 is beyond EOD, truncated [ 44.185145][ T2960] loop4: p184 size 32937 extends beyond EOD, truncated [ 44.192942][ T2960] loop4: p185 start 4177526784 is beyond EOD, truncated [ 44.199957][ T2960] loop4: p186 start 8388612 is beyond EOD, truncated [ 44.206789][ T2960] loop4: p187 size 32937 extends beyond EOD, truncated [ 44.214570][ T2960] loop4: p188 start 4177526784 is beyond EOD, truncated [ 44.221756][ T2960] loop4: p189 start 8388612 is beyond EOD, truncated [ 44.228554][ T2960] loop4: p190 size 32937 extends beyond EOD, truncated [ 44.240448][ T2960] loop4: p191 start 4177526784 is beyond EOD, truncated [ 44.240526][ T3368] team0 (unregistering): Port device team_slave_1 removed [ 44.247550][ T2960] loop4: p192 start 8388612 is beyond EOD, truncated [ 44.247566][ T2960] loop4: p193 size 32937 extends beyond EOD, truncated [ 44.258963][ T2960] loop4: p194 start 4177526784 is beyond EOD, truncated [ 44.275513][ T2960] loop4: p195 start 8388612 is beyond EOD, truncated [ 44.282274][ T2960] loop4: p196 size 32937 extends beyond EOD, truncated [ 44.289700][ T3368] team0 (unregistering): Port device team_slave_0 removed [ 44.290715][ T2960] loop4: p197 start 4177526784 is beyond EOD, truncated [ 44.303999][ T2960] loop4: p198 start 8388612 is beyond EOD, truncated [ 44.310732][ T2960] loop4: p199 size 32937 extends beyond EOD, truncated [ 44.318718][ T2960] loop4: p200 start 4177526784 is beyond EOD, truncated [ 44.325696][ T2960] loop4: p201 start 8388612 is beyond EOD, truncated [ 44.332391][ T2960] loop4: p202 size 32937 extends beyond EOD, truncated [ 44.339778][ T2960] loop4: p203 start 4177526784 is beyond EOD, truncated [ 44.347104][ T2960] loop4: p204 start 8388612 is beyond EOD, truncated [ 44.353812][ T2960] loop4: p205 size 32937 extends beyond EOD, truncated [ 44.361266][ T2960] loop4: p206 start 4177526784 is beyond EOD, truncated [ 44.368290][ T2960] loop4: p207 start 8388612 is beyond EOD, truncated [ 44.375058][ T2960] loop4: p208 size 32937 extends beyond EOD, truncated [ 44.382637][ T2960] loop4: p209 start 4177526784 is beyond EOD, truncated [ 44.389678][ T2960] loop4: p210 start 8388612 is beyond EOD, truncated [ 44.396462][ T2960] loop4: p211 size 32937 extends beyond EOD, truncated [ 44.404039][ T2960] loop4: p212 start 4177526784 is beyond EOD, truncated [ 44.406120][ T3850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.411205][ T2960] loop4: p213 start 8388612 is beyond EOD, truncated [ 44.421867][ T3850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.426977][ T2960] loop4: p214 size 32937 extends beyond EOD, truncated [ 44.446359][ T2960] loop4: p215 start 4177526784 is beyond EOD, truncated [ 44.452745][ T3642] veth0_vlan: entered promiscuous mode [ 44.453307][ T2960] loop4: p216 start 8388612 is beyond EOD, truncated [ 44.463999][ T3642] veth1_vlan: entered promiscuous mode [ 44.466073][ T2960] loop4: p217 size 32937 extends beyond EOD, truncated [ 44.483970][ T2960] loop4: p218 start 4177526784 is beyond EOD, truncated [ 44.490972][ T2960] loop4: p219 start 8388612 is beyond EOD, truncated [ 44.497725][ T2960] loop4: p220 size 32937 extends beyond EOD, truncated [ 44.510229][ T2960] loop4: p221 start 4177526784 is beyond EOD, truncated [ 44.517382][ T2960] loop4: p222 start 8388612 is beyond EOD, truncated [ 44.524111][ T2960] loop4: p223 size 32937 extends beyond EOD, truncated [ 44.532927][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.556338][ T3642] veth0_macvtap: entered promiscuous mode [ 44.563718][ T3642] veth1_macvtap: entered promiscuous mode [ 44.571585][ T3850] team0: Port device team_slave_0 added [ 44.579386][ T3850] team0: Port device team_slave_1 added [ 44.587303][ T2960] loop4: p224 start 4177526784 is beyond EOD, truncated [ 44.594306][ T2960] loop4: p225 start 8388612 is beyond EOD, truncated [ 44.601207][ T2960] loop4: p226 size 32937 extends beyond EOD, truncated [ 44.613127][ T3670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.626597][ T3993] loop0: detected capacity change from 0 to 512 [ 44.628965][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.643410][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.643978][ T3993] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.653340][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.666445][ T3993] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.676891][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.680283][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.704458][ T2960] loop4: p227 start 4177526784 is beyond EOD, truncated [ 44.711572][ T2960] loop4: p228 start 8388612 is beyond EOD, truncated [ 44.717067][ T3993] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 44.718266][ T2960] loop4: p229 size 32937 extends beyond EOD, truncated [ 44.726175][ T3993] System zones: 1-12 [ 44.743582][ T2960] loop4: p230 start 4177526784 is beyond EOD, truncated [ 44.744430][ T3993] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 44.750683][ T2960] loop4: p231 start 8388612 is beyond EOD, truncated [ 44.766392][ T3670] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.770365][ T2960] loop4: p232 size 32937 extends beyond EOD, truncated [ 44.784373][ T2960] loop4: p233 start 4177526784 is beyond EOD, truncated [ 44.786090][ T3850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.791360][ T2960] loop4: p234 start 8388612 is beyond EOD, [ 44.798276][ T3850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.798308][ T3850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.801415][ T3993] EXT4-fs (loop0): 1 truncate cleaned up [ 44.804299][ T2960] truncated [ 44.838100][ T3850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.840707][ T2960] loop4: p235 size 32937 extends beyond EOD, [ 44.846435][ T3850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.849445][ T2960] truncated [ 44.850304][ T2960] loop4: p236 start 4177526784 is beyond EOD, [ 44.856402][ T3850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.863056][ T2960] truncated [ 44.863063][ T2960] loop4: p237 start 8388612 is beyond EOD, truncated [ 44.918793][ T2960] loop4: p238 size 32937 extends beyond EOD, truncated [ 44.928654][ T3993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.948047][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.958659][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.965295][ T2960] loop4: p239 start 4177526784 is beyond EOD, truncated [ 44.968532][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.975420][ T2960] loop4: p240 start 8388612 is beyond EOD, [ 44.985811][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.001542][ T2960] truncated [ 45.004821][ T2960] loop4: p241 size 32937 extends beyond EOD, truncated [ 45.013552][ T2960] loop4: p242 start 4177526784 is beyond EOD, truncated [ 45.020558][ T2960] loop4: p243 start 8388612 is beyond EOD, truncated [ 45.020716][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.027302][ T2960] loop4: p244 size 32937 extends beyond EOD, truncated [ 45.044424][ T2960] loop4: p245 start 4177526784 is beyond EOD, truncated [ 45.051459][ T2960] loop4: p246 start 8388612 is beyond EOD, truncated [ 45.058209][ T2960] loop4: p247 size 32937 extends beyond EOD, truncated [ 45.067140][ T2960] loop4: p248 start 4177526784 is beyond EOD, truncated [ 45.067389][ T3850] hsr_slave_0: entered promiscuous mode [ 45.074123][ T2960] loop4: p249 start 8388612 is beyond EOD, truncated [ 45.086973][ T2960] loop4: p250 size 32937 extends beyond EOD, truncated [ 45.094081][ T3850] hsr_slave_1: entered promiscuous mode [ 45.094808][ T2960] loop4: p251 start 4177526784 is beyond EOD, truncated [ 45.106607][ T2960] loop4: p252 start 8388612 is beyond EOD, truncated [ 45.113329][ T2960] loop4: p253 size 32937 extends beyond EOD, truncated [ 45.120239][ T3850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.120585][ T2960] loop4: p254 start 4177526784 is beyond EOD, truncated [ 45.129499][ T3850] Cannot create hsr debugfs directory [ 45.134865][ T2960] loop4: p255 start 8388612 is beyond EOD, truncated [ 45.147133][ T3993] netlink: 'syz.0.120': attribute type 7 has an invalid length. [ 45.154912][ T3993] netlink: 8 bytes leftover after parsing attributes in process `syz.0.120'. [ 45.174230][ T3642] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.183094][ T3642] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.191929][ T3642] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.200943][ T3642] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.222287][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.229394][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.251923][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.276545][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.283700][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.320818][ T3670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.331284][ T3670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.336993][ T3655] udevd[3655]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 45.353069][ T3249] udevd[3249]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 45.355592][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop4p13, 10) failed: No such file or directory [ 45.373650][ T3251] udevd[3251]: inotify_add_watch(7, /dev/loop4p10, 10) failed: No such file or directory [ 45.373873][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 45.389396][ T4019] hub 8-0:1.0: USB hub found [ 45.408941][ T4019] hub 8-0:1.0: 8 ports detected [ 45.414782][ T4010] udevd[4010]: inotify_add_watch(7, /dev/loop4p16, 10) failed: No such file or directory [ 45.424234][ T4012] udevd[4012]: inotify_add_watch(7, /dev/loop4p22, 10) failed: No such file or directory [ 45.427470][ T4011] udevd[4011]: inotify_add_watch(7, /dev/loop4p19, 10) failed: No such file or directory [ 45.456186][ T4013] udevd[4013]: inotify_add_watch(7, /dev/loop4p25, 10) failed: No such file or directory [ 45.459715][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop4p31, 10) failed: No such file or directory [ 45.520975][ T4022] capability: warning: `syz.4.116' uses 32-bit capabilities (legacy support in use) [ 45.528313][ T29] audit: type=1400 audit(1724473620.566:511): avc: denied { connect } for pid=4028 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.566106][ T4029] netlink: 16 bytes leftover after parsing attributes in process `syz.2.79'. [ 45.622238][ T29] audit: type=1400 audit(1724473620.606:512): avc: denied { create } for pid=4020 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 45.641638][ T29] audit: type=1400 audit(1724473620.626:513): avc: denied { setopt } for pid=4020 comm="syz.4.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 45.687564][ T4029] loop2: detected capacity change from 0 to 256 [ 45.728665][ T3670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.975848][ T29] audit: type=1400 audit(1724473621.016:514): avc: denied { connect } for pid=4059 comm="syz.0.126" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.002012][ T29] audit: type=1400 audit(1724473621.046:515): avc: denied { name_connect } for pid=4059 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 46.013315][ T3850] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.030426][ T3850] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.090937][ T3850] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.125152][ T3850] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.128008][ T4075] netlink: 132 bytes leftover after parsing attributes in process `syz.4.127'. [ 46.158813][ T4078] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.225361][ T3670] veth0_vlan: entered promiscuous mode [ 46.247877][ T3670] veth1_vlan: entered promiscuous mode [ 46.288795][ T3670] veth0_macvtap: entered promiscuous mode [ 46.322341][ T3670] veth1_macvtap: entered promiscuous mode [ 46.331763][ T3850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.342698][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.353207][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.363044][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.373756][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.383737][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.391113][ T4093] hub 8-0:1.0: USB hub found [ 46.394311][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.403977][ T4093] hub 8-0:1.0: 8 ports detected [ 46.410537][ T3670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.437218][ T3850] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.445610][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.456116][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.465961][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.476509][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.486391][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.496912][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.508852][ T3670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.533839][ T29] audit: type=1400 audit(1724473621.576:516): avc: denied { name_bind } for pid=4096 comm="syz.4.133" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 46.560650][ T3670] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.569442][ T3670] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.578490][ T3670] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.580706][ T4100] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.587216][ T3670] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.604973][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.606040][ T29] audit: type=1400 audit(1724473621.636:517): avc: denied { write } for pid=4098 comm="syz.2.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 46.612028][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.645444][ T29] audit: type=1400 audit(1724473621.686:518): avc: denied { write } for pid=4103 comm="syz.2.135" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.695431][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.699859][ T4104] loop2: detected capacity change from 0 to 764 [ 46.702536][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.720476][ T29] audit: type=1400 audit(1724473621.766:519): avc: denied { mount } for pid=4103 comm="syz.2.135" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 46.823527][ T4114] netlink: 132 bytes leftover after parsing attributes in process `syz.4.137'. [ 46.849424][ T29] audit: type=1400 audit(1724473621.886:520): avc: denied { watch watch_reads } for pid=4115 comm="syz.2.138" path="/6" dev="tmpfs" ino=46 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 46.855373][ T4119] netlink: 40 bytes leftover after parsing attributes in process `syz.0.139'. [ 46.883741][ T29] audit: type=1326 audit(1724473621.926:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.4.140" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9a6059e79 code=0x0 [ 46.893734][ T3850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.921229][ T4116] loop2: detected capacity change from 0 to 128 [ 46.942995][ T4116] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 46.955805][ T4116] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 46.970237][ T4124] loop0: detected capacity change from 0 to 512 [ 46.977586][ T4116] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.138: No space for directory leaf checksum. Please run e2fsck -D. [ 46.992928][ T4116] EXT4-fs error (device loop2): __ext4_find_entry:1652: inode #2: comm syz.2.138: checksumming directory block 0 [ 47.010767][ T29] audit: type=1400 audit(1724473622.056:522): avc: denied { remount } for pid=4115 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.020821][ T4116] EXT4-fs (loop2): ext4_remount: Checksum for group 0 failed (39871!=39978) [ 47.039600][ T4124] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.055333][ T4124] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 47.066139][ T3642] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.070236][ T4124] EXT4-fs error (device loop0): ext4_orphan_get:1391: comm syz.0.141: inode #15: comm syz.0.141: iget: illegal inode # [ 47.091084][ T4124] EXT4-fs (loop0): Remounting filesystem read-only [ 47.092512][ T3850] veth0_vlan: entered promiscuous mode [ 47.103644][ T4124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.109836][ T3850] veth1_vlan: entered promiscuous mode [ 47.115897][ T4124] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 47.128219][ T4124] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.137650][ T3850] veth0_macvtap: entered promiscuous mode [ 47.146990][ T3850] veth1_macvtap: entered promiscuous mode [ 47.171188][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.181707][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.191628][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.202304][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.212161][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.222654][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.232508][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.243045][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.255399][ T3850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.268899][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.279445][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.289289][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.299864][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.309755][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.320326][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.330209][ T3850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.340665][ T3850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.362301][ T29] audit: type=1326 audit(1724473622.406:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.3.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf69909e79 code=0x7ffc0000 [ 47.365232][ T3850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.417906][ T3850] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.426774][ T3850] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.435586][ T3850] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.444378][ T3850] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.484631][ T4141] loop3: detected capacity change from 0 to 512 [ 47.489197][ T4135] bond1: entered promiscuous mode [ 47.496051][ T4135] bond1: entered allmulticast mode [ 47.505238][ T4135] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.515454][ T4141] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.143: casefold flag without casefold feature [ 47.528856][ T4141] EXT4-fs (loop3): Remounting filesystem read-only [ 47.545933][ T4141] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.558529][ T4141] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 47.573712][ T4141] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.621338][ T4153] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 47.638894][ C0] hrtimer: interrupt took 38148 ns [ 47.748595][ T4158] loop4: detected capacity change from 0 to 512 [ 47.770787][ T4158] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.780932][ T4158] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 47.791188][ T4158] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.148: inode #15: comm syz.4.148: iget: illegal inode # [ 47.808435][ T4158] EXT4-fs (loop4): Remounting filesystem read-only [ 47.818091][ T4158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.833960][ T4158] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 47.836553][ T4162] netlink: 132 bytes leftover after parsing attributes in process `syz.3.149'. [ 47.841373][ T4158] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.947341][ T4174] netlink: 24 bytes leftover after parsing attributes in process `syz.0.153'. [ 47.963164][ T4174] netlink: 24 bytes leftover after parsing attributes in process `syz.0.153'. [ 47.984062][ T4175] loop3: detected capacity change from 0 to 512 [ 47.990893][ T4175] EXT4-fs: quotafile must be on filesystem root [ 48.079352][ T4192] netlink: 'syz.1.156': attribute type 2 has an invalid length. [ 48.131476][ T4198] loop1: detected capacity change from 0 to 512 [ 48.137987][ T4198] EXT4-fs: Ignoring removed i_version option [ 48.144520][ T4198] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.156083][ T4198] EXT4-fs (loop1): 1 truncate cleaned up [ 48.162328][ T4198] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.178143][ T4198] netlink: 24 bytes leftover after parsing attributes in process `syz.1.159'. [ 48.243657][ T3850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.265212][ T4205] netlink: 132 bytes leftover after parsing attributes in process `syz.1.160'. [ 48.351378][ T4211] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.454933][ T4214] FAULT_INJECTION: forcing a failure. [ 48.454933][ T4214] name failslab, interval 1, probability 0, space 0, times 0 [ 48.467741][ T4214] CPU: 0 UID: 0 PID: 4214 Comm: syz.4.164 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 48.478321][ T4214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 48.488369][ T4214] Call Trace: [ 48.491741][ T4214] [ 48.494668][ T4214] dump_stack_lvl+0xf2/0x150 [ 48.499282][ T4214] dump_stack+0x15/0x20 [ 48.503441][ T4214] should_fail_ex+0x229/0x230 [ 48.508122][ T4214] ? __alloc_skb+0x10b/0x310 [ 48.512823][ T4214] should_failslab+0x8f/0xb0 [ 48.517471][ T4214] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 48.523305][ T4214] ? __rtnl_unlock+0x99/0xb0 [ 48.527910][ T4214] __alloc_skb+0x10b/0x310 [ 48.532400][ T4214] netlink_ack+0xef/0x4f0 [ 48.536749][ T4214] ? __dev_queue_xmit+0x161/0x1fe0 [ 48.541866][ T4214] netlink_rcv_skb+0x19c/0x230 [ 48.546631][ T4214] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 48.552092][ T4214] rtnetlink_rcv+0x1c/0x30 [ 48.556511][ T4214] netlink_unicast+0x599/0x670 [ 48.561279][ T4214] netlink_sendmsg+0x5cc/0x6e0 [ 48.566042][ T4214] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.571348][ T4214] __sock_sendmsg+0x140/0x180 [ 48.576053][ T4214] ____sys_sendmsg+0x312/0x410 [ 48.580945][ T4214] __sys_sendmsg+0x1e9/0x280 [ 48.585611][ T4214] __x64_sys_sendmsg+0x46/0x50 [ 48.590443][ T4214] x64_sys_call+0x2689/0x2d60 [ 48.595131][ T4214] do_syscall_64+0xc9/0x1c0 [ 48.599648][ T4214] ? clear_bhb_loop+0x55/0xb0 [ 48.604328][ T4214] ? clear_bhb_loop+0x55/0xb0 [ 48.609096][ T4214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.615081][ T4214] RIP: 0033:0x7fd9a6059e79 [ 48.619556][ T4214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.639184][ T4214] RSP: 002b:00007fd9a4cd1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.647592][ T4214] RAX: ffffffffffffffda RBX: 00007fd9a61f5f80 RCX: 00007fd9a6059e79 [ 48.655560][ T4214] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 48.663523][ T4214] RBP: 00007fd9a4cd1090 R08: 0000000000000000 R09: 0000000000000000 [ 48.671485][ T4214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.679551][ T4214] R13: 0000000000000000 R14: 00007fd9a61f5f80 R15: 00007ffe42fc3f28 [ 48.687562][ T4214] [ 48.723938][ T4218] loop1: detected capacity change from 0 to 1024 [ 48.730962][ T4218] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.742305][ T4218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.756081][ T4218] EXT4-fs error (device loop1): ext4_read_inline_dir:1564: inode #12: block 16: comm syz.1.166: path /12/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=40, inode=301989902, rec_len=0, size=80 fake=0 [ 48.768714][ T4217] hub 8-0:1.0: USB hub found [ 48.783645][ T4217] hub 8-0:1.0: 8 ports detected [ 48.785696][ T4218] EXT4-fs error (device loop1): ext4_find_dest_de:2067: inode #12: block 16: comm syz.1.166: bad entry in directory: rec_len is smaller than minimal - offset=16, inode=301989902, rec_len=0, size=56 fake=0 [ 48.823140][ T3850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.925592][ T4232] netlink: 132 bytes leftover after parsing attributes in process `syz.1.171'. [ 48.948546][ T4233] netlink: 'syz.4.169': attribute type 3 has an invalid length. [ 48.983893][ T4225] netlink: 12 bytes leftover after parsing attributes in process `syz.4.169'. [ 49.029010][ T4243] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 49.052767][ T4245] loop4: detected capacity change from 0 to 512 [ 49.071739][ T4245] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.177: corrupted in-inode xattr: bad e_name length [ 49.104361][ T4245] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.177: couldn't read orphan inode 15 (err -117) [ 49.117202][ T4245] EXT4-fs (loop4): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.138825][ T4253] hub 8-0:1.0: USB hub found [ 49.143498][ T4253] hub 8-0:1.0: 8 ports detected [ 49.263660][ T4263] netlink: 132 bytes leftover after parsing attributes in process `syz.0.184'. [ 49.281446][ T4264] loop3: detected capacity change from 0 to 512 [ 49.293180][ T4264] EXT4-fs: quotafile must be on filesystem root [ 49.322198][ T3263] EXT4-fs (loop4): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 49.342228][ T4268] SELinux: syz.0.187 (4268) set checkreqprot to 1. This is no longer supported. [ 49.387105][ T4272] bridge0: entered allmulticast mode [ 49.397592][ T4272] bridge0: left allmulticast mode [ 49.479432][ T4283] loop1: detected capacity change from 0 to 512 [ 49.553337][ T4283] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 49.641516][ T4287] loop4: detected capacity change from 0 to 1764 [ 49.716386][ T4287] iso9660: Bad value for 'sbsector' [ 49.874439][ T4292] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 50.072704][ T4297] netlink: 132 bytes leftover after parsing attributes in process `syz.3.197'. [ 50.495577][ T4317] 9pnet_fd: Insufficient options for proto=fd [ 50.653788][ T4322] ================================================================== [ 50.661919][ T4322] BUG: KCSAN: data-race in clockevents_program_event / print_tickdevice [ 50.670328][ T4322] [ 50.672657][ T4322] write to 0xffff888237c1c218 of 8 bytes by task 4276 on cpu 0: [ 50.680310][ T4322] clockevents_program_event+0x36/0x1f0 [ 50.685903][ T4322] tick_program_event+0x7c/0xd0 [ 50.690783][ T4322] hrtimer_reprogram+0x1cf/0x220 [ 50.695755][ T4322] hrtimer_start_range_ns+0x512/0x580 [ 50.701166][ T4322] common_hrtimer_rearm+0xa6/0xc0 [ 50.706251][ T4322] posixtimer_rearm+0xc7/0x1a0 [ 50.711048][ T4322] dequeue_signal+0x282/0x430 [ 50.715750][ T4322] get_signal+0x37d/0x1080 [ 50.720480][ T4322] arch_do_signal_or_restart+0x95/0x4b0 [ 50.726486][ T4322] syscall_exit_to_user_mode+0x59/0x130 [ 50.732069][ T4322] do_syscall_64+0xd6/0x1c0 [ 50.736613][ T4322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.742540][ T4322] [ 50.745036][ T4322] read to 0xffff888237c1c218 of 8 bytes by task 4322 on cpu 1: [ 50.752603][ T4322] print_tickdevice+0x144/0x340 [ 50.757489][ T4322] timer_list_show+0x79/0x180 [ 50.762194][ T4322] seq_read_iter+0x65b/0x940 [ 50.766808][ T4322] proc_reg_read_iter+0x11e/0x190 [ 50.771870][ T4322] copy_splice_read+0x3a4/0x5d0 [ 50.776739][ T4322] splice_direct_to_actor+0x26c/0x670 [ 50.782143][ T4322] do_splice_direct+0xd7/0x150 [ 50.786942][ T4322] do_sendfile+0x3ab/0x950 [ 50.791388][ T4322] __x64_sys_sendfile64+0x110/0x150 [ 50.796615][ T4322] x64_sys_call+0xed5/0x2d60 [ 50.801240][ T4322] do_syscall_64+0xc9/0x1c0 [ 50.805782][ T4322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.811718][ T4322] [ 50.814059][ T4322] value changed: 0x0000000bcaf9aa80 -> 0x0000000bcaeb4163 [ 50.821184][ T4322] [ 50.823528][ T4322] Reported by Kernel Concurrency Sanitizer on: [ 50.829687][ T4322] CPU: 1 UID: 0 PID: 4322 Comm: syz.2.207 Not tainted 6.11.0-rc4-syzkaller-00236-g60f0560f53e3 #0 [ 50.840306][ T4322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.850386][ T4322] ================================================================== [ 50.930471][ T4324] loop2: detected capacity change from 0 to 512 [ 50.949983][ T4324] EXT4-fs: quotafile must be on filesystem root