last executing test programs: 15.69395821s ago: executing program 1 (id=3012): socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$iso9660(&(0x7f0000001240), &(0x7f0000000000)='./file1\x00', 0x204419, &(0x7f00000004c0)=ANY=[], 0x2f, 0x5ae, &(0x7f0000001280)="$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") bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0000000100000020"], 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) rt_sigaction(0x2, &(0x7f0000000140)={&(0x7f0000000380)="2437660f3a0da06900000065dfc465f30fa6c8eb2843d3ca660f62b2080000000f75bed5370b46c4a3b17a08e7", 0x2, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000500)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/address_bits', 0x2a601, 0x47) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x35}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0xc890}, 0x40) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYRES16=r1], 0x3c}}, 0x20000050) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="310300000000000000000800000008000300", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=r6], 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x679}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@bridge_getvlan={0x18, 0x72, 0x301, 0x0, 0x0, {0x7, 0x0, 0x0, r9}}, 0x18}, 0x1, 0xf00}, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15.45098029s ago: executing program 1 (id=3013): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x400) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c00000011000100000000000000000007000000", @ANYRES32=r7, @ANYBLOB="00000000000000000c001a800800058004000580"], 0x2c}}, 0x0) r8 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r3, 0x7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x6}, [@func, @alu={0x0, 0x0, 0x4}, @exit={0x95, 0x0, 0x7b00}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x8}, 0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x3f}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x12f451, 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0x0, 0xee01) mount$bind(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000300)='./file0/file0/file0\x00', &(0x7f0000000380), 0x4, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r2, 0x7, 0x0, 0x0, @prog_id}, 0x20) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000140)) 15.20337307s ago: executing program 1 (id=3014): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "865703b7e43b34e4"}, 0x28) writev(r1, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0xfd88}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) close(r1) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) unshare(0x22020400) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10400, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001400), 0x208e24b) fdatasync(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = socket(0x200000000000011, 0x3, 0x0) getsockname$packet(r3, &(0x7f00000022c0), &(0x7f00000001c0)=0x14) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000640)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5f5e0ff}}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x1003, &(0x7f0000001e40)=""/4099}, 0x90) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r6, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xc6, 0x43}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x800) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 2.499637145s ago: executing program 2 (id=3218): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001800010000000000000000000a8000000000000700000000140001000000000000000000faff00000000000108000d000000000014000200fc0100"/76], 0x4c}}, 0x0) 2.499277444s ago: executing program 2 (id=3219): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1008a, &(0x7f0000000200)={[{@nomblk_io_submit}, {@usrjquota, 0x22}, {@mblk_io_submit}, {@noload}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}}, {@grpjquota, 0x22}, {@block_validity}, {@errors_remount}, {@jqfmt_vfsv1}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xff}}, {@nogrpid}]}, 0xfe, 0x45b, &(0x7f0000000d80)="$eJzs3MtvG8UfAPDv2nH6/iW/Uh4tLQQKouKRNOmDHrgUgcQBJCQ4FHEKSVqVug1qgkSrCgqHcESVuCOOSIg/gAvlgoADQuIKd4QUoVwonIzW3k3dxE7sxIlL/PlI28x4xp357u7Y49m1A+hZQ+k/ScTuiPg1IgZq2TsrDNX+3Fq4NvH3wrWJJCqV1/5MqvX+Wrg2kVfNn7erlqlUVmh37s2I8XJ56nKWH5m9+M7IzJWrz5y/OH5u6tzUpbFTp44fO9R/cuxER+Lck/b1wPvTB/e/9MaNVybO3Hjrhy/T/u7Oyuvj6JSh2t5t6PFON9Zle+rSSV8XO0JbihGRHq5SdfwPRDF2LJYNxIsfdbVzwIaqVAqVbc2Lr1eALSydqAO9KH+jTz//5tsmTT3uCvOnY3Ed41a21Ur6opDVKWWfkTbCUEScuf7PZ+kWG7QOAQBQ7+bpiHi60fyvEPfV1ftfdm1oMCL+HxF7I+KeiNgXEfdGVOveHxEPtNn+0isky+c/lYE1BdaidP73XHZt6875Xz77i8FilttTjb+UnD1fnjqa7ZMjUdqW5kdXaOPbF375pFlZ/fwv3dL287lg1o8/+pYs0E2Oz46vJ+Z68x9GHOhrFH+yOOdN58f7I+LAGts4/+QXB9O/P321vGxp/EmWb+k/7sCkvPJ5xBO14389lsSfS5penxx99uTYiZHtUZ46OpKfFcv9+PPcq83aX/34b6z5m5XY2fD8X4x/MNkeMXPl6oXq9dqZ9tuY++3jpp9p1nr+9yevV9P92WPvjc/OXh6N6E9eXv742O3n5vm8fnr+HzncePzvjdt74sGISE/iQxHxUEQ8nPX9kYh4NCIOrxD/988/9nb78a+wKt9BafyTqx3/qD/+7SeKF777uv34c+nxP15NHckeaeX1r9UOrmffAQAAwH9FoXoPfFIYXkwXCsPDtXv498XOQnl6Zvaps9PvXpqs3Ss/GKVCvtI1ULceOpqtDef5sSX5Y9m68afFHdX88MR0ebLbwUOP29Vk/Kd+L3a7d8CG830t6F3GP/Qu4x96l/EPvcv4h97VaPx/0IV+AJtvlff/HZvVD2Dzmf9D72p//LszCLYK7//Qk5p+N76wrq/8S3Qp8U3/+n6rofVEFO6SkLdMohQNi/pa/jGLNSa2NSzq9isTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//2Iw4c0=") r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x5e, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb763e", 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x3, "007c4de20278ab96e88afd5c976b4c1ce4a945b1aafb"}]}}}}}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400046, r9}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000540)={@private2, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r11}) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0xb, 0x1, 0x3, 0x9, 0x0, 0xbf5d, 0x8800, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100000, 0x1a, 0x9, 0x9, 0x0, 0xd88, 0xfc00, 0x0, 0x0, 0x0, 0x6}, r7, 0x1, r1, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x60, 0x2, {{0x2, [], 0x0, [0x4, 0x2], [0x0, 0x4]}, [@TCA_MQPRIO_MODE={0x6, 0x4}]}}}]}, 0x90}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095", @ANYRES16=r2, @ANYRESDEC, @ANYRES8, @ANYRES8, @ANYRES8, @ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6c}, 0x90) close(r3) 1.990053476s ago: executing program 2 (id=3226): r0 = io_uring_setup(0x30d3, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000017c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "adddf437259a4f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000520c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "737b383178b698"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x0, "7464fbe08eb369"}) r8 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r8, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r9, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_setup(0x6, &(0x7f0000000680)) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000003b000000b7000000000000009500989dc7ab3f0d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000001c0)={r12, 0x20, 0x800, 0x80, 0x5, 0x0, 0x9, 0x4, {0x0, @in6={{0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, '\x00', 0x12}, 0x101}}, 0x7fffffff, 0x3f, 0x400, 0xe3dd, 0x9}}, &(0x7f0000000280)=0xb0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, 0x0, 0x0) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f00000002c0)={0x2, 0x2000}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 1.650699394s ago: executing program 4 (id=3237): syz_read_part_table(0x1055, &(0x7f0000000000)="$eJzsz8GpAjEUBdCbmR+Y78oSbMPVgD1oO+renV24sAUbUxQcAzYgIpyzuUm44fHCVw1dDu18TbJPjrd0JcmmJrX2yXBeZkyf/lKevbG2H93flIv79vUyyyrJdCvZteJ8iv/30SVZnz66HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8iEcAAAD//yn1ClA=") socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006e40)={0x7c4, r2, 0x5, 0x81ffffff, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x76c, 0x8, 0x0, 0x1, [{0xe4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fcbefe9641719404cc5c9ab2766dd4793e367b0ea55e65e2e3416ac9d4e68841"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1171ee8da334a5099295af229a5d237a7f4102f01f28b34347d6cbbe135d83ec"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5da952055e5857d673cddd36909746c80efa3ff95c317de1063db32bc80a0b3e"}]}, {0x300, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}, {0x37c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x320, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a549"}]}, {0x4}, {0x4}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8}]}, 0x7c4}}, 0x0) 1.610856167s ago: executing program 2 (id=3238): r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x140, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1100000000000000004003001100000000000000000000001c00000000000000000f00fdffff0700", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000000078f020c000000", @ANYRES32=0x0, @ANYBLOB="a005000000000000000000002400000000000000840000000700000094040000441000000000000000000000000000000000000011000000000000000000013f5b7a20998cf190160100"/84], 0x98}, 0x4dc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f00000001c0), 0x45) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000080)=[{0x4}, {0x20}, {0x6}]}) syz_io_uring_submit(0x0, 0x0, 0x0) 1.34168614s ago: executing program 4 (id=3243): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x140c, 0x400, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}}, 0x800) r3 = syz_io_uring_setup(0x40f3, &(0x7f0000000740)={0x0, 0x69b9, 0x25784bd849c10c80, 0x1, 0x269}, &(0x7f00000007c0), &(0x7f0000000800)) readv(r3, &(0x7f0000002a40)=[{&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000000880)=""/153, 0x99}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/40, 0x28}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x6) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002b00)=0x0, &(0x7f0000002b40)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002b80)=0x0, &(0x7f0000002bc0)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002c00)={@empty, @dev, 0x0}, &(0x7f0000002c40)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002d00)={'syztnl0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x40, 0x5, 0x20, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80, 0x20, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f000000e640)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000e600)={&(0x7f0000002dc0)=@deltfilter={0xb1d4, 0x2d, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0x2, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0xe}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_FD={0x8, 0x6, r0}, @TCA_BPF_FD={0x8, 0x6, r0}]}}, @filter_kind_options=@f_basic={{0xa}, {0x64b8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x10, 0xfff3}}, @TCA_BASIC_EMATCHES={0x80, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x49b8}}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x8001, 0x2, 0x8}, {0x4d55, 0x9, 0x0, "a287c0704b661ff6dd"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xca6d}}, @TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0xff, 0x9, 0xfffd}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x88}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x9, 0x3, 0x58}, {0xf, 0x4, 0x4, 0x3}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xfff, 0x7, 0x40}, {{0x1, 0x0, 0x0, 0x1}, {0x4}}}}]}]}, @TCA_BASIC_ACT={0x5078, 0x3, [@m_pedit={0xf8c, 0x3, 0x0, 0x0, {{0xa}, {0xee4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{0x89, 0xffffffff, 0x20000000, 0x3, 0xa}, 0xfa, 0x89, [{0x80000001, 0xffff8001, 0x4db0, 0x7, 0x15, 0x4}, {0xeb6, 0xfffffffb, 0x7fffffff, 0x0, 0x1, 0x3}, {0xe0, 0x1, 0x1, 0x6c, 0x1, 0x2}, {0xfff, 0x8000, 0x4, 0x10000, 0x8, 0x250d9563}, {0x1, 0x43af, 0x100, 0x8, 0xe}, {0x7, 0x4, 0x2, 0x7, 0x10000, 0xd}, {0x4, 0x8000, 0x2, 0x6a, 0x2, 0x14}, {0x7fffffff, 0xffffffff, 0xf2, 0x4, 0x0, 0x100}]}, [{0x9, 0xfffff5d4, 0x6, 0x7, 0x6, 0x5}, {0x2, 0x0, 0x7fff, 0x2, 0x10000, 0x9}, {0x6, 0x81, 0x400, 0x46, 0x9, 0x20d1ee7f}, {0x9, 0x1, 0xff, 0xfffffc01, 0x8, 0x1}, {0x0, 0x101, 0x8, 0x6, 0x10000, 0x3}, {0xfffffffe, 0x1, 0x3, 0x9, 0x400}, {0x3f, 0xb24, 0x4, 0x3, 0x3}, {0x5, 0x4, 0x2, 0xfffffffc, 0x9, 0xc}, {0x5, 0x7, 0xd, 0xf, 0x9, 0x800}, {0x1, 0x0, 0x0, 0x3, 0x0, 0x3}, {0xffffffff, 0x8, 0x5, 0xa, 0x6, 0x32}, {0x0, 0x7, 0x3ed, 0x0, 0x9, 0x4}, {0x9, 0x6, 0x9, 0x400, 0x10001, 0x4}, {0x7fff, 0x7207, 0x401, 0x80, 0x2, 0x1}, {0x8, 0x7fff, 0x200, 0x4817, 0x6, 0x6}, {0xfffffffc, 0x7, 0x7f, 0x6, 0x65d, 0xfffffff8}, {0x0, 0x4, 0x1, 0x0, 0x8, 0x7}, {0xe, 0x1f, 0x5, 0x3, 0x5, 0xfffffffa}, {0x5, 0xc01, 0x1813, 0x3, 0x4, 0x3}, {0x1, 0x7, 0xe, 0x7ff, 0x7, 0x81}, {0x3, 0x80, 0x2, 0x88, 0xffffffff, 0xff}, {0x200, 0x1, 0x6, 0x6, 0x4, 0x2}, {0x6, 0x5, 0x8, 0xffffff74, 0x489e, 0x9a9}, {0xffff3a0a, 0x6f78, 0xfffffffe, 0x8, 0x605}, {0x7f, 0x16, 0xc0, 0x4, 0x8, 0x4}, {0x1ff, 0x4, 0x8, 0x4, 0x9, 0x4}, {0x9, 0x1, 0x6, 0x40, 0x42c, 0x5}, {0x1, 0x0, 0x2, 0x10001, 0x6, 0x107}, {0x80, 0x9, 0x7, 0x80, 0xb24, 0x7}, {0x3ff, 0xff, 0x2, 0x7, 0x8, 0x1}, {0x1, 0x8, 0x2}, {0x2, 0x7, 0xff, 0x1, 0x4, 0x3}, {0x2, 0x5, 0x2, 0x1, 0x101, 0xd4}, {0x0, 0x8, 0x7, 0x8000, 0x0, 0x10}, {0x3, 0x2, 0x9, 0xffffffff, 0x5, 0x2}, {0x1, 0x9, 0x80000000, 0xe1, 0x7, 0x5}, {0x40, 0x7f, 0x9, 0xfffffffe, 0x1, 0xffffffff}, {0x0, 0x10a0, 0xffffffff, 0x400, 0xa8, 0xfffffff7}, {0xe, 0x0, 0x80000001, 0x2, 0xe4d, 0x4}, {0x7fff, 0x2, 0x0, 0x8000, 0x400, 0x5}, {0x12b, 0x4, 0x4, 0x1, 0x6, 0x4}, {0x2, 0x9, 0x6, 0x9, 0xfffffff9, 0x4}, {0x81, 0x6, 0x5, 0xb05, 0x9, 0xb01a}, {0x8001, 0x1, 0x7, 0x7, 0x54, 0xffffffc0}, {0x10000, 0x8, 0x1, 0x8000, 0x5, 0xffff}, {0x9, 0x6, 0x10001, 0xf4, 0x3, 0x2}, {0x1, 0x9, 0x5, 0xf0f1, 0x5c, 0x6}, {0x5, 0x6, 0x31, 0x4, 0x8, 0x5}, {0xfbe, 0x28, 0x1, 0x400, 0x1ff, 0x3ff}, {0x2, 0x7fffffff, 0xf, 0x7, 0x6bbfc9dc, 0x100000}, {0x7, 0x1c, 0xffffffff, 0x4, 0x0, 0x8}, {0x8, 0x0, 0x38, 0x3, 0x8, 0x1}, {0x3, 0x1ff, 0x5, 0x80, 0x0, 0x1}, {0x3, 0x5189, 0x5, 0x8, 0x1, 0xacd}, {0x400, 0x8, 0x9, 0x8000, 0xffd, 0x8}, {0x0, 0x4, 0x2, 0xb88, 0x8}, {0x7, 0x4, 0xfffffff8, 0x2, 0x3, 0x7f}, {0x80, 0x3, 0x9, 0x8000, 0x1, 0x8}, {0xffff187c, 0x6, 0x5, 0x7, 0xb5, 0x7fffffff}, {0x5, 0x935d, 0xffffffff, 0x8, 0x8, 0xd}, {0x2, 0xb, 0x1, 0x8, 0x2, 0xfff}, {0x6, 0x3ca6, 0x0, 0x5, 0x7, 0x8}, {0x1eb5, 0x7f, 0xffffffe1, 0x8, 0x8001, 0xef}, {0x4, 0x3, 0x2, 0x800, 0xd6d, 0x2}, {0x5, 0x70, 0x6, 0x9, 0x3, 0x10000}, {0xf, 0x2, 0x3, 0x4e09, 0x5, 0xfffff801}, {0x40, 0x6, 0x7, 0x0, 0x800, 0x3}, {0x2, 0x3, 0x4, 0x4, 0x4, 0x2a80}, {0x6, 0x10001, 0x9, 0x272e, 0x5, 0x2}, {0x0, 0x5, 0xe, 0x6, 0x10001, 0x6}, {0xfffffffa, 0x8, 0x6, 0x7, 0x80000001, 0xfffffffc}, {0x6, 0x5, 0x800, 0x69d5, 0x200, 0x9}, {0x8, 0x4, 0xff, 0xb0, 0x3fad, 0xfaf}, {0xf, 0x5, 0x2, 0x6, 0x101, 0x7}, {0x4, 0xffffcfbc, 0xf, 0x5, 0x0, 0x5968}, {0x10000, 0x1, 0x6, 0x7f, 0xfffffff7, 0xffffff87}, {0x4, 0x0, 0x0, 0x3, 0x1, 0x9}, {0x1, 0x8, 0x6, 0x1, 0x1, 0x4a}, {0x14, 0x1, 0x6, 0x3, 0x2, 0x2}, {0x9, 0x18f91afc, 0x0, 0x2, 0x9}, {0x8, 0x0, 0x8001, 0x6, 0x1, 0x4}, {0x2, 0x6, 0x7, 0x5, 0x3}, {0x7, 0x1, 0x9, 0x8, 0x200, 0x8}, {0x9, 0x10001, 0x8, 0x7, 0x74c5, 0x6}, {0x1, 0x0, 0xc, 0x7ff, 0x4, 0x1}, {0x800, 0x200, 0x4, 0x7, 0x3, 0x5}, {0x4192, 0xe, 0x3, 0x9, 0xf0, 0xfffff801}, {0x6, 0x7, 0x8, 0x89, 0xfff, 0x3}, {0x4, 0xf, 0x200, 0x4, 0xffff, 0x4}, {0x5, 0x5, 0x5, 0xaf, 0x8, 0x5}, {0x7, 0x9, 0x2, 0x5, 0x1, 0x5}, {0x2, 0x100, 0x6, 0x5, 0x101, 0x6}, {0x2, 0x7, 0x29, 0x3, 0x1, 0x64}, {0x7, 0x1, 0x5, 0xffff, 0x1, 0xff}, {0x45, 0xe, 0xa, 0x2c, 0x9}, {0xb, 0x3, 0x80, 0x9, 0x7, 0x7}, {0x5, 0x4, 0x2e, 0x5, 0x6, 0x7}, {0xffffffff, 0x9, 0xfffffff7, 0x9, 0x7, 0x2}, {0x4, 0x6, 0xf018, 0xffffff6a, 0x2, 0x401}, {0x1770ecfa, 0x9, 0x8965, 0x9, 0xffff, 0x4}, {0x6, 0x10, 0x75, 0x3, 0x9, 0x9}, {0x1c, 0xffffffff, 0x8, 0x10000, 0x9, 0x5}, {0xa, 0x3, 0xb, 0x80000001, 0x99c, 0x2}, {0x1, 0x2, 0x5, 0x1, 0x2, 0x44}, {0x7, 0xf, 0x6, 0x0, 0x9, 0xb}, {0x800, 0x1, 0x4, 0xfff, 0x5, 0x860}, {0xa, 0x9, 0x9, 0x6, 0xfffffffb, 0x81}, {0x5, 0x7, 0x898, 0x3, 0x9, 0x5}, {0x89, 0x2, 0x9, 0x1, 0x9, 0xac5}, {0x3, 0x5, 0x6, 0x81, 0x7, 0x70000}, {0x7, 0x9, 0x1, 0x8, 0x7, 0x9}, {0x7, 0x5, 0x2, 0x6, 0x5, 0x5}, {0x1, 0x8, 0x0, 0xfffffc00, 0x7f, 0x400}, {0x3, 0x1, 0xfffffffb, 0x55b, 0x6, 0x4}, {0x1, 0x5, 0x4, 0x401, 0x10, 0x2}, {0x2, 0x0, 0x6, 0x3, 0x10001, 0x86}, {0x7fffffff, 0x200, 0x6, 0x40, 0x431e, 0x7}, {0x0, 0x3, 0x4, 0x3ff, 0x0, 0xfffff668}, {0x100, 0x1, 0x15a3, 0x5, 0x3, 0x3}, {0xe, 0xf3e, 0x6, 0x5, 0x8, 0x200000}, {0xfb, 0x7ff, 0x7, 0x48c8, 0xa503, 0x101}, {0xb, 0xf, 0x200, 0x6, 0x1, 0x5a584fdf}, {0x8, 0x9, 0x8, 0x0, 0x6, 0x54797de0}, {0x0, 0x3, 0x7f, 0x3, 0x2, 0x8b}, {0xfffff611, 0x7, 0x31b, 0x2, 0x1, 0x7f}, {0x7, 0x80000000, 0x6, 0x1, 0x7, 0x7fff}, {0xd8b, 0xd1, 0x1, 0x81, 0x5, 0x6}, {0x54ba, 0xd437, 0x6, 0x909, 0xffff7fff, 0x4b21}], [{0x2}, {0x5}, {}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x4}, {}, {0x5, 0x1}, {0x1}, {0x5}, {0x2}, {0x5}, {0x1}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {}, {0x3}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {}, {}, {0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x4}, {0x1, 0x1}, {0x6}, {}, {}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x7}, {0x4}, {}, {0x5}, {0x2}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x1, 0xd336f52b042c93a}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x6}, {}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x2}, {0x5, 0x1}], 0x1}}]}, {0x7e, 0x6, "3ac869971075bc120ec5f6ccb609169482dab10c05862023733fadff63d402283ccd84274a85b2dc4e0f8aebae79bbc658d30b77eb18f977a661e01c60655e4a49ef5e90cb7496e1a0732e688ee2a1fc8134602b1e8ca5e66a59b78522cab31c14a9633b3d376e436fdd26f3a367be74d54c53801b4d722928dc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0xbc, 0x3, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x4, 0xffffffffffffffff, 0x9, 0x9}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x25}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x5, 0x3, 0x0, 0x7}}]}, {0x4f, 0x6, "696e740037163695fdc8204c694547cdb3ea0ccc8ee49f316625717028106ffdeeb1463f23e635d81474e0791af6499a7ecb00d174e73b3557851b24be50fa526519d1bedafd50d800c84c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_police={0x1158, 0x1d, 0x0, 0x0, {{0xb}, {0x10c8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x0, 0x33f, 0x401, 0x4, 0x2, 0x80000001, 0x1, 0x2, 0x6, 0x66a, 0xb5, 0xfffffd9c, 0x5, 0x1, 0xfffffff7, 0x7fff, 0x2, 0x5a, 0x2, 0x2, 0x6, 0x86, 0x9b, 0x0, 0x80000000, 0x7, 0x9, 0x4, 0x9, 0x4, 0x8, 0xf, 0xa, 0x7, 0x2, 0x6, 0x76, 0xffffffff, 0xfffffff6, 0x100, 0x3d7, 0x3, 0x2, 0x95b4, 0x8, 0x3, 0x3, 0x10, 0x9, 0x7, 0x8, 0x200, 0x0, 0x5, 0xffffffff, 0xfffb, 0x5, 0x1, 0x4, 0x4, 0x1, 0x5512, 0x5, 0x1, 0x6, 0x7, 0x6, 0x6, 0x9, 0xb, 0x5, 0x1, 0x6b00, 0x6, 0x6, 0x6, 0xd19, 0x401, 0xa0000000, 0x5, 0x1, 0xf, 0xc, 0x9, 0xb, 0x4, 0x6, 0x5, 0x3, 0x4, 0x7, 0x2, 0x200, 0x450, 0x7463, 0x2bc9a71, 0x3, 0x956b, 0xa0000000, 0x8, 0xbf6, 0xfffffffc, 0x37, 0xb9, 0x9, 0x100000, 0x8d, 0x9, 0xfff, 0x9, 0x7, 0x0, 0xfffffff9, 0x7, 0x6, 0x7, 0x4, 0x0, 0x3, 0xfffffffb, 0x81, 0x4, 0x8, 0x3, 0x2, 0x0, 0x7, 0x8, 0x5, 0x1, 0x9, 0x6f69, 0x10001, 0x1, 0x101, 0x18a4496a, 0x2, 0x8, 0x9, 0x9, 0x5, 0x7fffffff, 0xeb, 0x40, 0x65770cd0, 0x8, 0xff, 0x8, 0x6, 0x6, 0x2, 0x4, 0x0, 0xff, 0x1, 0xd, 0x10000, 0x8, 0x4, 0x4800000, 0x3, 0x3, 0x6, 0x800, 0x2, 0x6a, 0x2, 0x2, 0x1000, 0x3, 0xb, 0x9, 0xfffffff7, 0x6ca6, 0x1000, 0x695, 0x8001, 0x0, 0x7, 0x0, 0x2, 0x10, 0x6, 0x4, 0x5ad3, 0x7, 0x5, 0x70000000, 0xff, 0x8, 0x60d, 0x0, 0xfffffeb6, 0x5, 0x0, 0xd3ea, 0x7162899b, 0x4, 0x2, 0x4, 0xd1, 0x3, 0xffffffdb, 0x5, 0x40f, 0x4, 0x3, 0x63, 0x3, 0x45198d57, 0x8, 0x4, 0xc, 0x7ff, 0x3, 0x0, 0x7fff, 0x9, 0x0, 0xc2a1, 0xad4, 0x3, 0x4, 0x30, 0x7d42, 0xfffffff0, 0x80000000, 0x5, 0x5, 0x5, 0x7f9, 0x1, 0xaf43, 0x3, 0x5, 0x1ff, 0x1, 0x2, 0x400, 0x7, 0x0, 0x7ff, 0x9, 0xf, 0xcc, 0x81, 0x0, 0x1a700000, 0x401, 0x9, 0x2, 0x8000, 0x3, 0x400, 0x2c]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x8, 0x3ff, 0x6, 0x9, 0x0, 0x7, 0xf32, 0x7f, 0x7, 0xc1b1, 0x4800000, 0x189bde1d, 0x1, 0xe, 0xe5a9, 0x10, 0x4, 0xfffffffa, 0x6, 0x1, 0x9, 0x8, 0x1, 0x6, 0x4, 0x9, 0x7, 0xfffffeff, 0xa6, 0x81, 0x8790, 0x0, 0x1, 0xffff7fff, 0x8001, 0x0, 0x80000000, 0x98, 0x254, 0x3, 0x8, 0x0, 0x8, 0x6, 0xf5b4, 0x6, 0x7f, 0x0, 0x5, 0x7, 0x7, 0x1, 0x100, 0x1, 0x415b, 0x7, 0x2, 0x54, 0xe, 0x100, 0x5, 0xa316, 0x5, 0xb8, 0x1, 0x87f, 0x3, 0xfff, 0x200, 0x2, 0x2f, 0xfffff447, 0x7, 0x8, 0x66, 0x4, 0x8, 0x8, 0x2, 0x200, 0x8, 0x0, 0x797, 0x9, 0x7, 0x8, 0x8, 0x200000, 0x3, 0x40, 0xffffff81, 0x3, 0xac3, 0xc6, 0x6, 0x6, 0x40a6, 0x7ff, 0x101, 0x7fffffff, 0x7fffffff, 0x9, 0x80000000, 0x200, 0x81, 0x8001, 0x3, 0x3, 0x7ff, 0x4, 0x3, 0xa, 0x91c, 0x3, 0x8f, 0x6, 0x4, 0xfe9c, 0x9, 0x1, 0x80000001, 0xa, 0xfffffffc, 0x89a, 0x0, 0x0, 0x9, 0x5, 0x6, 0x3, 0x1, 0x200, 0x9, 0x7, 0x311, 0x4, 0x200, 0x4, 0xe, 0x3, 0xffffff66, 0x7, 0x7ae, 0x9, 0xffff, 0x2, 0x7, 0x9, 0x9, 0x6, 0x2, 0x0, 0xd1b, 0x9, 0x1, 0x8, 0x10, 0x8, 0x2, 0x0, 0x4, 0x200, 0x0, 0x9, 0x7, 0xd, 0x5, 0xb, 0x99, 0x7f, 0x9, 0xffffff4e, 0x7, 0x7, 0x58, 0x3, 0x4, 0xfff, 0x5, 0x1c, 0xcc23d3e, 0x1, 0x35c, 0x81, 0x27799a19, 0x400, 0x60, 0x4, 0x7f, 0x10, 0x10001, 0x8, 0x1, 0x10, 0x9, 0x0, 0x6, 0x7fff, 0x11c, 0xc0000000, 0xe30, 0x912fe8e, 0x7, 0x8001, 0xa5c, 0x9, 0x9, 0x0, 0x6, 0x9, 0x6, 0x2, 0x38, 0x9, 0x0, 0x6, 0x9, 0x2, 0x6, 0x800, 0x5, 0xffff, 0x9, 0x7fffffff, 0x7f, 0xffffffff, 0x4, 0x6, 0x3, 0x4, 0xffffffff, 0x7, 0x2, 0x6, 0x50000000, 0x5, 0x101, 0xffff0001, 0x1, 0x9, 0x4, 0x4, 0x81, 0x834, 0x1, 0x8000, 0x80000000, 0x9, 0x79cf, 0x1, 0x2, 0xffff, 0x2, 0x80, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000001}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfffff801}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x3, 0x5, 0x1, 0x0, 0xcc9e, 0x8, 0x3b92, 0x0, 0x0, 0x9, 0x6, 0x63, 0x80000001, 0x4d51, 0x10001, 0x8, 0x5, 0xf77f, 0x3, 0x2, 0x9, 0x89, 0x1, 0x9, 0x8, 0x41a749ed, 0x0, 0x2, 0x7, 0x2, 0x800, 0x0, 0x7, 0x363e, 0x6, 0x3abc, 0x5, 0x5, 0x8, 0x7, 0x6, 0x5, 0x0, 0xd231, 0x71c1bad8, 0x5, 0x0, 0x200, 0x8, 0x7d18, 0x7, 0xb257, 0x276, 0x4, 0x6, 0xa00, 0x8, 0x6, 0x4, 0x0, 0x47d, 0x6, 0x1000, 0x10, 0x10001, 0x9, 0x8, 0x9, 0x6, 0x401, 0xfff, 0x4, 0x8, 0x3, 0x5, 0x3ff, 0x7, 0x2, 0x1, 0x5, 0x9750, 0x292d, 0x3, 0x4, 0x9, 0xffffffff, 0x3, 0x10, 0x0, 0x8, 0x1, 0xf, 0x3, 0x8, 0x9, 0x8, 0x3, 0xfffffff8, 0x7, 0x10000, 0x3677b22e, 0x8, 0x10000, 0x8, 0x2, 0x3, 0xcd, 0x4, 0x1, 0x10, 0xe, 0x0, 0x87c, 0x5, 0xe, 0x4, 0x800, 0xdc14, 0x2, 0x4f, 0x10, 0x75ceccdb, 0x0, 0xa6, 0x4, 0x2, 0x2, 0x1, 0x7, 0x7f, 0x1, 0x5, 0x1, 0xa4db, 0x4, 0xfffffffc, 0x6, 0x7f, 0x9, 0x33d, 0xfffff800, 0x2, 0x8, 0xfffffe01, 0x200, 0x6, 0x8, 0xa, 0x7e, 0x2, 0x2, 0x9, 0x3, 0x3, 0xb1, 0x82f, 0xf1b, 0x0, 0x1000, 0x87, 0xb1, 0x2, 0x40a, 0x0, 0x5, 0x401, 0x0, 0x5, 0x8466, 0x100, 0x7, 0x6, 0x0, 0x5, 0x0, 0x1000, 0x3, 0x8001, 0x9, 0xfffffff8, 0x0, 0x1, 0x7, 0x9, 0xffffffff, 0x0, 0x77e, 0x0, 0x6, 0x1, 0x0, 0x2, 0x8, 0x1, 0x2, 0x737, 0x200, 0x65e, 0x1, 0x400, 0x2f7, 0x40, 0xffffffff, 0x9, 0x1ff, 0xe, 0x10, 0x2c70, 0x3, 0x2af, 0x6, 0x1, 0x4cf, 0x6, 0x400, 0x7, 0x2, 0x1c00000, 0x8000, 0x6, 0x2, 0x5, 0x6, 0x7, 0x10001, 0xfffffff9, 0x9, 0x7, 0x5c, 0x3, 0x1ff, 0x2, 0x7, 0x5d8f2f95, 0x93f7, 0xfffffff6, 0x0, 0x5, 0x6, 0x9, 0x8, 0x7, 0x9, 0xfffffff8, 0x3, 0xfffffff6, 0x14, 0xfff, 0x1, 0x300, 0x81, 0x0, 0x6, 0x51f8, 0xf333]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000000, 0x1000, 0x7f, 0x2, {0x9, 0x2, 0x2, 0xc, 0x100, 0x8000}, {0x1, 0x1, 0x400, 0xfff5, 0x5, 0x81}, 0x0, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x250, 0x7, 0x0, 0xb, 0xfffffff7, 0xd, 0x4, 0xe, 0x5, 0x4, 0x6, 0x7fff, 0x3, 0xfffffffb, 0x6, 0xfffffd1c, 0xbf3e, 0x8, 0x0, 0x100000, 0x9, 0x7, 0x80, 0x73, 0x1, 0xe, 0x6, 0xfff, 0x0, 0xfe000000, 0x4, 0x8, 0x57, 0x5, 0x3, 0x81, 0xd23c, 0x40, 0x9, 0x8, 0x5, 0x8, 0x5, 0x8, 0x4d8, 0x4a7, 0x8, 0x5, 0xffff62b2, 0x8, 0x7, 0x2, 0x0, 0x80, 0x8de, 0x0, 0x1, 0x1, 0xa, 0x97e8, 0x5, 0x7, 0xe, 0x7, 0xa, 0x5, 0x7, 0x1d6, 0x3, 0x5, 0xd, 0x4, 0x10001, 0x9, 0x5, 0xfd5, 0x8, 0x0, 0x6, 0x2, 0xfffffaef, 0x3, 0x3, 0xffff8000, 0xffffffd7, 0x72d34443, 0x2, 0x2, 0xff, 0x5, 0xffffffff, 0x935f, 0xd, 0xfffffffe, 0x401, 0x800, 0x1, 0x9, 0x0, 0x203, 0x2, 0x8, 0x1, 0xdea, 0x0, 0x10000, 0x7f, 0x8, 0x3, 0x10, 0x3, 0x1, 0x9, 0x8, 0x9, 0x8, 0x5, 0x1, 0x4, 0x1, 0x0, 0x1, 0x6, 0x10000, 0x6, 0x4, 0x4, 0xecd6, 0x8b8c, 0x307, 0x37, 0x0, 0x0, 0x8, 0x2, 0x1ff, 0x0, 0x10001, 0x7fffffff, 0x97d8, 0xbd4, 0x53, 0xffff, 0x7, 0x10, 0x5, 0x6, 0xe, 0x7, 0x4, 0x18000000, 0x0, 0xfff, 0x7, 0x4, 0x9, 0x0, 0x9, 0x400, 0x7ff, 0x9, 0x9, 0x6, 0xfffffffa, 0xd7, 0x3, 0x75, 0x7, 0x3, 0x8, 0x7, 0xf389, 0x2, 0x7, 0x1, 0x7f9, 0x7fff, 0x3, 0x5, 0xc, 0x5, 0x7, 0xe, 0x9, 0x0, 0x8, 0x3f, 0xf7, 0x3, 0x1, 0xde68, 0x95, 0x4, 0x4, 0xfffffffb, 0x7, 0x0, 0x8, 0x9, 0xfff, 0xffff, 0x2, 0xfffffffe, 0x3, 0x9, 0x1, 0x1, 0x1800000, 0x0, 0x7fff, 0x2, 0x8000, 0x9, 0x6f7, 0xfffffffa, 0x8001, 0x4, 0x0, 0x3, 0x1ff, 0x3, 0xc3ef, 0x2f, 0x8, 0x906, 0x7, 0x9b8, 0x8, 0x10000, 0x9, 0x6, 0x4, 0x4, 0x4, 0x7, 0x1, 0x6, 0x2, 0x8808, 0x6aa4, 0x8, 0x8, 0x9, 0x1, 0x800, 0x800, 0x81, 0x0, 0x4, 0x4, 0x7fffffff, 0x7fffffff, 0x3, 0x50b25736, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x1, 0x3, 0xd5, 0x80, {0x1, 0x1, 0x2, 0xd200, 0x6556, 0x9}, {0x5e, 0x1, 0x0, 0x5, 0x7, 0x1}, 0x0, 0x1}}]]}, {0x65, 0x6, "c671066d71fb9e764c45c320c1b98b9764b7407610c23917103092ebc14fa7785afb1e07a3490c449b52f0c14815036f42a1465b46df454b86e4f2021b0fa345d02f3e63dc1078964efd1779d1ea8f1adae9e03f5b0743ff142455af131872db83"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x1058, 0x10, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x10000, 0x6, 0x7, 0x3}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xb}]}, {0x1004, 0x6, "ebde3182aaf5a294a8085c3daa4d56e753260932fac0dd44598f5568961624d6bd1893fa695b2e9d15e425b4175ef8294f42702f469286aeac648673f8a78cb6157c290096b5046aa7b17206ba4cb0a86066fa6f601efdcd5c12e7662126cc0245022350911dd054701b391f8fa23dfc4cce17a920c48d7250bfe6076dc441d647ee74acb5da7b92a57dddd1c0785c8c3f41549cbc7a5c918f59e96b8a6f6480d6a895fff654375af814cc324bdf3d8f16eda755f3bbcac2ad78198bff45546fc13c836503c00ec58e76b223890f9d712af4409be6496810e0786cdaf47b3f3ba41caf0b5a0dd8daf00c24b67477124ac0842ca38f1eb7847422988a16523d02728c2abe0164481107b538d9ac5047cfc90584a9801a91c6e1d0533e9ab4dd204b242e2db41644c6998e1d6672f04c1574d33ef242f6a5a7a74c9020dbec0940b9106d075284e8c5cc09afe6c7d9dbd5f236bac532748ab461d66c2427795cc99a6e6b160625283138a54b51c9899534dc9882fb991cd5604080feed895942bd44275a3ad834f4eae995ab22e4293b812062076aa049a81d12716ad6064e4b3cf8cfa21b0ec2e8ce8c2dcf36b14d9025396140fab636ca481c322bdc62decbfedfbd66025012c26d0bbabcb4ddf0069d85c5abc5074a1c55a5d4c139087c11b880ce3a11cb24ac4521590ebad70cf41126333689f43a4c34e1340c39dbc92725623360afabee7ef26981183410769b0184e1eba05c697a11aa11ee4434b935bd52b88eb01668ab4bfb0796b9c7aea20bc8c55cb05a51832e4a9b07fdf848ab3ef529bed0e77fe17c294305a26335f042e3d4dde1c17214f7b185c5bb818c48c7b323b965bbd50933bcbd1417717d60aff0a4a066d6e36a82c18d0de167ee60524d6f92eb57c7baea446535154b818292ffb457a0cc5fe3a14f7008a4ca70df51fe49629e20a5b34fce85772522b7f7aca3f23e03390b8f45e07393f05d7e50d5285db1d117868b3b645551bb7fa0da17cdf76786c7de84132df2c129791fc64e8bf972619f83dcc2d382a681b1640951fad56af68c27b53b9e0bc5982a3b8ccababb332dde2c944549ad67571918593d130a88546b75b12c6b830c177964e65c3d0747ef616b2f09885d357853d22a60b1935474f97f788cc367e18b3407e9472777d0b6be332c743a6f527b740a926cc322cd4eee9f04559fc1ce1cf5a03763cf0d93de460a841bacea5e710cc95b11cc37cd397f4d9bea030ffcaecb4f9eabd41fd2547c1baa0410def480d1b303d4268b62d5e2fc6f6237d586110155c13ca36dbcaa24b425afaafe56d07ea546d288b80f9512ab5915263aa99e9e7e81911a0f094429623cc8ea2bc55d7af2b22c6daa594aeeede7cbbc6243da14c15e1e3f27323fbbbbc96ea8d814a553b4a0e6b0936413ab47a0ef333d58acd0fda101209df179b974f542696e4176e6ba61c62cfab5e963a974b177748aca35e41738fb790dd8662de3bce62738e90780016b22e9cd4e397dc1d4dd49963df5658bab2eeba41f98a5c49ae6d121b8972918107b5e01c5f10a680ea846a82d449b30f5a023d2783d6d926dd6b7f6de9290a2bc44baaef048c01b2f2c9b2e932a4287aeca5ae7e4a12b9896f19ac8c35c6e5a667130cf2da60049f59f17dbecc97df2f8fde55b4955c37998a53c77e946f297a510804f7e1d38acd63570bad85cc66df9f6411dca6a1bde16d23a511b1cff2e7236ba75df2893e5fe55f80d2c4bda45ff9b0096b012a8d72b31f1778f5c97535ed397c7fe9e9e5d18dfb17dde1633069f30133185b85f976e74aa627b64c8aa44f45fa12a8449bad6b6fd5f9ff4368f8924ddcbcd70efe4d807c930096b10fce4306200d4b6eb4010afa851b108cece8c65954b6dd1163f945684cb48a2feb6858199e230474ee163a5ab6a4bf424f4d3ccae8bdff18550b1bb109ec1469ed8430028783dedee99fdf1e2cf6f4279ede0c48baa105b77c9a38c6213816555a239411ecee1631ab75bfdd225fdca46b581dd41e68d60d2748464f29350f75ceab51bcb334ae95918195a73596d8a7e5567b3a45f9588a25358c094e1c6a2b7d83a31c37b9c180606e125cfe91d6bbaaa0291080ff2fad397f5dc4978dfe04eaf6c8bfdd678ad810a0e01b80279e51dd3f7cc9042ecb3c44d08173581fb845d058e573fa944301174bea91e4901fae559c453fda4ca8dc111a4027b5ada92a762fd347d27b9ba57bba13a4aa445cbc92e3c0c62a1bb907f5ae9e9c44ea466a9b47f20c9a8f6b5720572d1af319c4543ffd72372129ba53d904ad2e722500556ea20cd8297ef896537c72646dad4a65dd7d3bd0d01df6bd1ab80242accd7f044e410ca91dae38d1c4ca7ed229f09e7f000d024e63e678628b49e2d1f8bbd26e35731e0de07d798c8e01dcb0d1fd8eb27528ad9ed4370b77bc6efd15152ecfd2d3b99216194a756a4d180f3ee270c092965a29419a71cc7b09cf77bee92468cc5211c336136b6f344c9370db836415cd347ad51e6472b3c271ab04b79a1496b7dc2e4771b0f5f245f9a8278d10edec1f256fccf750a145f0e2747f9fb3a66002958907fc9dccc5e72bf669d0fa7a5b5d7a6fefdca2e3a629283ec92b2da00dc1f2702d4d461405aed98399a66a364d76c48e592514e61554de17a1d342b9564ef88f337c49d97e4601347473186178695e00efe984f08de6e3d3e91565046e5a3420736bee2b8caace15a2876dbd5a5bed149a515ffacfaccb0a32bb86a42079e76816a071785b6678c5a4a976b80e11bb623df6cbef85de97a9c2e69cf6676c46b52b2522a315f5078b8d2a0c09565eb0dff25cb71f01f1f485de207708d62ab62a7c163fa0b377f0c9acaa1eb5d8d4247fe5e19ee968967c82d2aa0082d9e468962788530308455407524a5e62cc8c0e47588d7b1980178b85a165a98b0969a2c88bf4a12221a66f04d16e219a521ab2ce9998fbcd7a0f5689cb015ee88f4644431fbd343dcbc6da184a4952bbf1db016f39216c01404a7f6af6f1c6128c2ddfba0253b957e72ca0b8a986735267bbeb4dcf1db8f2b58f50415c2a10c18bee893148c26520a5f990f7889359c1b0f13e04f6ad77973382595ca1e761a427f5a3df1134e0cb41eff3f82535c54b086077599f47ca2bcc247b25e416ce870d7cc3b84a5775b485d94b0a0e3093e76c34d982860b43196020ad19de29e77b1d94afbd791ffafff0c6cc736808211587e627c878dffcb8133eb1e39ba565e1240e47327dd65f1875f6a85933b4a78f455f0d06350bbf5e7ac4b4412c67691e459035a05d71d7e073dd3f8ac493e67a1dafc3dc0a26767dad3b75e6c3ca928a56a42c75f4acf45af1b692d7554e7574b5b3c11951843ff7f04d61dedfe46df963ce0958e0fa176e5749e2a6f817dfa231a18d9ca162f4ff58d9a110485d2cd364fd34e33a6cda8ed9d185ca2256a47c1f065e691dfbb60b49de286a22a6335783b3716b423cb18d461d05e3030c1dbf2afc83fd04261af6201ff795cb77ff1b8a00ffbad5e9113871cd68ef990c8846e06b7db391cf57f3ab69bd342f7334f231a0655cee7436cfb42e465f913be741d6faa93a1ed90aca9cbbd0ff2eeebc418f6f4e4e68ea48582e8bf4668d125d6402df70752939c5d4f70d907b3fd0bb0efb9c04283b57bec5438240317b3870bf7cf670280d1490d9e278630dbb4bacbc94d3ca3fe249c729f5adf52290d2806b6e7b24025783965ce16e39757165d15f591e49e891a497483d5444c4292e473a75720561e65c139785d2df941c9192e90bd46a1991528526a5b7de828e79e77eee17bbde8c262a548e306b40db714f23c253497e26522971c213f672a3755235329512ba8cbe4e01c7c5780ce4c92e99dd0aa68640cd8e0222c0c8a12c3eda56d7654ebec88edbd6c7d21ec519b9ce0435799cc685f6f00ded3c6145c77934f5f37fa55bfa661b6a520d7ae83702e01f377ad9ca6eff944caa90a40634f439b4a206c8ed963316148c99a1e87d4ba96ae0d697badcaefe5bbe4217aeabc3c81743c52e9a338e611ef5f09c1e6b62a38e541cb3e948081481a0beebcb05dc512492cc9c430fef01da58b78190c7f6c3a479a5bda1e8a6ac1c5389c77d2a18f526be56247ef45103120ce1a5713b924c8ccaab2262d3be4c9774b56d9437f31bb088cfb0743007d032521bae925d11044e230a9da08b70811c0b1117b09f50f5f4e7837caaf2664a29bf33f2c657117ec5f33bee03b4a42c955bba7c6014b47b604b6aa757f935ccd6ebd3d1110e49123f540c58892ba30db5a85dac312bbe35ed1a83e2aab23c0239dc159683ec0ad0c8a964daf798bbe3517767f07df454c21b0bbb67ddf089e5b46ca2367f7e241fc3c591c19ed6b77b97e1e5894af4f59289c65e8a298a349299c57b763711d0c5f9b7a9221d0e6a5e253d3c403d5a52a48a88fd46c2c242c2b14d81ae1ab9c22de083e10b052d584720665d1e0eb3156ad673fa2ad6ebbe8b9319e3f5074de527e0c2b28e6fd6a32656945d2310a9ac41c9833ad32f8774982f0fd7c328dfe4bfa084530f92be0721c5d0574e3f74dd7c62b9471cf53411dd628a4486892670a04f13317c1e5f89be777e04081bf49e4be437f8adc45fc84bb2782b5e8901b7ad8734a58438aa7e6c629eba566f9af5c800570fdad4bf45f78be603ae87b26ae1f83063f218fcdbbdc45dc2884a094e30036dcc2f67b5d6bdbb16ef64d54712fe9f15b241a8ab7e9c0885355362be487ae73904508a1db28e436a00aa9304b309c803631510207a328fd626b14db056d6b9796d052c7319d4a032b82487303a61ebf552b7b5b2669f7d41f187d30ee386cfe74cdea138436cc3ca18458b5a5c804bad0ba50785da0a49d53192a0db05fc6bb5e15cc1ee37b21c47306b9e735d3a95d637241b279c0638edfb92d8f52109527d20961f81cfd18a7d51e806263871f61866f905abe03e20fc51b1b0a21ba75ea547a0606f629bbb69138533ae412b169f6a6b7182ac5fb077e5bf868c1d783646e519b4308aa0ce8e3d5ca370af33fb1ae4b05655306202acfdc44dd8a86fc98bbd1ef48f47057d084098ef6b7804234f4bcfd40bd27c1975835f8999b2733a09cd0a3aee685577dc665651abd087cee3819d8c3d1b6826911631c6513a90244bf61dd74c22b40e957caaad48912f702e5454add8667b4c18332618dbf2557da75d30a84f981b0c2f887106071ea74c61a8eba558b3db5ea953533a80ece646aa37353f3c1863cfb55b78b471910fb414d7fe6b3c4c6cef58976dc5e127d7b3932cf9f66dea4d53ba8c064c9b13019d438835c367c8f037d79b509b2b911ef5e0334dd4b427735814f158ff95ca0c6a1133a7870385b930089c242eeff00abe516289e2f61adb6f883b0e9f7b4bce0c994687d7bb62507115cc6cc180fd01fd4227d9f47822a2ec472386fabe88f772faf7cb6e8e3dce7381006c8d8da75c4c2bed102fac5794e434c41c51414739b7df8df5b4b94adae43232c5e14773d0dedece664cc234a75e3a3f9df4313332d0984e0f1ab309e701d12db6b3eb78a48d3c4dbc0a749621822b8d087d2bda916b2ff8f5dc26dba0a03172eb2f4e71f5d040c232f967d6f7455f53f667fd9aa4e9b9bf4755b96e9849e67699390b584a891119f4718500ec9f977d1eadf04303cd165ad2ac5d0d679f55326f152011e2f8ea12297e06d48cca502d16baf7abecbc01953ad3aebe615889a79234059235b24b7df595b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0x1e7c, 0x1e, 0x0, 0x0, {{0xa}, {0x1dac, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x972f, 0x9, 0x7, 0x9, 0x10000}, 0x40, 0x7, [{0x1, 0xfffffffd, 0x0, 0x1, 0xb5, 0x1c000000}, {0x80000000, 0x7, 0xa81, 0x81, 0xa, 0x1}, {0x2, 0x800, 0x6, 0x7, 0xf41, 0x3}, {0xc47, 0x2, 0x6, 0x8, 0x2, 0x3510}, {0x7, 0x5, 0x101, 0x9, 0x6d73, 0xc08}, {0x2c, 0x9, 0x9, 0x0, 0x3ff, 0x1}, {0xb7, 0x3, 0x1000, 0x3, 0xfffffffb, 0x9}, {0x8e5, 0xc, 0x7fff, 0x6, 0x7, 0xc6d}, {0x7, 0x8, 0x3, 0x3, 0x4, 0x9}]}, [{0x2, 0xe0, 0x626, 0xd, 0x2, 0x3}, {0x30c6, 0x4, 0x0, 0x997, 0x2d, 0x1}, {0x7, 0x4, 0x3, 0x1, 0x9, 0x4}, {0xe00, 0x5, 0x147c, 0xcb, 0x6000000, 0xde7}, {0x7f, 0xf, 0xb6, 0xf, 0x4, 0x7}, {0x9, 0x7, 0x4, 0x8, 0x8, 0xa7}, {0x40, 0x6, 0x6, 0x6, 0x100, 0x1}, {0x8, 0x8000, 0x8, 0x4, 0x7, 0x7}, {0x2, 0x0, 0xe6a, 0xc, 0xc, 0x2}, {0x1d51, 0x1, 0x1742, 0x3, 0x7, 0x4}, {0xb0, 0x7, 0x7, 0x2, 0x8, 0x1}, {0x3, 0xb7, 0x2, 0x5, 0x1000, 0x519a}, {0x0, 0x0, 0xf, 0xe, 0x2, 0x81}, {0x6, 0x4, 0x1, 0xba6, 0x4, 0x9}, {0x0, 0x2, 0x9, 0xd546, 0x9, 0x6}, {0x2, 0x2, 0x2, 0x3, 0x6, 0x8a}, {0xffff, 0x0, 0x3, 0xfffffffc, 0x5, 0x4}, {0x7e3, 0x6, 0x5, 0x8, 0x7fffffff, 0x2}, {0x1, 0x4, 0xe5, 0x4, 0x2f8, 0x1000}, {0x6, 0x61, 0xf5b, 0x9, 0x9}, {0x2, 0x8, 0x3f2, 0x80000001, 0x5, 0x5}, {0x9, 0x4, 0xe4, 0x7, 0x542}, {0x2, 0x0, 0x1, 0x0, 0x5, 0x1}, {0xde, 0x200, 0x4, 0x7fd, 0x2, 0x9}, {0x81, 0x60c, 0x0, 0x6, 0x1, 0x1}, {0x80000000, 0x6, 0x4, 0x1, 0x1000, 0x1}, {0x1, 0x100, 0x9, 0x8, 0x36000000, 0x7d3}, {0x6, 0x1, 0x0, 0x8, 0x7fffffff, 0x97}, {0x1f, 0x200000, 0x5, 0xfffffffd, 0x4, 0x3}, {0xa, 0x8, 0x4, 0x3, 0x40, 0x1}, {0x3, 0x4, 0x4, 0x800, 0x5, 0x10001}, {0xe, 0x7fff, 0x5, 0x9, 0xffffffff, 0x6}, {0x8001, 0x3ff, 0x7, 0x7, 0xd4f, 0x6}, {0x4, 0xe349, 0xfffffffd, 0x0, 0x1, 0x2}, {0x2, 0xf7, 0x2, 0xb3, 0x7, 0x8}, {0x9, 0x3, 0x8001, 0x10001, 0x1000, 0x100}, {0x7, 0x0, 0x9, 0xe40, 0x5, 0x8}, {0x4, 0x8, 0x1, 0x5, 0x633d, 0xfffffb52}, {0xe58, 0x6, 0x9bed, 0x75, 0x1, 0x800e}, {0x380, 0x5, 0x1, 0x3, 0x499, 0xfffffffc}, {0x7ff, 0x4, 0x4, 0x1, 0x2, 0x1b2}, {0xffffffff, 0x7ff, 0x6, 0x3ff, 0x8, 0x57}, {0x7db, 0x5, 0x80000001, 0x4000, 0x9, 0x30100000}, {0x800, 0x5, 0x3, 0x0, 0x6, 0xffff}, {0x0, 0x9c2, 0x6, 0x3ff, 0x7c, 0x4382}, {0x0, 0x80000000, 0x4, 0x19, 0x6, 0x8}, {0x7, 0xffff, 0x3, 0x1, 0x2, 0x6}, {0xa41f, 0x6e4, 0x3ff, 0x7ff, 0x6, 0x7}, {0x200, 0x39, 0x1ff, 0x4fd, 0x6, 0x89}, {0x3, 0xf, 0x101, 0x8, 0x2, 0x9}, {0x9341, 0x2, 0x4, 0x80, 0x4c, 0x8}, {0x7755, 0x6, 0x7f, 0xfffffff7, 0x8000, 0x8}, {0x7, 0xffffffff, 0x7, 0xffffffff, 0x3, 0x1}, {0x3, 0x10001, 0x5, 0x6, 0x4, 0x6}, {0x48c7fd2, 0x80000000, 0xe29b, 0x4, 0x8, 0x4}, {0x2, 0x7, 0x6, 0xffffffff, 0x80000000, 0x8}, {0x1ff5, 0x6, 0x3, 0x0, 0x9, 0xeac8}, {0x5, 0x713, 0x7, 0x2, 0x9, 0x8}, {0x6, 0x86, 0x0, 0x5, 0x2, 0x10}, {0x9, 0x73f, 0x8, 0x7, 0x8, 0x9}, {0x8000, 0xb, 0x4, 0x3, 0x80000001, 0x8}, {0x9, 0x6, 0xffff0411, 0x6, 0x40, 0x100}, {0x80000000, 0x7, 0x101, 0x2, 0x0, 0x7f}, {0x4, 0x10000, 0xa4cd, 0x7, 0x4, 0x6}, {0x5, 0x81, 0x6, 0x9, 0x1400000, 0x200}, {0x4, 0xfffff94a, 0x6, 0x6, 0x1, 0x9}, {0x8, 0x0, 0xf, 0x7, 0x5, 0x5}, {0x0, 0x7, 0x8ba, 0x80000001, 0x10001, 0x9ac}, {0xb0, 0x6, 0x0, 0xffffff80, 0x5}, {0x719, 0x8, 0x8, 0xf, 0x1, 0x8}, {0xac5, 0x5, 0x4e1, 0x2, 0xfffffffc, 0x6}, {0xfffffffd, 0x81, 0xc, 0x2, 0x9, 0x3}, {0x40, 0x3ff, 0x5d9, 0x4, 0x5, 0x400}, {0x56, 0x9, 0x639, 0x2, 0x4085, 0x5}, {0xee0, 0x4, 0xf5, 0xfffffff9, 0x1b4259dd, 0x5}, {0x46, 0x5, 0x40, 0x9, 0x101, 0xffff}, {0x6, 0xfffffff9, 0x0, 0x2, 0x2, 0xffffffff}, {0x5, 0x460, 0x80000001, 0x6, 0x6, 0x8}, {0x40, 0x973, 0x5, 0x400, 0x1ff, 0xd4}, {0x6, 0xffffffff, 0xa6, 0x7fff, 0x3, 0x525}, {0x1200000, 0xefa, 0xfffffffc, 0x81, 0xfffffff8, 0x7}, {0x8001, 0x7, 0xffffffff, 0x8, 0x1, 0xeb6}, {0x6, 0x4, 0x2, 0x7fffffff, 0x9, 0xfff}, {0x1ff, 0x9, 0x2, 0x3, 0x200, 0xfffffff8}, {0x3, 0x5, 0x81, 0x401, 0x6, 0x800}, {0x4, 0x1000, 0x8, 0x8, 0x2, 0xd863}, {0xa, 0x10, 0x5, 0xd2, 0x443, 0x6}, {0x2, 0x6, 0x1, 0xffff, 0x5, 0xfffffffd}, {0x3848, 0x9, 0x4, 0x9, 0x4, 0xba42}, {0x8, 0x394, 0x200, 0x1000, 0xbb, 0x80000001}, {0x1, 0x5, 0xffff21cc, 0x8, 0x1, 0x1}, {0x7fffffff, 0x3, 0x1, 0x1, 0x3, 0x2}, {0xf40, 0x100, 0x800, 0x2, 0x4990, 0x8}, {0x8, 0x4, 0x3, 0xffffffff, 0x2, 0xf524}, {0x1, 0x4, 0x0, 0x4, 0x8, 0x1}, {0x29, 0x1, 0x9, 0x40, 0x56a4, 0xfffffff7}, {0x4, 0x1, 0x6, 0x8, 0xf, 0x5}, {0xffffffff, 0x3287, 0x5c1, 0x9, 0x101, 0x4c8f}, {0x6, 0x0, 0x7, 0x3, 0x4f, 0x7}, {0x5, 0x4, 0x6, 0xb8, 0x2, 0x8001}, {0x9, 0x4, 0x101, 0xb, 0x59f, 0x11}, {0x7, 0x0, 0x100, 0x4, 0x5, 0x5}, {0x8000, 0x0, 0xffff, 0x6, 0x0, 0x1}, {0xfffffff8, 0x9b6a, 0x80000001, 0x6, 0x4, 0x55d}, {0xce87, 0x4, 0x5, 0x101, 0x2}, {0x1, 0x51a3d83e, 0x8, 0x8, 0x6, 0x80000001}, {0xb6, 0x5, 0x1000, 0x3, 0x2}, {0xdee, 0x9, 0x4, 0x2, 0x0, 0x7}, {0x9, 0x0, 0x7, 0xeef5, 0x0, 0x735}, {0x18000000, 0x7, 0x9, 0x7, 0x6, 0x6}, {0x31c, 0xffffff80, 0xf987, 0xfffffffc, 0x72, 0x6}, {0x8, 0x0, 0x3, 0x7, 0x7ff, 0x2}, {0x2, 0x3, 0x4, 0x4}, {0x20, 0x401, 0x6, 0x400, 0x5, 0x9}, {0x4, 0x0, 0x6, 0x3, 0x1, 0x7}, {0x5, 0x5, 0x5, 0x10, 0x7, 0x5}, {0x1, 0xf, 0x4, 0x6, 0x0, 0x7}, {0x3, 0x7, 0x3, 0x0, 0x9, 0x1}, {0xfffffffd, 0x9, 0x82b6, 0x6da800, 0x6, 0x1800}, {0x1, 0x5, 0x0, 0x7, 0x2, 0xe26}, {0x2, 0x100000, 0x8, 0x3, 0x65, 0x9}, {0x1, 0x2, 0x6, 0x3, 0x5, 0x47}, {0x3, 0x0, 0x2, 0xd, 0x2, 0x1}, {0x10001, 0x5, 0x1, 0x2, 0x3ff, 0x9}, {0x4, 0xfffffffd, 0x3ff, 0x9, 0x9, 0x7}, {0xffff, 0xaa7, 0x1, 0x7, 0x0, 0x23}, {0x3, 0x0, 0x8, 0x0, 0x80000000, 0x8}, {0x9, 0x1, 0x3, 0xffffffe5, 0xfffffff9, 0x81}], [{}, {0x2}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x5}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x4}, {0x4}, {0x2}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x5}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x6}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x1}, {0x1}, {0x1}, {0x1, 0xfceaaad404f5a49d}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x7, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x55561d7f57b5c9a}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x4}, {0x5}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x3, 0x7, 0x0, 0x4, 0x4}, 0x6, 0x80, [{0x8, 0x9, 0x1, 0x0, 0xfffffffd, 0x800}, {0x6, 0x8, 0x3, 0x5, 0xb29, 0xeb}, {0x4, 0x7, 0x8, 0x80000000, 0x7, 0x5}, {0x800, 0x5, 0xd, 0x736a5521, 0x2}, {0xfffffff7, 0x6, 0xaf, 0x7f, 0x1, 0x22d}, {0x3, 0x5, 0xfc, 0x8, 0x9, 0x4}]}, [{0x0, 0x9, 0x6, 0x30, 0x7, 0xf}, {0x5, 0x661b, 0xb3, 0x5, 0x2, 0x4}, {0x1ff, 0x6, 0x101, 0x9cd, 0x5, 0x8}, {0x4, 0x5, 0x0, 0x6, 0x3}, {0x9e0, 0x8, 0x400, 0x400, 0x6}, {0x69e5, 0x5, 0x5, 0x1df6afc2, 0x2, 0x3}, {0x800, 0xfffffffb, 0x0, 0x2, 0xffffffff, 0x3ff}, {0x9, 0x0, 0x6, 0xf, 0x5, 0x8}, {0x8, 0xfed, 0xe, 0x4, 0x1, 0xdde}, {0x80000000, 0x3, 0x3ff, 0x1ff, 0x80000000, 0x9}, {0x5be1, 0x3, 0x6, 0x0, 0x4, 0x6f9e}, {0x0, 0x80000000, 0x3, 0x1, 0x8, 0x2}, {0x0, 0xb, 0x10, 0x10001, 0xcc6, 0x5}, {0x2, 0x10000, 0x1, 0x1, 0x9851, 0x3}, {0xffffff01, 0x7, 0xe, 0x5314f457, 0x5bc41b9f, 0x80}, {0x7, 0x6, 0x488, 0xab7, 0x0, 0x3}, {0xfffffff1, 0x6, 0x25a, 0x3, 0x9, 0x8}, {0x10, 0x9, 0x7fff, 0xd, 0x499, 0x3}, {0x7fffffff, 0xc932, 0xebb, 0x8000, 0x2, 0x893d}, {0x5, 0xb, 0x5, 0x9, 0x8dcc, 0x39f}, {0x0, 0x0, 0x0, 0x7, 0x5, 0x4}, {0x7b, 0xffffffc0, 0x1, 0xaad1, 0x5, 0xd}, {0x65e22a8e, 0xced, 0xfff, 0x8, 0x80000000, 0x8}, {0x3, 0x86f4, 0xfffffffc, 0x3, 0x3, 0x2}, {0x343a0acc, 0x2, 0x0, 0x1, 0x8, 0x43ff}, {0x800, 0x7, 0x0, 0x5, 0xd52b, 0x4cdb}, {0x6, 0xfffff000, 0xb5, 0x7fffffff, 0x9, 0x9}, {0x2, 0xfffffff7, 0x9, 0x2a8, 0x3, 0x9}, {0x7928, 0x400, 0x3, 0xb, 0xfffffff8, 0x3}, {0xe39, 0x9, 0x2, 0x3, 0x3, 0x8}, {0x3, 0x2, 0x7ff, 0xd04, 0x607, 0x5}, {0x62c7, 0x1bd, 0xb, 0x1000, 0x0, 0x10001}, {0x6, 0x8, 0xc, 0x3, 0x7624, 0x4}, {0x4, 0x5, 0x5, 0xc4aa, 0x8000, 0x7}, {0x5, 0x5, 0x3, 0xf612, 0x8, 0x5}, {0x9, 0xee, 0x8, 0x3, 0x3000, 0x1}, {0x7, 0x2, 0x6, 0x10000, 0x9a, 0xffff8001}, {0x7, 0x24000000, 0x7, 0xf13f, 0x9, 0x10}, {0x1, 0x400, 0xdd, 0xffff, 0x0, 0xffffffa2}, {0x9, 0x2, 0x10, 0x5, 0x8eda, 0x2}, {0x9b80, 0x3, 0x8, 0x2, 0x0, 0x3}, {0x4, 0x7, 0x8, 0x370, 0x1, 0x4}, {0xe1, 0x3, 0x1, 0xf3, 0x4, 0x7f}, {0x8, 0x8, 0xdf4, 0x25b7, 0x6, 0x9}, {0x5, 0xb, 0xe, 0x4, 0x5, 0x3}, {0x5, 0x5, 0x3ff, 0x9}, {0x95, 0x8f6, 0x10000, 0xb, 0x6, 0x1}, {0x2449, 0x9, 0x1, 0x6, 0x800000, 0x9}, {0x80, 0x7fff, 0x1, 0x4, 0x6, 0xbe12}, {0x3b, 0x4, 0xf, 0x4, 0x0, 0x2af}, {0x3ff, 0x20000000, 0x9, 0x6, 0x3, 0xc8}, {0xf6ba, 0x3ff, 0x8, 0x4, 0xa1, 0xee3}, {0x1, 0x42, 0x6, 0x3, 0x4, 0x7}, {0x2, 0xffff, 0xb2c, 0x2, 0x2, 0x3}, {0x5a7, 0x9, 0x1000, 0x6c, 0x2, 0x80000001}, {0x920, 0x9, 0xed2, 0xfffffffe, 0xbca, 0xcb}, {0xf, 0x10000, 0x3, 0x0, 0x9, 0x80000001}, {0x8a, 0x7, 0x0, 0x4, 0x3, 0x6}, {0x80000000, 0xcd, 0x6, 0x4d, 0x9, 0x7}, {0x80000000, 0x4, 0x4, 0x6, 0xffffffc0, 0x5}, {0x1, 0x6f0f, 0x0, 0x5, 0xaccb, 0x2}, {0x9, 0x9, 0x4, 0x9da, 0x0, 0xc3c7}, {0x0, 0x9, 0x6, 0x0, 0x2, 0x5}, {0x9, 0x7, 0x1, 0x7, 0x80, 0xffff}, {0x0, 0xb5e, 0x1, 0x9, 0x5d2, 0x9}, {0x1, 0x4, 0x0, 0x0, 0xfffffffc, 0x790}, {0x8, 0x834, 0x7, 0x2, 0x4}, {0xda, 0x1, 0x800, 0x3ff, 0xc, 0x80}, {0x8, 0xff, 0x4, 0x7, 0xc9, 0x902}, {0x9, 0xe9c8439c, 0xfffffff7, 0xeb4a, 0x2bb, 0xc075}, {0x487, 0x6fbb, 0x24000000, 0xcc, 0x5, 0xff}, {0x7, 0xa4, 0x81, 0x1, 0x7ff, 0x6}, {0x4, 0x2151, 0x0, 0xb, 0x3ff, 0x8000}, {0x9, 0x8, 0x4, 0xe, 0xc9, 0x1}, {0x8, 0x4, 0x8, 0x401, 0x401, 0x7}, {0x6, 0x87, 0x2, 0xe1, 0x8, 0x100}, {0x10000, 0x2, 0x3bfc380e, 0x0, 0xe, 0x9}, {0x7ff, 0x0, 0x445f, 0x10000, 0x6, 0x2}, {0x375f, 0xe4bc, 0xcc, 0xffffffff, 0x800, 0x9}, {0x7, 0x0, 0x5, 0x7, 0x6, 0x8}, {0x6, 0x800, 0xffffffe7, 0x5, 0x8, 0x4}, {0xffffc385, 0x5, 0xce21, 0x6, 0x9, 0xfffffffe}, {0x10, 0x1, 0xfffffffa, 0x8, 0x80000001, 0x5}, {0x40, 0x3, 0x55, 0x0, 0xa9, 0x8ade}, {0x6, 0x8, 0x0, 0x9fe, 0x7fff, 0xffff}, {0x7, 0x800, 0x3, 0x4, 0x1ff, 0x6}, {0x8, 0x61e, 0x7, 0x3, 0x1ff, 0x9}, {0x3, 0x6, 0x915, 0x7005, 0x2}, {0x8, 0x0, 0x100, 0x203, 0x81, 0xa79}, {0x0, 0x8a35, 0x3005ba2, 0x6dc, 0xe82, 0x1}, {0x1, 0x6, 0x7fff, 0x1ff, 0x5, 0x1}, {0x401, 0x7, 0xa9, 0x8, 0x7, 0x82}, {0x3, 0x3, 0x4, 0x1, 0xc52a, 0x6}, {0x8, 0x9e4f, 0x5, 0x3, 0x6, 0x8}, {0xfffffeff, 0x1, 0x8, 0x6, 0xea5e, 0x9}, {0x100, 0xffff, 0x5, 0x96, 0xfffffff8, 0xb}, {0x10000, 0xa, 0x5, 0x1, 0x40, 0x9}, {0x800, 0x2, 0xff, 0xf, 0xc7, 0x80000000}, {0x2, 0x2, 0x10, 0x2, 0x5, 0x6}, {0x3, 0x81, 0x9, 0x7, 0x2, 0xb}, {0x6, 0x9, 0x5, 0x1, 0x2, 0x9}, {0x2, 0x9, 0x2cbc, 0x5, 0x0, 0x4}, {0xf7, 0x5, 0x5, 0x5a3, 0x73d, 0xb}, {0x0, 0x8, 0x2, 0x462c, 0x1289d13f, 0x1}, {0x8, 0x1000, 0x6, 0x9, 0xe04, 0x81}, {0xd, 0xe600, 0x7, 0x6, 0x1df, 0xcb4}, {0xc40, 0x6, 0x7, 0x3dc, 0xfb, 0xfffff801}, {0xbe, 0x0, 0x0, 0x9, 0x8, 0xa0}, {0x7951, 0x841, 0x0, 0x0, 0x8, 0x8}, {0x7, 0x6f4, 0x1, 0x80000000, 0x2, 0x3ff}, {0x8000, 0x1, 0x4, 0x7, 0x0, 0x1fffe}, {0x1, 0x0, 0xffffffff, 0x4, 0x6, 0x2}, {0x8, 0xcf9c, 0x5117, 0xff, 0x4, 0x6a0a}, {0x7fff, 0x2, 0xfffffffb, 0x6, 0xce5, 0x5}, {0x2, 0x6, 0x6, 0x3, 0x1ff, 0x5}, {0xf, 0x3, 0x280, 0x3f, 0x0, 0x100}, {0x9, 0x7, 0x8, 0x401, 0x3ff, 0x3}, {0x1, 0x80000000, 0x7, 0x7, 0x972, 0x7}, {0x70, 0x3, 0x1, 0x5, 0xb1, 0xfffff52e}, {0xac, 0x0, 0x1, 0x8, 0x1, 0x7}, {0x1, 0x1ff, 0x3, 0xd, 0x9, 0xffffffff}, {0xffffffff, 0x5, 0x72f02000, 0x4, 0x0, 0x80}, {0x200, 0x8, 0x1, 0x81, 0x448a, 0x1}, {0x9, 0x0, 0x6, 0x6, 0x4, 0x1}, {0x58, 0x0, 0x9, 0x7f8e, 0x101, 0x8}, {0x7, 0x9, 0x4, 0x494, 0x6, 0x7}, {0x6, 0x5, 0x401, 0xd54, 0x9, 0x80}, {0x8, 0x1, 0x7ff, 0x5406, 0x23, 0xffff}], [{0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x5}, {0x3}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0xba0df4e5011402ce, 0x1}, {0x3, 0xe9fb39374dad80d2}, {0x2}, {0x4, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {}, {0x5}, {0x3}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x2}, {0x4}, {}, {}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x3}, {0x1}, {0x1, 0x1}, {0xf42631521097970f}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {}, {0x4}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x4}, {}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x4}, {0x3}]}}]}, {0xa5, 0x6, "a9d4ab06c4dfc6f65f7368589fb902d57e0290b0b328c23f181905eceed392cad78a841d312074b0984604a0bd57fb23489bb6f34bdfbb7a4b06cd8eb5a1f4ebe9d196d9dc51165617e9a8555f674c562aa042001d96cf17b4784e486242936b4bf92cd2c98403a7952a923fabd199339b57dd788dee5df29b0ce72e396c34ac5a10ff241544d60065e546e3c2fa4468427277eb39d42ab84ad417d2d7710fbf4d"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x800}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xa}}, @TCA_BASIC_EMATCHES={0x1364, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x250, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x40}, {0x2, 0x5, 0x2, "ff2b63b2ef"}}}, @TCF_EM_CONTAINER={0xa4, 0x3, 0x0, 0x0, {{0x4, 0x0, 0x56eb}, "e1d91539d8fe7c0f0d9d7946d063a0f3290ad444b082990ed891dc319117ffeba7aa527a77e38fe80bab3e48e02adc0dad8c5d796e08efc9f00a0637b56097de2f9543c0a2d2d4412af341c01505cd773684d22dbe2fba4ca287f0a69f27c87f3e279991bc555e27f6f23fceb7d3c99e184314bbf0c080188a88449bd53b1e04384f0633982aa6bd9abe7dd550f3fdb1d595b0afed280156"}}, @TCF_EM_IPT={0x2c, 0x3, 0x0, 0x0, {{0xa, 0x9, 0x6}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7f}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfe01, 0x3, 0x7f}, {0x3, 0x8, 0x5, 0x8}}}, @TCF_EM_CONTAINER={0x58, 0x1, 0x0, 0x0, {{0xa45, 0x0, 0x6}, "c8c3d6192e842abe8bba9f70aa3004d8967ee4454e6d14063ccbb2f97870e0ad6be3599cb7a4a6bd3beac1b20167646de43737ab8ba46b1b074557162cee76cc95eb1f83e9d0fc4dc01ebf"}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x8001, 0x8, 0x5}, {0x0, 0x6, 0x2}}}, @TCF_EM_IPT={0xe0, 0x3, 0x0, 0x0, {{0x5cb, 0x9, 0x4add}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x706c2b117c7c570d}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x94, 0x5, "d03e5e8ba9b2b0f8c6325f569e5a613e8b974e2d834c7478d2dcd0660d1f91445bc54fd1396e1676f28599d66ca9e441ff7b3c04ca01b269a53d23a37fcb192696a87984209a0ae7e53c91261a7fe8f1d05d14e939c8f2b4e82fc4ebe0ffdbecbd4f864a447538e6058f67441b899c3a280303fa30d4ff05817ca0214acd00d396e430f103e36fd6b661f37ff85d9c99"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10c0, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x101, 0x8, 0x4}, {0x1, 0x2, 0x2}}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x4, 0x0, 0x9}, "6f1b08d5b84db9bd3fd7a124b0bdc81f449124d3596e9285af34a7915712142147fe1bab4dcb3ab627c85c5b4fe57bb10ebc4dcc0d9f5f1a5c8f34ecda4062ad2a09058aeae600be784938918bce1480920ceacbc1b066a742c78015a198a22f889f6f36ee90a472c4b44dfbdaf73a8f4fd7e5b795f22e99966d6bcfda51c22d9ad590277e9300b2892a1610e5cd6c4c89e485065c0e6755f584b60fa8d23e6a2489f9920a50b28286d58c4591bf6ce04477f3ca2748b63448c9615907c218de3efe60307da1f59701eb02cfde330716cc95d93a5a8513445358002d698abb5cd3aedee9b1204f6ddf7b85454819faa4b3864937f5cfcafe1ef261ac3d8f8702d9ec9d8afc15eb2265ff058365eefb51691d0994ee17ded034e165116cb6ef3bdb7f71160ffe514188030a5d699aa7acb03c164b47c60d376f9d789e7d960b897865ea17370a1b1e99f058b261eb9cc2c53e403ab920e23c8a61daf0215b0c730c3bbf9bc388e3c5fde021e2542d30f15d0bebe4aec06c75d9d2d3df3f35bd89618845fb2e8778c87002165010d9ccff3264d7439023d1235609f62f367c76e6d0aa7f8fee414bf97b10049f01792f52545e51ec46f380766e67d568314e0ff22a88ed2bb12cd71d786452fe9330c61bd96fd26036ff1d96b94cb802a274173808cf79491111e607c44bb69dc7b1c83e7ae4e40785632ae5bcf5363c65609a9b7d4e28672f9f5ef5efceca1fec864fa21ebbfc2a79564c232bbc6c58dd11d7388eecd3e8ebf780751f61e38a60e453666e398d264a759875b1a15cad8b78620e72ff61e9c885c640dac73bf15ede05cb29fb1376089afad7accf57ebcfef400bddce14f98872dd21132c868aaeea7b5104300e1809560d93f9a57178f5684e77f078b739afe977943d362d22c5bbe7cc46af55539b8da2d557a4eff1907287f70838eec12a90e14a6c8e9a81fd4bfc08f3bb76414054e98dc0fc25a537a4a8b8f2c4943f7deb65442abb63af606cde5eca1040821ee0c66d8ae4332d4f565d60f16a9650f336b2a7c0cf5c9ed00fc0a11d8dd6d6587966dc8c7b5b5f6f051cedc77476ee5837e6b1bb493ac7fcd241de1271194fafe5d3a7be5127d1e104648ea07feb79cc6fee4d0f2d8b4b8be527a3cd68272d6dfe3cd3ce208e4c151c4027144c223e479ae377f136e6a4c7851c1595bc3657b89383e5333c737880e6e0deb7c7860f8cf3bc5fd6b253bdd9cb40a929e762021166431202783ef3419e2656d176461d175b9796970402db129c15feb406c3fe00bd20e631b6d4aab9d1445f3231c68d5eb7ac3bc6b05750dc2c354c364973a7e10ccd6cac467fbbdd0abe0943b25639c92419e76de2de79d2679505c3dda84200e9603f16fd9ba3e51ef63fe7100b6e0a96a9366fa13544071c5590c5c8ad2774c45908b0b7ff921a46f5914c9c1dc418a372e1ec901a5cd89f58704b1961bde2d8ad541890b16b160bc56b66ff9dca7c87024c0b114fbb02a81f3efe73df2179e905a79ac8302dbfa31d307347b2383e5406001f84bd55fedd5abb0bf854a8a2727f9f6c27734c0561209a64bd2365f6178873b3fd5b5ffed088fe9ab4f10066d817e71b430a31ceb103cf95fdd04efa91dc6273e6039ed79404948f5e9d9193b0d04837f4b18d5375ab88fd16ef8c84c7fefbad6ca73289be9c6e5b45a7ce27588e590b1d9b26401c38121a4a42fb1abf2de09832d12da6585bc23952cb608fd7b7138cdf5ad3e221df857e7b17582c777e9e754420605eccea3dee3c63a7fcac6c01db5f92c5b78f135dc9b48ad7b8550ec6974a38fcdd174ee84cc2dd5e18013133de1136510081574a34e058dea9471cd8107b3f11d7f46a8f7ca782bbab43f48c313f3f9f11600811a894c4d2582b90c676f667003d80453abe491d0ab1a530927b7ae42d5b1bcb223082e7ace088233be9a7ef6f1e463f330b7d0dd34bcabe47c5dbcf3c64635f297d862dbd6f54262615a68e9617f654d138bd2b3d4c3664aa82023218ba18bc18e1b29de52b7628c17f1e997912708a4044346da81f07ac313721e528186a9d5435e15433c1e3b8650b5eda75f181c661fa7d4d53625dd23059d62613cbccaf2d398070e2bb276e4f178eba6d70f820938c417a17164d5eaf5449efd932a32b1c6eb5c9c25ea8e732b132b06ef2ecdb49a63c5c6ce385c1ba0c160615079c21929ba3fca78231e89f16bc8b09b996871b28dd2358c80a8733d6ab1f242fce34529f88168c51547a642d668347bb67f0ced955bb3897b133417d76898246321192d7db0d35ae24871c2395d7bdccb38c163b9140c9848edc3bcb9a12067be3b2a633a8488a5a4d17c9581496d1e483a25d9c5da8a6a775fbc0ee45d44e3a3426c818eaf569915336832f405731f615d3c710355b3f57ab1694e9f26b9eda330aeefe689a64bfa77b5f2e9281e4f8a168370827e1ba0bd8cbd3a91590a926f4505b5fcacb47e53ebf46165d75fea7cf603e8bd61103938c70a543c91c0ee21b801eaa7ccdfedf14490b1cfc7c7898ce1186611583f01aed01f34f4d58f08b2afff694e938762c116659edde44ac6e635e5ae466038b7e3a45747f708f6e2a981c05963f364fd046a8fc77f60c7df01a0b238e032f1238bd5555c3bf2c3ad6cfc4b982632d748ea677ca8bb6736699951b5e54b4392636df58652e59e7d83e23fdc0f7946fe911a166ecb70baceafbe6732e4db563f3cd4fda490898b4a831ed944af1613000d1383c72b6564511cf7f6fe51135f4a70fc2e5b1fe146db24cc2380349f8e13cc77ae6ff3cd9628ae41967166c0b3be52f7eee403afecfe54857cae6bd35e5500f31ffe17a38aba79f7bc589198a08187e49e942484976301663e742f128bb3d79bb4defc4dc422f7e6d5bc4521825ed068b45802d022495e235224767b64945d4d2530c512ac24a71518cf974e13c9ad3fe41bf3014f10f791d9098db5449bfb3ec895c0339dd00664a2ca84711574c9c2ef6fd4666d03e201c3679d858c58eba20ef0788742e1e26b2186af6decf11f9506184e192cb7a03ba27b601505bbc581f7f6e21ba62a06ec63f259e1aed37f398d43d98d630dcb82f3813b66341b54848b307af8cdf700f22bb6ea0ad9ac7b20579bae83fd88c43e01147c01f6aa3cc96df0847d5d13a66d8d974958ac266cba4b5b29a4fdfdd6e96bf9abeb495963347474755d1cfb469eab4674465dc8dc60af1ee264e86e5dcc643dd730ff4996bb4cd1983a07a6d46ea2bf8774d6812e9905037e2307b1c62885b592ced7ce49481eb7413aee61c364b6d2a6f4970541ea0a6fc21e2d4e93ec2adecc3402922d99345581ca51299dfd95c1c6fed57dc4b2392cc262047c01be768d625150f3660e53a12f9c3df680d32a3978f5c49e07bbb133f54e064ba4926a8ad542e54fb225faa4f62253f39dd62150c1c04dcdaf69d94fedfb1298d398bccd565d469bd7e9c954c33a55421f6c352c716e6757a739e9d77c7dcc6b53fd4dc3ed1cd22296e2ad005705ca672215f3e66fbfa46a18324fb0e622ead105e6399d0080473d30732906dbd4739dac4e1c40d4f22a863e60d9050df097a01a2fe35a6c87465aec5037da8446c6056654cab551368b6035c5166cc2df153c62f7eee75f059892f8ccf908c1044ba5f36c99ec76568d3ac6282c12672e3942f7300322a60559a7f861d812135cd8a7365044bc676cb59a76bc3d68da193d629fdc61b4d442a2ad197991357a9684fc52d76acbbee4a0215c2a56668141d58c19e2f790b4dd8a21db3cfc8656a172bd50bd61f1d8e91c928fa631fda635435b8576efaf16065c48fc77ffa9738bdb190d8653413e6bd2006ec7499dbb304e4743d2d3d2b1fdc74309b63a525ebf6fbed67583fd21ca1de1b79cfaeb2983cd6a92d491540b657b69ec002931cc9c5cf1cd69d8937eaf53c676cdc6f2944ee23f209fcf47b7091d8f1ab9a1540dcbf798a235e6cd554633b18b43fbd66e81cf8a43677936c757d0b82993b5aaea1fe2bb99f08f283ffb3bf54d442822adbef2229f6f6645d7cfbff06f4aaca16f84297fd19286776903de2608a770ca86fbcb3663aa9e2bfd56a65c55c39dc592d1b001c1428bf939aad3d1362e7d0f5872485b24e89d0d9a96b2f9796ad1a7a17fb398f0d0b5ae954be2cc1be5accea483e016997b9c2e25eb8b3a3bc3fbb3c8075ed1492b38a69deb8410fb3594c20b87f7dcd77403c5929f6f480ec2686939f926df1a7e1c5cc8868bdf0ecaea3fa0650b0451310059301719d017b231e11d7d776b40b435531459332ad3c540172cef25208a8a273ef0b53b2ba040128a2cf980f1ab65cc30b61e60c4b8f4912dc1ca375b95f009c3ea3768ca94285452ec28f8f1a0375de8f67bb1e8ea7944abcdc4f0f8a1c38d8fa887286c78665b0407215c9e60abb04b37f245fe61484fbaa2072443afb4fcf30eaf6eca86408205015d01219b2e5fff5278c6dc116c205094a81e22f9b029eb0ed24ddcae3f273e13a4184bc7ced5135427c18921958d48d5dab2bad903f36bb3eee3eb3de3f7b01b7d2b2676ee37f39aeb75f1f6692cd5dcf579eeadaae01cf94098ad8a8c6b1f6890845ab4323fc2aa32c0cb626528e9bb0f7540b2121ec13a52a8670bfb4140e123125bb1b322e9424ca9a98649afd81660c90cd220634b6960922f92d36ec392f80832b6edcb65aac2c5a9e2e9edddca7b30d4d48f388e3e8d617a7af356ffdd21791dd119ed2b8df82920579f137dd6b9939bc6418b595e61e5ade913bb11382ac6ce627a670c2f0c4daf3a3f68ef42e9607d3e3ff36744558160a8029c4d86999fd689867242493250ea1e8226e086d0d74499045527472330f06fd7171a708763a81388d869d63ad79b10d651d4fd15c6a7ab3e04acd3142830c3ce46ecccff5a844d6f8b5c6f9214fc82bebe8ebbd6a38ec1050a255a3137cbb5843ecfb78cf73b3139a419c7cd11cecc079bc381b0fba943414fda596d3c3a26440cca597ea8761177c0a41d1d2eb44cb8b9e5c4c139bbd74de158c4cd76e56d720d77ef753202281ad6f126fd818d6537957a4b9ad4dfa6baa35e050a1ad46c5b5317d6e14a4b42e0dc0104ca5c703565330754d825da4ee1632d32a7d830e2897030eb5e14d45ffba4afb2819cb963393ae7f06d5b414899a957b16a27fdef5cc995e8c3db0bd30a70b985b52a4a5549205e17bdf535c6834a6c79b1fcf51262d503198fc2877be6fd4b93091c2b79b482e4df6170057ba10880e10ea740016bda68f649b437535b794caf290289790388e8f3e142fa493a628a0bde5c9b3d14b3bfdbbcf83ebd20f46cae111d5937e5e4d377c5bff0eb5b14a2fc05a9c00df335bf77a9fcc3781854a3f21ae65ddfb38cd2a51c29817a14d37482f1085ca84468d552eff7a0aa1f418c343abf7d4e9a47da6d5963efbd0827c031bfab1c19c0470e1acfe58911e68d5d90c5c57d3995450e174c31fc6d51b20653bd21687b76a6142a7733e79d71cab569ec415e8a92619691b45af704b3370e1044a12f8cd1fccdeff890023f03ff442a87041ae7cd3a840119a8bf8b1b88af36f72f953dbc390d8f90cbc64fa3aed854a2d2449425d0abccbd1b98d907404bbd78a6f54f24c5bb0fa63fe27fd2ad378d3eadd18f6a5b1d4256b6e26756c2cda22089ba8c05510f8283c7cc70cb8cabcc5cb86b1d54054a90b2f1914312484b9fdf017d304ef0555adb6dc379c3c4eaddc3a0ba966fc822c54e51a7f18cb527b"}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x1, 0x8, 0x2, "4349bbd7c0674f17"}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x7fff, 0x8, 0xfba8}, {0x2, 0x5, 0x1}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x1, 0x8, 0x8}, {0x4, 0x3, 0x3}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0x4}, {{0x0, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x1, 0x1, 0x7d09}, {0x1f92, 0x0, 0x7fff, 0x3, 0x2, 0x2}}}, @TCF_EM_IPT={0x28, 0x3, 0x0, 0x0, {{0xdfc7, 0x9, 0x7}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xa}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x141c}, {{0x1, 0x0, 0x0, 0x1}, {0x3}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffed}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x48}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9272}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x35, 0x7, 0x8}, {{0x3, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffff, 0x5}}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x4a34, 0x2, [@TCA_CGROUP_POLICE={0x478, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0xe}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0xfff, 0x3, 0xe, {0x5, 0x1, 0x6, 0x4, 0xbc9}, {0xf, 0x1, 0x7f, 0x4, 0x4, 0xfffff800}, 0xc037, 0x647, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x1, 0xff, 0x6, 0x4, 0x2fac2e87, 0x0, 0x6, 0x800, 0x9, 0x4, 0x1, 0x1ff, 0xc0000, 0x5e94, 0x10000, 0x5, 0x7f, 0x7e3, 0x200, 0x1, 0x4, 0x9, 0x7, 0x80000000, 0xaf38, 0xd, 0x3, 0x10, 0xe, 0x1, 0xffff0000, 0x3c2, 0xf336, 0x3, 0x5, 0x1, 0x8, 0x9, 0xfffffffc, 0x178f, 0x1ff, 0x10000, 0x3, 0x3, 0x800, 0xffffffff, 0x2, 0x1, 0x6, 0x80000001, 0x7, 0x6, 0xa, 0x3, 0x5, 0x770, 0x76b1, 0x6, 0x5, 0x400, 0x4, 0x10000, 0xf1, 0x1800, 0x80000000, 0x70, 0x8, 0xc, 0x7, 0x71d, 0xe0f, 0xb, 0x9, 0xfffffffb, 0xfffffffd, 0x1, 0x6, 0x3, 0x77a, 0x8, 0x10, 0x1, 0x7, 0x3, 0x3, 0x7fffffff, 0xfffffffc, 0x7, 0x3, 0x3ff, 0x7, 0x9, 0x1, 0x0, 0x5, 0xa0, 0x0, 0x7, 0xfffffffe, 0x5, 0x800, 0x5, 0x1000, 0xf, 0xfff, 0x200, 0x7, 0x1, 0x8d, 0xff, 0x200, 0x993c, 0xb, 0x7, 0x2, 0x5, 0x9, 0x1, 0x8, 0x3, 0x5608f6a4, 0x7, 0x9, 0x5, 0x5c, 0x0, 0x7ff, 0x750e, 0xffff, 0x80, 0x7, 0x7, 0x47, 0x1, 0x7fff, 0x401, 0x5, 0xe2f7, 0x8000, 0x5, 0x0, 0x1000, 0x9, 0xe2, 0xe, 0xc, 0xb, 0x9, 0x0, 0x0, 0x9, 0x6, 0x1, 0x60, 0x5, 0x3, 0x4, 0xffff, 0x401, 0x81, 0x75a, 0x200, 0x20000000, 0x0, 0x400, 0x5800000, 0x8001, 0xc, 0x3, 0x6, 0x200, 0x4, 0x76c, 0x1994, 0x27, 0x40, 0x10000, 0x7484, 0x5, 0x10, 0x6, 0x0, 0xfffffffd, 0x5, 0x8, 0x4, 0x9, 0xfff, 0xa, 0x401, 0x0, 0x9, 0x1288, 0x7f, 0xe, 0x5, 0x2, 0xa, 0x2, 0x9, 0x29, 0x8, 0x1, 0x0, 0xf8d, 0x0, 0x4, 0x4d, 0x257, 0x21b283f7, 0x3, 0x943, 0x4, 0x4, 0x3, 0x0, 0x5, 0xffff0000, 0x0, 0x5, 0x5, 0x7, 0x5, 0x1da, 0x800, 0x6, 0x5, 0x0, 0x800, 0x7, 0x4, 0xfffffff9, 0x1, 0x7, 0x2, 0x200, 0xfff, 0xe8aa, 0xff, 0x3, 0x5, 0x4, 0x6, 0x6, 0x1ff, 0xffffffff, 0x100, 0x9, 0x40, 0x7f, 0x8, 0x3ff, 0x3, 0x0, 0x7]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}]}, @TCA_CGROUP_ACT={0x2a0, 0x1, [@m_connmark={0x70, 0xb, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf6, 0xff, 0x2, 0x0, 0x7fff}}}]}, {0x22, 0x6, "06906925599b9f71a43fe3934d6c3eaa9f2473cac1e7a9e0953974693a88"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0xc0, 0x1, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0xfffffffb, 0x10000000, 0x8, 0x7}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xe0, 0x1ff, 0x10000005, 0x4, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}]}, {0x4c, 0x6, "f7314041506f0bee3ba79e4773db50e2febcaf1cbc1b52400d2c193bc41da49aa5f82978162266e09e33484ecf6f2cb446daafc24d26462652067f877af2bdf799951d5a9d7d6a25"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mpls={0xf0, 0x8, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x15}, @TCA_MPLS_TTL={0x5, 0x7, 0xff}, @TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0xa3, 0x6, "3f68db0634546d6646dba2625801248d97cf1e32fef0ee07d3c392a8c020b85b24f3a69ffb2c899bf77c4799cbed588b6855ac9c0a30780d698a0c8580a647f232f3058e680f374d5c85f03ed5461da102665dab687f18a12f7c1a852f2f00ae76b656c1b5711ef5937c9d80bba1da37ea666e66a245bacb3d20062abc7f44a1684788603ead58bab11720516a27bbb6c48f7479396c7d07f9c13833ea622b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x7c, 0x13, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3, 0xffffffffffffffff, 0xf, 0x3800}, @remote, @remote, 0xff00007f, 0x1}}]}, {0x2a, 0x6, "69554820fe147a9d8ef59ad4bb7a1fef070d77288a7e08a6ff27b5b0bbbdda2034b21a42e701"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x64, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8, 0x8}, {0x4, 0x2, 0x3}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0x77}, {0xffffffffffffffff, 0x4, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x0, 0x1, 0x9}, {0x5, 0x1, 0x0, 0x5, 0x8, 0x0, 0x2}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x76, 0x2, 0x5}, {0x684, 0x1, 0x2, 'p'}}}]}]}, @TCA_CGROUP_EMATCHES={0x140, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0xe, 0x7, 0xff}, {{0x3, 0x1}, {0x2, 0x0, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7ff, 0x1, 0x1}, {0x80000001, 0x6, 0x400, 0x2, 0x6, 0x1}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x9}, {0x4, 0x3, 0x4}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x3ff, 0x1, 0x1}, {0x2, 0x1, 0x8, 0x3, 0x4, 0x1, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0xe4, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x806}, {0xffffffffffffffff}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x9, 0x2, 0x5}, {0x9, 0x9, 0x1, "423ab5039d78839e22"}}}, @TCF_EM_META={0x3c, 0x3, 0x0, 0x0, {{0x1, 0x4, 0x2}, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="4c3eaa3d1a9c92", @TCF_META_TYPE_VAR="b7ef", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="35fb8eb6616efa"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR="92c388", @TCF_META_TYPE_VAR="b436391fb5", @TCF_META_TYPE_INT=0x9]}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{}, {0x9, 0x800, 0x3d, 0x30a}}}, @TCF_EM_META={0x48, 0x1, 0x0, 0x0, {{0xfff8, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="5c9c55e45c64e3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4784ba6079ecf1", @TCF_META_TYPE_VAR="36aaf0", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x164, 0x73, 0x2}, {0x100}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x72, 0x2}, {0x9, 0x3}}}]}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0xc151, 0x2, 0x98}, {0x5, 0x2, 0x1, "9500"}}}]}]}, @TCA_CGROUP_ACT={0x240c, 0x1, [@m_mirred={0x160, 0x16, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7164, 0x7, 0x5, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5b63287a, 0x7fff, 0x107985c0481e28c4, 0x4565, 0x7fffffff}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffd321, 0x71b, 0xffffffffffffffff, 0x4, 0x1}, 0x4, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x5, 0x10000000, 0x4, 0x4}, 0x3}}]}, {0xb3, 0x6, "e069090c09a50d649c6432531932398eae986d25905fcd9d98febfc5177c9a5f741cfbc4072c1b535b0339c55356e1d1dbb27196952bd8256045aae01bc4128435e1ceb6626a3dbe31713bcecbf81e7d1dd3b2fbf88ac27b2e4964344425b7e5a35b2fabaf2735e0e211a08ed19ea8a3f78bf22fba00e495f2bf4882ca263edea3addb3d38510fe464e11ecc3f77818986e94ae3474b3bd3ac5ef47fb80837039b055a40aa31a77e93f20dd0eb2115"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x4}}}}, @m_tunnel_key={0x150, 0x19, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x36}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xc86}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010101}]}, {0xdb, 0x6, "15eef695d747683e3603358c199c3bd2cd22c643a043d3902e902b3f7c99526df5f7d40c995f7554513577f04aa4732e776bc9451c69e69da748ad122762d5554f0d9e2433180536415b36c055bfce4a7bc13adad140c3d441bebd2b315b9e2486085c395b747600187ab1624e9c070193042a71d19106e9e37dfeb5b0803bc7da0ce35a743109e2f6b4de515e63768c0bd81063092dfa67aabc148ec00fd0f283e15b5d621c27133531e1cefc3953a9c8ba289b50bc9362b8a519bb9e9a9bcd8f08cf29f151122f034825d48455a3b8a3633afd2e899f"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ct={0x13c, 0x3, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_MARK={0x8, 0x5, 0xd2}, @TCA_CT_MARK={0x8, 0x5, 0x6}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_LABELS_MASK={0x14, 0x8, "ee3ed2ee24edbe5b074f18410b2d3630"}, @TCA_CT_ZONE={0x6, 0x4, 0x2}]}, {0xd7, 0x6, "f17a14eae0e8b2f1cceb2de52f9025a2569fe4c4f9b610751f966f1ad095c2d7273179f194d3ca75a9ed1117364bf7396f978976aa451329addde5611ed97b9bb5f81cd4016ee8e3985242f8694b545adb8a480b9e1585f94cdfcff334d4a2ae9ad5e4a6aefd7f14281a370dff08bd39e1a487c02f6813e5c3ed46182fbf9cd9ba4a0782c1431f692e22d81c559a3412e6baca90725563df51f6c0b103215321029dd58c8c728d20b45a765afcf3125bfcb7dcdc549b0e2dc8ce12a180072dc1ed4efe0e88e6ca014d42949e26c1b12c5bdb85"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0xef0, 0x0, 0x0, 0x0, {{0xa}, {0xe84, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x2, 0x9, 0x10000005, 0x3, 0x8}, 0x7, 0xb8, [{0x400, 0x59f, 0x2, 0x200, 0x40, 0x40}, {0x8, 0xffff, 0x4, 0x10000, 0x10, 0x7f}, {0x1, 0xe0000, 0x2, 0x800, 0x4, 0x6}, {0x4, 0x1, 0xd, 0x4, 0x3, 0x2}]}, [{0x5, 0x4b5f, 0x2, 0x0, 0x91, 0x4}, {0x7, 0x100, 0x3, 0x6, 0x7fff, 0x9}, {0x80000001, 0x3, 0x527, 0x8, 0x1000, 0x7}, {0x80000001, 0x4, 0x6, 0x1, 0x9de, 0xf}, {0x1, 0x0, 0x2, 0x0, 0x6a24b4f7, 0x9}, {0xbe, 0x7, 0x1ff, 0x5, 0x5, 0x200}, {0x1c7c, 0x2e, 0x2, 0xfffffff7, 0x3, 0x3}, {0x6, 0x0, 0x5b9, 0x40, 0x3, 0x9}, {0x1, 0x2, 0x8, 0xfffffff7, 0x935, 0x4}, {0xd55, 0xe6d7, 0xfff, 0x8e, 0x2, 0x5}, {0x6, 0x6, 0x5, 0xb221, 0x9, 0xac}, {0x0, 0x3, 0xfffffffc, 0x16, 0x6}, {0x86a, 0xfffffffa, 0x4, 0x17, 0x9, 0x4}, {0x5, 0xd, 0x8, 0x3, 0xd5a, 0x4197}, {0x8, 0x800, 0x8, 0x80000000, 0x7}, {0x9, 0x4, 0x8001, 0xa, 0x3, 0x8}, {0x9, 0x2, 0xcc0, 0x0, 0x4, 0x7}, {0x8, 0x1, 0xfe000000, 0x6, 0x6, 0x2eba}, {0x8, 0xa0000, 0xfe0, 0x6, 0x5, 0x7}, {0x0, 0xfffff3d9, 0x7f, 0x5, 0x2, 0x10}, {0x9, 0x8001, 0x1, 0x4, 0x5, 0x6}, {0x1c000, 0x8, 0xffffffff, 0x9, 0x50, 0x3}, {0x9, 0x4, 0x3, 0x9, 0xf0, 0x2}, {0x10000, 0x3, 0x3, 0x9, 0xf, 0x2}, {0x4, 0x6, 0xffff, 0x3, 0x7, 0x8}, {0x1000, 0x4, 0x1ff, 0xfebe, 0x8, 0x3}, {0x51b, 0x0, 0xb6, 0x1, 0x4, 0xd1}, {0x8, 0x7, 0x200, 0x3, 0x2, 0xffff}, {0x400, 0x3, 0x4, 0x4, 0x9b, 0xffffdeae}, {0x4, 0x8, 0x2, 0x5, 0x0, 0x4}, {0x0, 0x9, 0xffffffff, 0x5, 0x1, 0xa0000}, {0x8a, 0xc0db, 0x7fff, 0x8e, 0x5, 0x5}, {0x2, 0x3, 0xf1, 0x6, 0x0, 0xb803}, {0x24, 0x7ca, 0x7, 0x9, 0xdaef, 0x9}, {0x3, 0x0, 0x7ab, 0xe36c, 0xfff, 0xfffffffe}, {0x2aa, 0x2, 0x4, 0x5, 0x400, 0x8}, {0x81, 0x6, 0x6, 0x8, 0x1, 0x5a}, {0x91, 0xa3d, 0x2, 0x1, 0x3d}, {0x4, 0x7, 0x46e5, 0x0, 0x9, 0x2}, {0x4, 0x0, 0xffffffff, 0x9, 0x49, 0x8}, {0x2, 0x400, 0x3b, 0x8, 0x8, 0x72}, {0xa36a, 0x5, 0xdf2, 0xcc, 0x5, 0x2}, {0xd, 0x7, 0x6, 0xff, 0x6, 0x6}, {0x2bc, 0x0, 0x5, 0x9, 0x2, 0x9}, {0xb, 0x1, 0x9, 0x5, 0x3, 0x69c}, {0x5b8, 0x81, 0x1ff, 0x6, 0x4, 0xfffffffe}, {0x8, 0x8, 0x9, 0x4, 0x200, 0x2b}, {0x9, 0x100, 0x101, 0x7fffffff, 0xd4, 0x8000}, {0x101, 0x3, 0x80, 0x60a7, 0x400, 0xc4}, {0x10001, 0x7, 0x100, 0x7, 0x22, 0x80000001}, {0xffff7fff, 0x4, 0x0, 0x7f, 0xfffffffa, 0x23d}, {0xccc3, 0xc, 0x4, 0x7fff, 0x0, 0x5}, {0x5, 0x7393, 0x6, 0xf61f, 0x100, 0x5}, {0xb, 0x8, 0x2, 0x1264, 0x4, 0x7}, {0x0, 0x5, 0x9cd, 0x9, 0x8, 0x401}, {0x7ff, 0x9, 0x9, 0x6, 0xe5, 0x5}, {0xdff, 0x3, 0x7, 0x200, 0x5, 0x4}, {0x0, 0x401, 0xfffffab0, 0x7, 0x8, 0x7}, {0x7f, 0x5, 0x6, 0x3, 0x5, 0x7}, {0xa4c4, 0x5218, 0x0, 0x9, 0x80000001}, {0x90, 0x307, 0xa0, 0x1, 0x1, 0x5}, {0x7f, 0x4, 0x7f, 0x5, 0x7, 0x40}, {0x9, 0x8, 0x80000001, 0x2, 0x7, 0xd}, {0x7, 0xf, 0x8d, 0xff, 0x1, 0x86}, {0x1000, 0xb, 0xfe6, 0xed3f, 0x1, 0x10}, {0x1, 0x3ff, 0x4a2dd39d, 0x4, 0x9, 0x7f}, {0xe, 0x2, 0x9, 0x782, 0x63a3, 0x9}, {0x6, 0x10, 0x5e15, 0x1, 0xff, 0x80000000}, {0x80, 0x5, 0xfffffff9, 0x5, 0x8, 0x9}, {0xffffa3d9, 0x4, 0x8, 0x1, 0x7f, 0x8}, {0x1, 0x6, 0x3, 0x3, 0x6, 0x1000}, {0x7, 0xd7, 0x5, 0x9, 0xa7, 0x7}, {0x8, 0x3, 0x9, 0x8001, 0x10000, 0xffff}, {0x3c, 0xe, 0x8, 0x2, 0x6, 0x2c}, {0x3, 0x80, 0x8, 0x7, 0x8001, 0x7}, {0x3, 0x6, 0xd4b5, 0x0, 0x9, 0xf}, {0xf1, 0x4, 0x2, 0x2, 0x9, 0x3}, {0x9, 0x5b, 0x4e08, 0x3, 0x9, 0x9de}, {0x80, 0x4, 0xd859, 0x2, 0xe, 0x99}, {0xa, 0x5, 0x5f, 0x8, 0x2f3, 0xdd}, {0x8, 0x6, 0xff, 0x1, 0x6, 0x4}, {0x500000, 0xcb2, 0x6, 0x4, 0xfb64, 0x4}, {0x0, 0x8, 0x6967, 0x7b33, 0x0, 0x9}, {0x7, 0x9, 0x80000001, 0x6, 0xba, 0x8}, {0x7fff, 0x8, 0x7, 0xea00, 0x0, 0x3}, {0x8001, 0x6, 0xfffffbff, 0x35, 0x16e69d02, 0x8}, {0x9, 0x7f, 0x80000000, 0xb9, 0x7fffffff, 0x800}, {0x7, 0xd, 0x3, 0x3, 0x3ff, 0x7}, {0x0, 0x4, 0x1, 0x9, 0xc, 0x79}, {0x8d5a, 0x4, 0x18078fde, 0x50fa, 0x4}, {0x9, 0x5, 0x8, 0x23df, 0x9, 0xffff}, {0x2, 0xd5, 0x3, 0x0, 0x7, 0x5}, {0x5, 0x1, 0x4, 0x3, 0x6, 0x191e}, {0x4, 0x4, 0x808, 0xff, 0x6, 0xd}, {0x4, 0xfffffff7, 0xc, 0x451, 0x8, 0x3}, {0x6573, 0x6, 0xfffffffb, 0x3ff, 0x5, 0x1}, {0x12aa, 0x8000, 0xff, 0x3ff, 0x9, 0x7a72}, {0x9, 0x7, 0x0, 0x9, 0x9}, {0x8, 0x3, 0xb, 0xfd15, 0x1, 0xc7a3}, {0x18, 0x1, 0x71d, 0x1, 0x1, 0x26d8}, {0x2, 0x5, 0x9d4, 0x841, 0x9, 0x6}, {0xfffff818, 0x5, 0x5, 0x8000, 0x4, 0x2}, {0x6, 0x2, 0x49a, 0x7, 0xfffffff9, 0x1}, {0x8, 0x0, 0x8, 0x3, 0xfffffff8, 0x800}, {0x6, 0xc0, 0xfffffffc, 0xfffff939, 0x0, 0x1}, {0x8, 0x56, 0x4c, 0x1000000, 0x8, 0x4}, {0x1ae, 0x7, 0x81, 0xec12, 0x5, 0x453}, {0x30000000, 0x5, 0x4, 0x2, 0x2, 0x2}, {0x8, 0x5, 0x9, 0x8, 0x0, 0x7f}, {0x9b97, 0x20f95338, 0x1, 0x2, 0x9, 0x80}, {0x80000001, 0x200, 0x2c9bb437, 0x8, 0x8, 0x8}, {0x1, 0x955f, 0x200, 0x6, 0x40, 0x2}, {0x1, 0x9, 0x3, 0x0, 0x9, 0x7}, {0x9, 0xa, 0x4, 0x5, 0x7, 0x1}, {0x0, 0xfff, 0x5, 0x9, 0x800, 0xfffffffe}, {0xfffffffe, 0x9, 0x7fff, 0x5, 0x3, 0x8}, {0x8, 0x0, 0x59, 0x8, 0x0, 0x8}, {0xfffffffe, 0x700, 0xf, 0x6, 0x7fffffff, 0x3}, {0x139, 0x6, 0x3, 0x7, 0xcced, 0x83}, {0x9, 0x9, 0x6, 0xfffffffa, 0x0, 0x6}, {0x22, 0x9, 0x2, 0xf, 0x7, 0x6}, {0xb, 0x9, 0x5a, 0x8, 0x6, 0xfff}, {0x4, 0x1ff, 0x0, 0x7ff, 0x3b16, 0xed7}, {0x6d871247, 0x7, 0x1, 0xe4, 0x27580, 0xb}, {0x7, 0x7, 0x40, 0x3, 0xd9, 0x72d2}, {0x2, 0x6, 0x7, 0x7, 0x10000, 0x81}, {0x1, 0x40, 0x6ff, 0x7, 0x8, 0xb}, {0x505d5ae2, 0x6, 0x1, 0x3, 0x6, 0x35c1}], [{0x2, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x5}, {}, {0x3}, {}, {}, {0x5, 0x1}, {0x3, 0x3}, {0x4}, {0x1}, {0x3}, {0x7, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x6}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2ee301575d687704, 0x1}, {}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x2}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x1}], 0x1}}]}, {0x43, 0x6, "d2842c95d5a76b744675f01c47fd020a07b852e2b448738af6a56f8270ac1d54550427d522578b5919b186d80ffa515c7d3f11a8216cfde1a449e629bf2a5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x98, 0x20, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1}]}, {0x63, 0x6, "577fc92c93dd9cb87aba3509fd493976f6bf59bd24323b1f2028bebc86d369307f9f4abb9e46e11f58658ac6252e0f9c1fc4100822f0a5c2bf1ae91c791ebc573da6461c1f13622793135b205b0d20fb35a13ea014e1685f968d4d0d9e4b16"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0x12c, 0x20, 0x0, 0x0, {{0xb}, {0xa0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x52d, 0x80, 0x2, 0x9d3, 0x6}, 0x9}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x9, 0x10000000, 0x9, 0x3}, 0xf}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x2, 0x0, 0x7, 0x7}, 0xc}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}]}, {0x64, 0x6, "37124028004b0bdd16e524ea77e5455e132629ecb228a347dc02d23c1fbe15768c48fa6a761885b3cae2562fedb15296f2f109c3d0e7ed2b393b815439a5470f0e8522ab6283a9b7b8c54ec78e16749804e166337c8e04b7f7e4515bced751c0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_police={0xd58, 0xb, 0x0, 0x0, {{0xb}, {0xc90, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xb0f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xbc9f, 0x8, 0x2, 0xe, 0x4, 0x4, 0xfffffff2, 0x11a, 0x3, 0xffffffff, 0x9, 0x3, 0x7, 0x101, 0xfffffff9, 0xfffffffa, 0x747, 0x8, 0x6, 0x1, 0x5, 0x3, 0x7, 0x100, 0x0, 0x0, 0xffffffff, 0x8, 0x1, 0x8, 0x3, 0xfffffff1, 0x1, 0x2, 0x7, 0x3, 0xf, 0xe52f, 0x1, 0x2, 0x0, 0x7, 0xfac, 0x14f, 0x3, 0x3, 0x3, 0x6, 0xffff3e6b, 0x5, 0x460e8511, 0xe2, 0x115, 0x0, 0xffff, 0x4, 0x49f, 0x7, 0x1, 0x0, 0x1, 0x0, 0x60, 0xfffffff2, 0xc, 0x9, 0xfffffff9, 0x6, 0x18000, 0x401, 0x2, 0xfd3c, 0x8, 0x4, 0xd, 0x1, 0x8000, 0x3ff, 0x7af, 0x6, 0x81, 0x1fc12ba6, 0x3, 0x80, 0x200, 0xfff, 0xc, 0x1, 0xd5, 0x2, 0x2, 0x2, 0x800000, 0x1ff, 0x0, 0xeb, 0x7, 0x3, 0x1ff, 0x41, 0x7, 0x4, 0x0, 0x7, 0x9, 0x38fe, 0x1469, 0x6, 0xffffffff, 0xfffffc00, 0xe709, 0x8, 0x48f, 0x4, 0x80, 0x1, 0x2, 0x100, 0x4, 0x8000, 0xfffffff6, 0x40, 0x100, 0xff, 0x7, 0x1, 0x8001, 0x1, 0x7ff, 0xfffff48c, 0x7fffffff, 0xfffffffb, 0x5, 0x7c, 0xfffffffa, 0xc, 0x1, 0x1, 0xffff0000, 0x4, 0x1, 0xfffffe00, 0x7fffffff, 0x729c, 0x6, 0x5, 0x3, 0x5, 0x3b, 0x7, 0x7f, 0x0, 0x5, 0xfffffffe, 0x3ff, 0x4, 0x172f9d1, 0x2, 0xa, 0x9, 0x80000001, 0xff, 0x9, 0x0, 0x4, 0x3, 0x8, 0xb5a, 0x8, 0x9, 0x1ce, 0xdc, 0x2, 0x6, 0x6, 0x400, 0x9, 0x9, 0x90, 0x8, 0x10, 0x1, 0xa4, 0x7, 0x837, 0x4, 0x6, 0xb2, 0xe, 0x1, 0x1, 0x1, 0xbe7, 0x6, 0x400, 0x3, 0x1000, 0x200, 0x5, 0x7fffffff, 0x1, 0x3, 0x4, 0xff, 0x0, 0xcaf, 0x4, 0x8, 0x6203, 0x1ff, 0x3, 0x7fff, 0x3, 0x6, 0x5, 0x5, 0x1, 0x5, 0x4, 0x4, 0xfffffffb, 0x6f3, 0x10, 0x1ff, 0x2, 0x6, 0xed75, 0x2, 0x9, 0x7578, 0xf, 0x1, 0x9, 0x6, 0x2, 0xfff, 0x9, 0x8, 0x80000001, 0xfffffffe, 0x5, 0x1, 0x92, 0x7ff, 0x8, 0x2, 0x9, 0xa, 0xe, 0x8001, 0x8, 0xffff0001, 0x7fffffff, 0x5, 0x2, 0x9]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x9, 0x8, 0x9, 0x8, 0x9, 0x80, 0x10, 0x5, 0x10, 0xe210, 0xfffffffe, 0x7f, 0x28000000, 0x902, 0x3, 0xfff, 0x8, 0x2800000, 0xfff, 0x8, 0x9, 0x4, 0x3fb9, 0x0, 0xfffffff7, 0x3, 0xb, 0x4, 0x2, 0x9, 0x3ff, 0xfffffff1, 0xb, 0x7, 0x108, 0x5, 0x7fffffff, 0x4, 0x1, 0x3, 0x3, 0x3, 0x4, 0x9, 0x3, 0x9, 0x3e, 0xa, 0x0, 0x7, 0x4, 0x4, 0xed9, 0x6, 0xfffffffa, 0x401, 0x47, 0x0, 0x94d6, 0x7, 0x3, 0x4, 0x7, 0x3, 0x4, 0x8, 0x9, 0x9, 0x7fff, 0x6, 0x3ff, 0x8, 0x1, 0x0, 0x1000, 0x8, 0x0, 0xfffffffc, 0x0, 0x462, 0xfffffff8, 0x3, 0x4, 0x20000, 0xa792, 0x79, 0xe275, 0x90, 0x8, 0x7ff, 0xfffe0000, 0xe, 0xc4d, 0x983, 0x5, 0x7, 0x81, 0x8, 0xdb, 0x4, 0x3, 0x3, 0xdde9, 0x3, 0x1, 0x0, 0x8, 0x9, 0x5, 0x4, 0xfffffffe, 0x1000, 0x6799, 0x3, 0x4, 0x8, 0x7fff, 0x6, 0x1, 0x5, 0x9, 0xfffffa8b, 0x3, 0x46a595d4, 0x4, 0x6, 0xc, 0x5, 0x9, 0x6, 0x7, 0x3, 0x8000, 0x6, 0x9, 0x5, 0xfffffffe, 0x2, 0x1, 0x5, 0x3, 0x0, 0x1, 0x6, 0x2, 0x4, 0x1000, 0x80000000, 0xa, 0x4cd, 0x400, 0x6, 0x5, 0x3, 0x2, 0xfffffffb, 0xfffffffb, 0x1, 0x4, 0x3, 0x5, 0x1, 0x8, 0x7, 0x9, 0x800, 0xc736, 0x9, 0xffffffff, 0x8, 0xb43, 0xfffffff0, 0x7ff, 0x400, 0xfff, 0x10000, 0x9, 0xfffffc00, 0x7fff, 0x4, 0x6, 0xb30, 0xffff, 0x6, 0x8, 0x8001, 0x6, 0x1, 0x2, 0x4, 0x5, 0x6f1, 0x4b1be7cc, 0x25, 0x5, 0x2, 0xed, 0x7, 0xaa3, 0x6, 0x4, 0x200, 0x8000, 0x3ff, 0x8, 0x60000000, 0xffffff01, 0x0, 0x6, 0xff, 0x7, 0x1, 0x2, 0x8, 0xfffffffe, 0x400, 0x1000, 0x8, 0xd3f, 0x8, 0x7, 0xffff6ea6, 0x1, 0x5, 0xffff, 0xb, 0x0, 0x5, 0xf, 0x9, 0x5, 0x3185, 0x1, 0x8, 0x1, 0x8, 0x7, 0x4, 0x36a, 0x2, 0x0, 0x8000, 0x8, 0x6, 0x533, 0x6, 0x4, 0x5, 0x33e0, 0x6, 0x40, 0x4, 0x6, 0x7, 0x1d5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffa}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x4, 0x1, 0x3b5, 0xb8f5, 0xfffeffff, 0xfffffffd, 0xaf17, 0x2, 0x9, 0xffff, 0x8, 0x3, 0x6, 0x4, 0x8, 0x2, 0x400, 0x2, 0x7fff, 0x1, 0x3, 0xdd2, 0x80000001, 0x80000000, 0x7ff, 0x5, 0x3, 0x76, 0x2, 0x5f9, 0xffffffff, 0x101, 0x2, 0x0, 0x3, 0x4dcf, 0x768e, 0x4, 0x5, 0x7, 0x2, 0x1, 0x1, 0x0, 0x7, 0xffffffff, 0x101, 0x8, 0x8854, 0x0, 0xd6d, 0x6, 0x4, 0xf, 0x1, 0x5, 0x3, 0x8000, 0x5, 0x4, 0xd96, 0x4, 0x178fbada, 0x7, 0x2e2, 0x2, 0x832, 0x2, 0x7f, 0x7fff, 0x7f, 0x8, 0x8c, 0x1, 0x4, 0x3, 0x1000, 0x0, 0x5, 0x4, 0x10000, 0x80000001, 0xecb, 0x6, 0x9, 0xfffffff9, 0x1, 0x2, 0x0, 0x5, 0x1ff, 0xe, 0x1000000, 0x4, 0x3, 0x8, 0x5, 0xaec, 0xaab1, 0xa23, 0x9, 0x800, 0x7fffffff, 0x4, 0x3, 0xfffffffb, 0x2, 0x1, 0x200, 0xfffffffc, 0x3, 0x2d, 0x8, 0x2, 0x6, 0x0, 0x2b8, 0x527, 0x0, 0x0, 0x0, 0x1, 0xee, 0x5, 0xd6d5, 0x1000, 0x5, 0x0, 0x6, 0x2, 0x4, 0x5, 0x4, 0x80000000, 0x4, 0x0, 0x7, 0x0, 0xc, 0xfffffff3, 0x9, 0xb, 0xf, 0x6, 0x8, 0x9, 0x1, 0x1, 0x6, 0x98, 0x407c, 0x1, 0x9, 0x5, 0x9, 0xfff, 0x372a, 0x0, 0x40, 0x9, 0x7, 0x7f, 0x10, 0x1ff, 0xfe, 0x60000, 0x4, 0x2, 0x9, 0xfffffff8, 0x2, 0x1d7, 0x4, 0x3743, 0x1, 0x2e84, 0x5, 0x874, 0xfffffffd, 0x8000, 0x10001, 0x8, 0xfffffffe, 0x7fffffff, 0x8, 0xfffffff7, 0x7f, 0x800, 0x8, 0x9, 0xe7d1, 0x7, 0x1, 0x4, 0xfffffff7, 0xaed2, 0x1, 0x1f, 0x6e22, 0x80, 0xd, 0x8, 0x8, 0x6, 0x356, 0x2, 0xffff0000, 0x6715, 0xf, 0xfffffffa, 0x7f, 0xd, 0xe, 0x7, 0x5, 0x986, 0x0, 0xdf9, 0x4, 0x56265aec, 0x5, 0xdb, 0x4, 0x8, 0x8, 0x0, 0x8, 0x4, 0x1, 0x2, 0xffffdd57, 0x2, 0xfffffffa, 0x5, 0x4, 0xe81e, 0x80000001, 0x1, 0x0, 0xecb, 0x3ff, 0xe, 0xa, 0x615, 0x44a70000, 0x0, 0x2, 0x8, 0xe8, 0x4, 0x9, 0x1f, 0x4, 0x582bd53f, 0x20080]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x51c, 0x4, 0x1, 0x0, 0x6, {0x6, 0x0, 0x55, 0x6, 0x1, 0xa82f}, {0xf7, 0x0, 0x9, 0x3, 0x2, 0x5}, 0x2, 0x0, 0x8}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}]]}, {0x9d, 0x6, "e7d1d499e95b13de4b534365c4dd0794dbdd9dfa084720e06870d4dc5f58f674f069d2a48c8dfa585d75d73e229f6cc917ea90d7065d913e9a2d16c8fb6abd636cff6cb2e6996facde989bc286a9e6a78be315ed5759a96f4e52ab71842ea2e8560718e8df7a5782f98667883ddfb655852210486d10468800b904b8f3bd52a1b5d5ae6735894c01c893f5e5711b75285e4d9bbab48b87cca2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_skbmod={0xcc, 0x1, 0x0, 0x0, {{0xb}, {0x70, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x9, 0x1, 0x401, 0xffffff80}, 0xb}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1ff}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x65}]}, {0x32, 0x6, "7a74938756d2b07bd1dce4c3fcb58a4f2e1e1070923d4a9b7a36bb52b91b13870e95d90af8d6a30c492c835ce64b"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x144, 0x19, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x40, 0x2, 0x0, 0x4, 0x4}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1ff}]}, {0xf8, 0x6, "11acd057e07ec867644a6c11a332ad6b904a222efd8aa6afd09c516be79696b48953f2081955b0d7384f7a01ae8817622fdf27f8d8d4ad75e18debbd2da9075e728110028a901063cec1b3f1bec0031350a89386ad1aa9a80807fdcd95ab904339bc96cd429f30fc7b802b046c740f07e5114e909bd8bfc7e1bb840b9ee112b68a21e7db4cc819c30cb78cf3b4c295346db6526ca25b7db683c602b3fc4fb1839aaf7ebdcc39c4b4e421643be5e1af4fb0f518b1a0a806828a3882789760229d04b4f5a21ba50fd79644de1404859ae930d4531266bcad90dbc16278fdd30cf14b1d06fe37cc8967bcdf367cd83c24707542fccb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_CGROUP_POLICE={0x1468, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7ff, 0x3, 0x0, 0xf, 0xfffffffa, 0x8000, 0x4, 0x0, 0x4, 0x0, 0x0, 0xe, 0x8, 0x4d85, 0x3ff, 0x1, 0xfffffffd, 0x3, 0x1, 0x200000, 0x10, 0x8000, 0x1, 0x3, 0x3, 0x800, 0xfffffffa, 0x80000001, 0xc, 0x1, 0x6, 0x7, 0x7, 0x1, 0x9, 0x6, 0x1, 0x2, 0x2, 0x6, 0x800, 0x40, 0x2, 0x8, 0xa, 0x86, 0x31b, 0x9, 0x2, 0xffff0000, 0x101, 0x1, 0x64e, 0x9, 0x7, 0x9, 0x10, 0x80000001, 0x80, 0x4, 0x2, 0x9, 0x800, 0x8, 0x1400, 0x9, 0x7, 0x1, 0x21b40ce6, 0x1ff, 0xfffffff8, 0x0, 0x5, 0xffff, 0xa, 0x80000000, 0x5, 0x0, 0x1ff, 0x9c, 0x3, 0x2, 0x7, 0xfffffffc, 0x8, 0x3, 0xab2, 0x3, 0x4, 0x500, 0x100, 0xfffffffb, 0x401, 0x6, 0xd88, 0x4, 0x3f, 0xff, 0x4b8, 0x3, 0x6, 0x6, 0x3, 0x10000, 0xe65, 0x4, 0x8, 0x3, 0x7, 0x2d0, 0xffff, 0xc19, 0x1ff, 0x7fffffff, 0xbda5, 0xff, 0xe, 0x800000, 0x4012, 0x14, 0x7f, 0x436, 0x7, 0x7ff, 0x336, 0x1, 0x0, 0x40, 0x10, 0x8, 0x1, 0x0, 0x741, 0x3, 0x0, 0x5, 0x17a0, 0x0, 0x1ff, 0x200, 0x4, 0x6, 0x8001, 0x5, 0x1, 0x2d0, 0x9, 0xf, 0x0, 0xc022, 0x7, 0x4, 0x8, 0x8, 0xffffffff, 0x5, 0x7f, 0x6, 0x7, 0x3, 0xffffff5d, 0x7e35a384, 0x7, 0x80, 0x3, 0x2, 0x400, 0x8, 0x5, 0x5, 0x9, 0x6, 0x4, 0x5ae, 0x742fa27c, 0xfffff801, 0x10000, 0x78d3, 0x8, 0x5, 0x5, 0x4, 0xe0, 0x503, 0x2, 0x4, 0xd0, 0x2, 0x3ffc0, 0x2, 0x4, 0x8, 0x6, 0x0, 0x7f, 0x9, 0x6, 0x0, 0x10001, 0x5, 0x9, 0x8, 0xe, 0xcc, 0xfffffff7, 0x4, 0x4, 0x5, 0x7, 0x400, 0x6, 0xa5, 0xaf1, 0x3, 0x3, 0xecd5, 0xa7, 0x0, 0x4, 0x3, 0xffff, 0x3ff, 0x3, 0x9, 0x3, 0x9, 0x9, 0x2, 0x101, 0x23, 0x0, 0x10001, 0x10, 0xfffffffe, 0x7, 0xc, 0x5, 0x401, 0xc8f6, 0xffff, 0x0, 0xea, 0xd, 0x8, 0x7c3, 0x75e, 0x2, 0x246e, 0x2, 0x9, 0x2, 0x1, 0xfffffff9, 0xb, 0x80000001]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x5, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1c, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0xcbe, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x1, 0x9, 0x8, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x1, 0x81, 0x0, 0x0, 0xffff, 0x63, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1, 0x7, 0x1, 0x0, 0xc0000000, 0x0, 0x81, 0x4, 0x0, 0x0, 0x37d9, 0x5, 0xdd, 0x7f6, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xffffffff, 0x0, 0x84, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xba4, 0x4, 0x0, 0x9, 0xd920, 0x0, 0x5, 0x5, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffa, 0x401, 0x8444, 0x0, 0x6, 0x9, 0x0, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0xba2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xa00000, 0xb, 0x6, 0x1, 0x0, 0x0, 0x40, 0xffff0000, 0xec, 0x0, 0x3, 0x9, 0xd, 0x5a49, 0xa82, 0x4, 0xffffffff, 0x1, 0xb, 0xfffffb44, 0x0, 0x80000001, 0x1d, 0x5, 0x2000, 0x8, 0x8, 0x8975, 0x7, 0x10001, 0x100, 0x3, 0x3, 0x0, 0x0, 0x0, 0x6, 0x3316, 0x0, 0x1a8b, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x401, 0x200]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5, 0x4000, 0x6, 0xb}, {0x4, 0x2, 0x6, 0x0, 0x0, 0xfffffffc}, 0x9, 0x1, 0x8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x6, 0x40, 0x6, 0x8001, 0x8001, 0x8, 0x2d0550ea, 0xc0000000, 0x8, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x33, 0x6, 0xd, 0x101, 0xfffffff3, 0x8, 0x2, 0x5, 0xe000, 0x6, 0xc, 0x0, 0x7, 0x3ff, 0x7, 0x7, 0x8, 0x400, 0x19c0000, 0x9, 0x9, 0x6, 0x0, 0x7, 0x101, 0x8, 0x3, 0x5d, 0x6, 0xffffff00, 0x9, 0xffff, 0x5, 0x1, 0x0, 0x10000, 0x7, 0x0, 0xd5b, 0x9, 0x0, 0x3ab, 0x7, 0x9, 0x27a, 0xa, 0x1, 0x0, 0x6, 0xf350, 0x4, 0x0, 0x0, 0x0, 0xec, 0xfffffffc, 0x0, 0x5, 0x8, 0x2, 0xffffffff, 0x9, 0x5, 0x10001, 0x40, 0xffffffff, 0x0, 0x7, 0x0, 0x652, 0x0, 0x8, 0x7, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x7, 0x6, 0x100, 0x800, 0x4, 0x3, 0x7f, 0x5, 0x0, 0x2, 0x6, 0x4, 0x9, 0x7, 0x0, 0x4, 0x6, 0x2, 0x4, 0x865, 0x4ad, 0x1, 0x401, 0x2, 0x0, 0x1, 0x7, 0xfffffc01, 0xe490, 0x499, 0x5, 0x7f, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8000, 0xfffffff8, 0x0, 0x0, 0x8264, 0x7fffffff, 0x5, 0xadd3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100, 0x1, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7, 0x0, 0xab49, 0x0, 0x0, 0x0, 0x8, 0x8, 0x4, 0x8, 0x1, 0x9, 0x8, 0x3, 0xfff, 0x0, 0x7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x3ff, 0x1, 0xb, 0x8, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x752, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x0, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee, 0x0, 0x9, 0x3, 0x0, 0x2, 0xc0, 0x0, 0x2, 0x8000, 0x40, 0x5, 0xce, 0xffff, 0x4, 0x1, 0x7, 0x9, 0x3cf]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffe, 0x7ff, 0x0, 0x278, 0x6, 0x2, 0xf4, 0x9, 0x4, 0x0, 0x412b, 0x800, 0x2, 0x5, 0x4, 0x8, 0x5, 0x1, 0x7fffffff, 0x20000000, 0x3, 0x101, 0x9, 0xe, 0x8001, 0x22, 0x101, 0xb, 0x0, 0x6, 0x5, 0x0, 0x6, 0x7, 0x1, 0x0, 0x1ff, 0x9, 0x3, 0x1, 0x1b15, 0x1, 0xc, 0x8, 0x6, 0x1, 0x5, 0x4, 0x3, 0x0, 0x0, 0x4, 0x80000001, 0x5, 0x7, 0x5, 0x4, 0x0, 0x1da, 0x0, 0xf, 0x6, 0x1, 0x0, 0x7, 0x8, 0x1, 0x7f, 0x2, 0x0, 0x9, 0x1559, 0xff, 0x2e91, 0xfffffff9, 0x7, 0x5, 0x3, 0x2, 0xa, 0x4, 0x3, 0x0, 0x80000000, 0xffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x40, 0x0, 0xfffffffd, 0x0, 0x0, 0x7, 0x0, 0x14, 0x8001, 0x0, 0x5, 0x5, 0xff, 0xd0000000, 0x3, 0x8, 0x2bee, 0x5, 0x401, 0xa91, 0x1f0, 0x9, 0x1, 0x3ff, 0x9, 0x100, 0x80000000, 0x7, 0x7fff, 0x1, 0x2, 0xbd3, 0x8, 0x0, 0x5, 0x0, 0x1, 0x8, 0x0, 0x6f, 0x7fffffff, 0x8, 0x49d8, 0x1, 0x0, 0x8000, 0x100, 0xffffffff, 0x4, 0x0, 0xffff, 0x7, 0xd9, 0x0, 0x8000, 0x0, 0x3, 0x9, 0x0, 0x0, 0x8, 0x1, 0x5, 0x90, 0x10001, 0x9, 0x681, 0x4, 0x5, 0x738dd520, 0xfbc, 0x7, 0xfffffffc, 0x1, 0xffffffff, 0x40b, 0x7fff, 0x99fc, 0x10001, 0x8, 0x4, 0x5, 0x0, 0xfffffffa, 0x4, 0x0, 0x8, 0xffffffff, 0x0, 0x6, 0x4, 0x9e7, 0xfffff001, 0x9, 0x2, 0xad5, 0x800, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x0, 0x7, 0x5, 0x0, 0x8, 0x6, 0x0, 0x4, 0x2, 0x9, 0x8, 0xd, 0x7, 0x309df2ad, 0x9, 0x9, 0x9, 0x9, 0x0, 0x10, 0xc36c, 0x0, 0xfffffff9, 0xffffffff, 0x8, 0x0, 0x8, 0xc, 0x26, 0x101, 0x3, 0x8, 0x0, 0x5, 0x6, 0x7, 0x0, 0x2, 0xfffff1ba, 0x1, 0x0, 0x1, 0x0, 0x6, 0x3, 0xfffffff9, 0x1, 0x7, 0x4, 0xffffffff, 0x6, 0x2, 0x55a, 0x7f, 0xac]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0xe6e3, 0x2, 0x3, 0x9, 0x8000, 0x16a, 0x6, 0x200, 0x57, 0x7, 0x2, 0x4, 0x73, 0x101, 0x1dd, 0x4, 0xe, 0xc, 0x1, 0x9, 0x8, 0x4, 0xb, 0xf5a, 0x5, 0x3, 0x7, 0x3, 0x2, 0x1, 0x1c64, 0xffffffff, 0x4, 0x0, 0x1, 0x4b1, 0x1, 0x1a, 0x2, 0xc0, 0x3, 0x1, 0x2, 0xfffffff8, 0x1, 0x3, 0x8001, 0x4, 0x4, 0x2, 0x5, 0x6, 0x228, 0x9, 0x8, 0x0, 0x80, 0x0, 0x3, 0x5679, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7, 0x4, 0xfffffff9, 0x7, 0x4, 0x100, 0x4, 0x6, 0x8e8, 0x4f8c, 0x262, 0x10, 0x6, 0x4, 0x3, 0x6, 0x8, 0x1, 0x6, 0xfffffffe, 0xf, 0x0, 0x27, 0x4, 0xfffffff9, 0x9, 0x1000, 0x0, 0x367, 0xfffffff8, 0x377, 0xfffffffd, 0x0, 0x6, 0x1, 0x6, 0x4, 0x35, 0xfffffff9, 0x4, 0x15d, 0x9, 0x2, 0x3bf2, 0xf71c, 0xffffffff, 0x2, 0xfffffff8, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec62, 0x3ac, 0xf2, 0x0, 0x6, 0x4, 0x401, 0xc, 0x4, 0xe00000, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x1, 0x1, 0x2, 0x4, 0x0, 0x101, 0x0, 0x3, 0x2, 0x0, 0x4, 0xca5, 0x3, 0x7, 0x9, 0x8, 0xfffeffff, 0x3, 0x786, 0x1, 0xfffffff9, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1, 0x0, 0x6, 0x4, 0x1, 0x7f, 0x0, 0x3, 0xfff, 0x0, 0x9, 0x7, 0x1, 0x0, 0x2, 0x8, 0x950, 0x2, 0xa47, 0x6, 0x80000001, 0x8, 0x3, 0x7d, 0x6, 0x1bf, 0x5, 0x64, 0x800, 0x2, 0x0, 0x3, 0x1d, 0x4, 0x0, 0x9, 0x9, 0xe, 0x5, 0x0, 0x4b7, 0x4, 0x0, 0x0, 0xd, 0x9dd6, 0x5, 0x8, 0x0, 0x1, 0x7, 0x401, 0x4, 0x8, 0x2, 0x7, 0x2, 0x1, 0x10001, 0xd454, 0x1, 0x10000, 0x8, 0x7, 0x482, 0xea1, 0x1, 0xf, 0xf59e, 0xffffff44, 0x3, 0x100, 0xa, 0x4ab, 0x6, 0xa3b5, 0x5, 0x8, 0x80000000, 0xa, 0xb, 0x5, 0x3, 0x1c1, 0x6, 0x1, 0x80000000]}]}, @TCA_CGROUP_ACT={0x900, 0x1, [@m_ctinfo={0xec, 0x1d, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1f3}]}, {0xb5, 0x6, "a37350c39a671b638c68af3a4b612bfc2fbeef5dd66ab7467ce31c221a258aaa865a717793b0dc9d0612fe055244c24f4d89ff156c89893e2891b93cad9758a4c7dc24c33d94666877a5ae35b297d4ce5cba8dd9f3d455d173bc67dccc48c2b2c7aa70ef63b79a234d0cb98f6301a9ba9547021ca42cf26ae9299b350a2d03e9c6f2d3d45ca919bfe7086a9f73bf7d964afe137db16f72e282399b30af0de5678e41b93f54880bcddb7cc2c02ec8009e58"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0xe4, 0xe, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0xcc7, 0x3, 0x8, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x57ba}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x8, 0x10000000, 0x902, 0x3}}]}, {0x80, 0x6, "74ac9bb4873665e8aeccb0d269cc8d69f0265038443c21ca53da47c2b8bd28ca985b85a7cbf52f224c6b53fa30272fd262909481d95010c3ef0c93869687cdd50552106b175bb2699fc2f23ea539a0bfcb5412a69067db3fea3d925670574629873f8c181c392346f73da901b0510bfe1353fc7e7dabe72f98f1007d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_connmark={0x60, 0x4, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0xb, 0x5, 0xffffffff, 0x3}, 0x9}}]}, {0x11, 0x6, "9fe5ffee3350b4f1cf543cd15d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x60, 0x1, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xfff9}]}, {0x22, 0x6, "c3bc91b0973f6e9959c3da0379a4f0f02bddbaf272cd2afc509f8f45b837"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_csum={0xfc, 0x4, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x101, 0x3, 0x6cae0da0}, 0x60}}]}, {0xb3, 0x6, "6b88ee5e4b59a68b7e2e096798f5c00673f144ef91ad23dd00bbaa1869b05552bb44fdd1fccbf7f4bafd80156818fad626e7b85005de197363b39be2c700773aa3f28e4953ac31439a70cae7648952ab4722827f3b89ef97a1a341dcb930e880af70dab28052a0119fff0f805c1e5ce76df182ce8a280d817856c7ad9b1080b8f3e8c2bf88a074d720f628f7f584c7beef5969517a983f283375f6199d8bdf65f0575b7bf6ad22095bd22128cd6147"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xe8, 0x1c, 0x0, 0x0, {{0x9}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_TTL={0x5, 0x7, 0x2b}, @TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x2, 0x7f, 0x7, 0x7e, 0x9}, 0x2}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x881ee}, @TCA_MPLS_LABEL={0x8, 0x5, 0x66640}]}, {0x75, 0x6, "4675bcc676b8863a53648b23d4dfe1210215858c777dfca726b1d159b2c2036e0136f75fa7974aae2f7ff9de2a316d94f3ec4f2bff4939abc2ccca471c20411d4a1abea6739dde65dfdf1bf98f7b0455e355ae7df830469a2e0e8eb1b2d0759d0752c8d1b90d5542c680ffaaee3864f1d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x5}}}}, @m_vlan={0x158, 0xf, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x4, 0x2, 0x8001}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0xffffb48c, 0x3, 0x80000001}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x50b}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}]}, {0xd1, 0x6, "5a928c8a03e3d7d023882654bb39f2a7820ae1f37be6f055bb27afea2a1148da87bf4f38e92127cb412e65c04ce0b0341a184431d30eab52b752c8927bfdc18ff33ff9d6e3f8d1a56289359fd875153b2321e52ad5480c42fdede469c2db641f20e4a141ba46351998212536471308c84214a8fcd258ba8558f8cbb9a8ec26c8acfb87f9642a8a79d2afae03950807ccec4ac63503add52dc1b8c46d4e174d713dfcc159e8830f5c4fb7ad00945043b9dac27eebaa9ad3741987be661d4e7d367da50153e7627bde7a1f2f89b1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ife={0x11c, 0x1b, 0x0, 0x0, {{0x8}, {0x4}, {0xf2, 0x6, "df43893223a72dd92dbd22e0b710e2ddb151b15014e35a031bac109b0a312c94f1a5a5e0f483e89956d3eca851a6618d00f849c7318d0ab653b550dda3b1f5547e635b75ce4c883b06f88b3819aa2557dd8a7de056f12c6cdd48ec0dd2b314d0f16dba906fc55beef07e63334ae68c2f67a245f699ea37d7e7b337682b1d8f5035765d5bd11301bd3db447d87c6af49d8f06bdbb2a6f8839c4173c50b1620fdd550eaf7b1fe286ef40ad3e3570f4e511071c06e54ac77c68fcf1d579c0ca8e466d55c0c0536c878c3f9bf817eb0d20e02497c03f7022decc7437050fbd551d4fe5ab0818da41f5acf302c4a81b86"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x7c2423dc37fe1caf}}}}, @m_connmark={0xe4, 0x3, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x0, 0x7, 0xfffffffa, 0x4}, 0x27}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x80, 0x10000000, 0x3, 0x2}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x24e, 0x6, 0x40, 0x8}, 0x7fff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x3}, 0xfff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xfff, 0x10000000, 0xae7, 0xfff}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x1, 0x2, 0x4, 0x2}, 0x8}}]}, {0x9, 0x6, "c274840f5c"}, {0xc, 0x7, {0x0, 0xedd86c02c79fb6b3}}, {0xc, 0x8, {0x1}}}}, @m_connmark={0x130, 0xf, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xc464, 0xffffffff, 0x3, 0x7, 0x2}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x4, 0x0, 0x14f, 0xfffff7c6}, 0x101}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xffffff76, 0xffffffffffffffff, 0x9, 0x124}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x137215bd, 0x3, 0x1, 0x1000, 0x2}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf, 0x9, 0x7, 0x534, 0x3}, 0xa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x7fff, 0xffffffffcffffffd, 0x1, 0x5}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x509, 0x0, 0x2, 0x100, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x80000001, 0x20000000, 0x14ff, 0x5}, 0x7}}]}, {0x20, 0x6, "883cc646a9fcf926ee0ce814e37f58751a3f9cdcc978bb27128ad0ad"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xda}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x258, 0x2, [@TCA_CGROUP_EMATCHES={0x254, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x8c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x800}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_CONTAINER={0x48, 0x3, 0x0, 0x0, {{0x0, 0x0, 0x7}, "c11efc8ccf76d3e692ed62f9dbe100be55d85a816eb98e24b6b3f2653a1cdbd487ae515866a043f5f1772eda320be45e229b0d20debeed0661"}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{}, {0xb22, 0x7, 0x2, "602ad95f35ba5d"}}}, @TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x7, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_LIST={0x1b4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0xf, 0x3, 0x5}, {0xffff8c25, 0x3, 0xfffffffc, 0x5}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x6, 0x3, 0x7}, {0x88c0, 0xfffffff7, 0xffff, 0x80000000}}}, @TCF_EM_IPT={0x118, 0x3, 0x0, 0x0, {{0x1ff, 0x9, 0x10}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x1f, 0x5, "1d307652d09ef6d578799de6fc45c224274d047ff43a0dd3a554d9"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}, @TCA_EM_IPT_MATCH_DATA={0xbc, 0x5, "a490a0bfc787f19e9838bd45670c5dfe91eda6f567dcdf54e9db1d3ed0c8100af580cd00281e69852eafd12de0b5a86f0190296d64a6e7f0a1543ffc5b68b18cf5848873bb783ad5a8a808089495ee800d450251c518bee6efa57f020a6d2b205e731181ec971f93cb341e0110ba98ce67d9e4491142a8fc96da3041f9fe2d185620dab3434f3cad8c50a036bce7d589320a006bfe9613ba0b242b471b56b9e74a05c90a16885310b0b99efb7a5058d475c00ae4cbd66f5b"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}]}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x8, 0x8, 0xf}, {0x2, 0x6, 0x6}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0x100}, {0x0, 0x5, 0x6, 0x2, 0x7, 0x1, 0x1}}}, @TCF_EM_META={0x28, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="8c212f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}]}}, @TCF_EM_NBYTE={0x10, 0x2, 0x0, 0x0, {{0x5}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0xb1d4}, 0x1, 0x0, 0x0, 0xc0}, 0x4091) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000e900)={&(0x7f000000e680)={0x10, 0x0, 0x0, 0x1903c2ebb6538dcc}, 0xc, &(0x7f000000e8c0)={&(0x7f000000e6c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x29}]}, @NFT_MSG_DELTABLE={0x11c, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_USERDATA={0xfa, 0x6, "54f3123541cda18e4665316c6fc85b99e2540e641a79a359a3f10de69692e5b1e962101c1f7739ed614bf4934c5c333a266341d05ffa4bc7cc838f18ecc9b4550192707d20add9d6acb69fdc3031c27973db98bda16fda5850b9c84b9e0c092feb54ecadf34c4df036b40d2d3bc0741c3687f74b67e2e134804880167444f262011dcb05bc4ae48b9da1fbce4dda8a1cf0934b2ca95b286201854d04c2176a3852a8fd7909d7be1c532f2d3f98badeab1d295b556e621c1cfe64e8e224cb325ca540de7dd22eb0250ac0c1b9866c1b5b084f8e416f73bc6525b5e046b8ef6e75e334b436443c730f7dfc18b31dba215d55829c29a0b4"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_EXPRESSIONS={0x4c, 0x12, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x4}}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @osf={{0x8}, @void}}, {0x14, 0x1, 0x0, 0x1, @immediate={{0xe}, @void}}]}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1f0}, 0x1, 0x0, 0x0, 0x4040000}, 0x24000000) 1.34073497s ago: executing program 0 (id=3245): process_vm_readv(0x0, &(0x7f0000000140), 0x100000000000028b, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYRESHEX=0x0], 0xa0}, 0x1, 0x0, 0x0, 0x404c006}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000340)=0x2, 0x4) recvmmsg(r7, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002162, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xb46, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xd0f, 0x0, 0xffffffff, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x3}}]}, 0x2c}}, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="020200090a000000000000000000000002000100020000000200000000e9c5ff040017000000000002"], 0x50}}, 0x0) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040)=0x80000001, 0x4) setsockopt$inet_opts(r4, 0x0, 0x1, &(0x7f00000004c0)="18", 0x1) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0), 0x4) 1.307593073s ago: executing program 4 (id=3246): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000005440), 0x26, 0x776, &(0x7f0000000640)="$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") chdir(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$packet(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x31) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090400000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d7843080005000100000040000100", @ANYRES32=r3, @ANYBLOB="08000880"], 0x50}}, 0x0) 1.228988529s ago: executing program 3 (id=3248): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in=@dev, {}, {}, {0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x1a0}}, 0x0) 1.171494134s ago: executing program 0 (id=3249): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x1100, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 1.027791925s ago: executing program 3 (id=3250): socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$inet(0xa, 0x1, 0x0) io_uring_setup(0x66c, &(0x7f00000002c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYRES8], 0x1c}}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 955.493731ms ago: executing program 4 (id=3251): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_emit_ethernet(0x82, &(0x7f0000000240)={@random="a5050f0000b5", @random="0000009000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @local, {[@rr={0x7, 0x3}, @lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private=0xa01012f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@rand_addr=0x40000000}, {@dev}, {@private}]}]}}}}}}}, 0x0) 942.171052ms ago: executing program 0 (id=3252): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000100000069111400000000008510000002000000c50400000500000095004800000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 918.500324ms ago: executing program 0 (id=3253): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x400881, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) 906.307055ms ago: executing program 3 (id=3254): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="a00d0000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="2400030000000000000000000000000000000000000100000000000000000b000000000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb22fa133600cb00845174f08076f8d7843080007"], 0xda0}}, 0x0) 851.52017ms ago: executing program 0 (id=3255): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000fc0)=ANY=[@ANYBLOB="180000000000000000000000000065cd850000002300000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x5f, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000008000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 851.15525ms ago: executing program 1 (id=3185): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014002000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r1, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)='+', 0x1}], 0x1, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8010}, 0x10) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014002000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) (async) socket(0x10, 0x3, 0x0) (async) sendmmsg$unix(r1, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)='+', 0x1}], 0x1, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}}], 0x1, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) (async) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8010}, 0x10) (async) 847.40266ms ago: executing program 4 (id=3256): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE(r1, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x140c, 0x400, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}}, 0x800) r3 = syz_io_uring_setup(0x40f3, &(0x7f0000000740)={0x0, 0x69b9, 0x25784bd849c10c80, 0x1, 0x269}, &(0x7f00000007c0), &(0x7f0000000800)) readv(r3, &(0x7f0000002a40)=[{&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000000880)=""/153, 0x99}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/40, 0x28}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x6) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002b00)=0x0, &(0x7f0000002b40)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002b80)=0x0, &(0x7f0000002bc0)=0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002c00)={@empty, @dev, 0x0}, &(0x7f0000002c40)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002d00)={'syztnl0\x00', &(0x7f0000002c80)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x40, 0x5, 0x20, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80, 0x20, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f000000e640)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000e600)={&(0x7f0000002dc0)=@deltfilter={0xb1d4, 0x2d, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0x2, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0xe}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_FD={0x8, 0x6, r0}, @TCA_BPF_FD={0x8, 0x6, r0}]}}, @filter_kind_options=@f_basic={{0xa}, {0x64b8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x10, 0xfff3}}, @TCA_BASIC_EMATCHES={0x80, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x49b8}}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x8001, 0x2, 0x8}, {0x4d55, 0x9, 0x0, "a287c0704b661ff6dd"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xca6d}}, @TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0xff, 0x9, 0xfffd}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x88}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x9, 0x3, 0x58}, {0xf, 0x4, 0x4, 0x3}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xfff, 0x7, 0x40}, {{0x1, 0x0, 0x0, 0x1}, {0x4}}}}]}]}, @TCA_BASIC_ACT={0x5078, 0x3, [@m_pedit={0xf8c, 0x3, 0x0, 0x0, {{0xa}, {0xee4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{0x89, 0xffffffff, 0x20000000, 0x3, 0xa}, 0xfa, 0x89, [{0x80000001, 0xffff8001, 0x4db0, 0x7, 0x15, 0x4}, {0xeb6, 0xfffffffb, 0x7fffffff, 0x0, 0x1, 0x3}, {0xe0, 0x1, 0x1, 0x6c, 0x1, 0x2}, {0xfff, 0x8000, 0x4, 0x10000, 0x8, 0x250d9563}, {0x1, 0x43af, 0x100, 0x8, 0xe}, {0x7, 0x4, 0x2, 0x7, 0x10000, 0xd}, {0x4, 0x8000, 0x2, 0x6a, 0x2, 0x14}, {0x7fffffff, 0xffffffff, 0xf2, 0x4, 0x0, 0x100}]}, [{0x9, 0xfffff5d4, 0x6, 0x7, 0x6, 0x5}, {0x2, 0x0, 0x7fff, 0x2, 0x10000, 0x9}, {0x6, 0x81, 0x400, 0x46, 0x9, 0x20d1ee7f}, {0x9, 0x1, 0xff, 0xfffffc01, 0x8, 0x1}, {0x0, 0x101, 0x8, 0x6, 0x10000, 0x3}, {0xfffffffe, 0x1, 0x3, 0x9, 0x400}, {0x3f, 0xb24, 0x4, 0x3, 0x3}, {0x5, 0x4, 0x2, 0xfffffffc, 0x9, 0xc}, {0x5, 0x7, 0xd, 0xf, 0x9, 0x800}, {0x1, 0x0, 0x0, 0x3, 0x0, 0x3}, {0xffffffff, 0x8, 0x5, 0xa, 0x6, 0x32}, {0x0, 0x7, 0x3ed, 0x0, 0x9, 0x4}, {0x9, 0x6, 0x9, 0x400, 0x10001, 0x4}, {0x7fff, 0x7207, 0x401, 0x80, 0x2, 0x1}, {0x8, 0x7fff, 0x200, 0x4817, 0x6, 0x6}, {0xfffffffc, 0x7, 0x7f, 0x6, 0x65d, 0xfffffff8}, {0x0, 0x4, 0x1, 0x0, 0x8, 0x7}, {0xe, 0x1f, 0x5, 0x3, 0x5, 0xfffffffa}, {0x5, 0xc01, 0x1813, 0x3, 0x4, 0x3}, {0x1, 0x7, 0xe, 0x7ff, 0x7, 0x81}, {0x3, 0x80, 0x2, 0x88, 0xffffffff, 0xff}, {0x200, 0x1, 0x6, 0x6, 0x4, 0x2}, {0x6, 0x5, 0x8, 0xffffff74, 0x489e, 0x9a9}, {0xffff3a0a, 0x6f78, 0xfffffffe, 0x8, 0x605}, {0x7f, 0x16, 0xc0, 0x4, 0x8, 0x4}, {0x1ff, 0x4, 0x8, 0x4, 0x9, 0x4}, {0x9, 0x1, 0x6, 0x40, 0x42c, 0x5}, {0x1, 0x0, 0x2, 0x10001, 0x6, 0x107}, {0x80, 0x9, 0x7, 0x80, 0xb24, 0x7}, {0x3ff, 0xff, 0x2, 0x7, 0x8, 0x1}, {0x1, 0x8, 0x2}, {0x2, 0x7, 0xff, 0x1, 0x4, 0x3}, {0x2, 0x5, 0x2, 0x1, 0x101, 0xd4}, {0x0, 0x8, 0x7, 0x8000, 0x0, 0x10}, {0x3, 0x2, 0x9, 0xffffffff, 0x5, 0x2}, {0x1, 0x9, 0x80000000, 0xe1, 0x7, 0x5}, {0x40, 0x7f, 0x9, 0xfffffffe, 0x1, 0xffffffff}, {0x0, 0x10a0, 0xffffffff, 0x400, 0xa8, 0xfffffff7}, {0xe, 0x0, 0x80000001, 0x2, 0xe4d, 0x4}, {0x7fff, 0x2, 0x0, 0x8000, 0x400, 0x5}, {0x12b, 0x4, 0x4, 0x1, 0x6, 0x4}, {0x2, 0x9, 0x6, 0x9, 0xfffffff9, 0x4}, {0x81, 0x6, 0x5, 0xb05, 0x9, 0xb01a}, {0x8001, 0x1, 0x7, 0x7, 0x54, 0xffffffc0}, {0x10000, 0x8, 0x1, 0x8000, 0x5, 0xffff}, {0x9, 0x6, 0x10001, 0xf4, 0x3, 0x2}, {0x1, 0x9, 0x5, 0xf0f1, 0x5c, 0x6}, {0x5, 0x6, 0x31, 0x4, 0x8, 0x5}, {0xfbe, 0x28, 0x1, 0x400, 0x1ff, 0x3ff}, {0x2, 0x7fffffff, 0xf, 0x7, 0x6bbfc9dc, 0x100000}, {0x7, 0x1c, 0xffffffff, 0x4, 0x0, 0x8}, {0x8, 0x0, 0x38, 0x3, 0x8, 0x1}, {0x3, 0x1ff, 0x5, 0x80, 0x0, 0x1}, {0x3, 0x5189, 0x5, 0x8, 0x1, 0xacd}, {0x400, 0x8, 0x9, 0x8000, 0xffd, 0x8}, {0x0, 0x4, 0x2, 0xb88, 0x8}, {0x7, 0x4, 0xfffffff8, 0x2, 0x3, 0x7f}, {0x80, 0x3, 0x9, 0x8000, 0x1, 0x8}, {0xffff187c, 0x6, 0x5, 0x7, 0xb5, 0x7fffffff}, {0x5, 0x935d, 0xffffffff, 0x8, 0x8, 0xd}, {0x2, 0xb, 0x1, 0x8, 0x2, 0xfff}, {0x6, 0x3ca6, 0x0, 0x5, 0x7, 0x8}, {0x1eb5, 0x7f, 0xffffffe1, 0x8, 0x8001, 0xef}, {0x4, 0x3, 0x2, 0x800, 0xd6d, 0x2}, {0x5, 0x70, 0x6, 0x9, 0x3, 0x10000}, {0xf, 0x2, 0x3, 0x4e09, 0x5, 0xfffff801}, {0x40, 0x6, 0x7, 0x0, 0x800, 0x3}, {0x2, 0x3, 0x4, 0x4, 0x4, 0x2a80}, {0x6, 0x10001, 0x9, 0x272e, 0x5, 0x2}, {0x0, 0x5, 0xe, 0x6, 0x10001, 0x6}, {0xfffffffa, 0x8, 0x6, 0x7, 0x80000001, 0xfffffffc}, {0x6, 0x5, 0x800, 0x69d5, 0x200, 0x9}, {0x8, 0x4, 0xff, 0xb0, 0x3fad, 0xfaf}, {0xf, 0x5, 0x2, 0x6, 0x101, 0x7}, {0x4, 0xffffcfbc, 0xf, 0x5, 0x0, 0x5968}, {0x10000, 0x1, 0x6, 0x7f, 0xfffffff7, 0xffffff87}, {0x4, 0x0, 0x0, 0x3, 0x1, 0x9}, {0x1, 0x8, 0x6, 0x1, 0x1, 0x4a}, {0x14, 0x1, 0x6, 0x3, 0x2, 0x2}, {0x9, 0x18f91afc, 0x0, 0x2, 0x9}, {0x8, 0x0, 0x8001, 0x6, 0x1, 0x4}, {0x2, 0x6, 0x7, 0x5, 0x3}, {0x7, 0x1, 0x9, 0x8, 0x200, 0x8}, {0x9, 0x10001, 0x8, 0x7, 0x74c5, 0x6}, {0x1, 0x0, 0xc, 0x7ff, 0x4, 0x1}, {0x800, 0x200, 0x4, 0x7, 0x3, 0x5}, {0x4192, 0xe, 0x3, 0x9, 0xf0, 0xfffff801}, {0x6, 0x7, 0x8, 0x89, 0xfff, 0x3}, {0x4, 0xf, 0x200, 0x4, 0xffff, 0x4}, {0x5, 0x5, 0x5, 0xaf, 0x8, 0x5}, {0x7, 0x9, 0x2, 0x5, 0x1, 0x5}, {0x2, 0x100, 0x6, 0x5, 0x101, 0x6}, {0x2, 0x7, 0x29, 0x3, 0x1, 0x64}, {0x7, 0x1, 0x5, 0xffff, 0x1, 0xff}, {0x45, 0xe, 0xa, 0x2c, 0x9}, {0xb, 0x3, 0x80, 0x9, 0x7, 0x7}, {0x5, 0x4, 0x2e, 0x5, 0x6, 0x7}, {0xffffffff, 0x9, 0xfffffff7, 0x9, 0x7, 0x2}, {0x4, 0x6, 0xf018, 0xffffff6a, 0x2, 0x401}, {0x1770ecfa, 0x9, 0x8965, 0x9, 0xffff, 0x4}, {0x6, 0x10, 0x75, 0x3, 0x9, 0x9}, {0x1c, 0xffffffff, 0x8, 0x10000, 0x9, 0x5}, {0xa, 0x3, 0xb, 0x80000001, 0x99c, 0x2}, {0x1, 0x2, 0x5, 0x1, 0x2, 0x44}, {0x7, 0xf, 0x6, 0x0, 0x9, 0xb}, {0x800, 0x1, 0x4, 0xfff, 0x5, 0x860}, {0xa, 0x9, 0x9, 0x6, 0xfffffffb, 0x81}, {0x5, 0x7, 0x898, 0x3, 0x9, 0x5}, {0x89, 0x2, 0x9, 0x1, 0x9, 0xac5}, {0x3, 0x5, 0x6, 0x81, 0x7, 0x70000}, {0x7, 0x9, 0x1, 0x8, 0x7, 0x9}, {0x7, 0x5, 0x2, 0x6, 0x5, 0x5}, {0x1, 0x8, 0x0, 0xfffffc00, 0x7f, 0x400}, {0x3, 0x1, 0xfffffffb, 0x55b, 0x6, 0x4}, {0x1, 0x5, 0x4, 0x401, 0x10, 0x2}, {0x2, 0x0, 0x6, 0x3, 0x10001, 0x86}, {0x7fffffff, 0x200, 0x6, 0x40, 0x431e, 0x7}, {0x0, 0x3, 0x4, 0x3ff, 0x0, 0xfffff668}, {0x100, 0x1, 0x15a3, 0x5, 0x3, 0x3}, {0xe, 0xf3e, 0x6, 0x5, 0x8, 0x200000}, {0xfb, 0x7ff, 0x7, 0x48c8, 0xa503, 0x101}, {0xb, 0xf, 0x200, 0x6, 0x1, 0x5a584fdf}, {0x8, 0x9, 0x8, 0x0, 0x6, 0x54797de0}, {0x0, 0x3, 0x7f, 0x3, 0x2, 0x8b}, {0xfffff611, 0x7, 0x31b, 0x2, 0x1, 0x7f}, {0x7, 0x80000000, 0x6, 0x1, 0x7, 0x7fff}, {0xd8b, 0xd1, 0x1, 0x81, 0x5, 0x6}, {0x54ba, 0xd437, 0x6, 0x909, 0xffff7fff, 0x4b21}], [{0x2}, {0x5}, {}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x4}, {}, {0x5, 0x1}, {0x1}, {0x5}, {0x2}, {0x5}, {0x1}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {}, {0x3}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {}, {}, {0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x4}, {0x1, 0x1}, {0x6}, {}, {}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x7}, {0x4}, {}, {0x5}, {0x2}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x1, 0xd336f52b042c93a}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x6}, {}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x2}, {0x5, 0x1}], 0x1}}]}, {0x7e, 0x6, "3ac869971075bc120ec5f6ccb609169482dab10c05862023733fadff63d402283ccd84274a85b2dc4e0f8aebae79bbc658d30b77eb18f977a661e01c60655e4a49ef5e90cb7496e1a0732e688ee2a1fc8134602b1e8ca5e66a59b78522cab31c14a9633b3d376e436fdd26f3a367be74d54c53801b4d722928dc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0xbc, 0x3, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x4, 0xffffffffffffffff, 0x9, 0x9}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x25}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x5, 0x3, 0x0, 0x7}}]}, {0x4f, 0x6, "696e740037163695fdc8204c694547cdb3ea0ccc8ee49f316625717028106ffdeeb1463f23e635d81474e0791af6499a7ecb00d174e73b3557851b24be50fa526519d1bedafd50d800c84c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_police={0x1158, 0x1d, 0x0, 0x0, {{0xb}, {0x10c8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x0, 0x33f, 0x401, 0x4, 0x2, 0x80000001, 0x1, 0x2, 0x6, 0x66a, 0xb5, 0xfffffd9c, 0x5, 0x1, 0xfffffff7, 0x7fff, 0x2, 0x5a, 0x2, 0x2, 0x6, 0x86, 0x9b, 0x0, 0x80000000, 0x7, 0x9, 0x4, 0x9, 0x4, 0x8, 0xf, 0xa, 0x7, 0x2, 0x6, 0x76, 0xffffffff, 0xfffffff6, 0x100, 0x3d7, 0x3, 0x2, 0x95b4, 0x8, 0x3, 0x3, 0x10, 0x9, 0x7, 0x8, 0x200, 0x0, 0x5, 0xffffffff, 0xfffb, 0x5, 0x1, 0x4, 0x4, 0x1, 0x5512, 0x5, 0x1, 0x6, 0x7, 0x6, 0x6, 0x9, 0xb, 0x5, 0x1, 0x6b00, 0x6, 0x6, 0x6, 0xd19, 0x401, 0xa0000000, 0x5, 0x1, 0xf, 0xc, 0x9, 0xb, 0x4, 0x6, 0x5, 0x3, 0x4, 0x7, 0x2, 0x200, 0x450, 0x7463, 0x2bc9a71, 0x3, 0x956b, 0xa0000000, 0x8, 0xbf6, 0xfffffffc, 0x37, 0xb9, 0x9, 0x100000, 0x8d, 0x9, 0xfff, 0x9, 0x7, 0x0, 0xfffffff9, 0x7, 0x6, 0x7, 0x4, 0x0, 0x3, 0xfffffffb, 0x81, 0x4, 0x8, 0x3, 0x2, 0x0, 0x7, 0x8, 0x5, 0x1, 0x9, 0x6f69, 0x10001, 0x1, 0x101, 0x18a4496a, 0x2, 0x8, 0x9, 0x9, 0x5, 0x7fffffff, 0xeb, 0x40, 0x65770cd0, 0x8, 0xff, 0x8, 0x6, 0x6, 0x2, 0x4, 0x0, 0xff, 0x1, 0xd, 0x10000, 0x8, 0x4, 0x4800000, 0x3, 0x3, 0x6, 0x800, 0x2, 0x6a, 0x2, 0x2, 0x1000, 0x3, 0xb, 0x9, 0xfffffff7, 0x6ca6, 0x1000, 0x695, 0x8001, 0x0, 0x7, 0x0, 0x2, 0x10, 0x6, 0x4, 0x5ad3, 0x7, 0x5, 0x70000000, 0xff, 0x8, 0x60d, 0x0, 0xfffffeb6, 0x5, 0x0, 0xd3ea, 0x7162899b, 0x4, 0x2, 0x4, 0xd1, 0x3, 0xffffffdb, 0x5, 0x40f, 0x4, 0x3, 0x63, 0x3, 0x45198d57, 0x8, 0x4, 0xc, 0x7ff, 0x3, 0x0, 0x7fff, 0x9, 0x0, 0xc2a1, 0xad4, 0x3, 0x4, 0x30, 0x7d42, 0xfffffff0, 0x80000000, 0x5, 0x5, 0x5, 0x7f9, 0x1, 0xaf43, 0x3, 0x5, 0x1ff, 0x1, 0x2, 0x400, 0x7, 0x0, 0x7ff, 0x9, 0xf, 0xcc, 0x81, 0x0, 0x1a700000, 0x401, 0x9, 0x2, 0x8000, 0x3, 0x400, 0x2c]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x8, 0x3ff, 0x6, 0x9, 0x0, 0x7, 0xf32, 0x7f, 0x7, 0xc1b1, 0x4800000, 0x189bde1d, 0x1, 0xe, 0xe5a9, 0x10, 0x4, 0xfffffffa, 0x6, 0x1, 0x9, 0x8, 0x1, 0x6, 0x4, 0x9, 0x7, 0xfffffeff, 0xa6, 0x81, 0x8790, 0x0, 0x1, 0xffff7fff, 0x8001, 0x0, 0x80000000, 0x98, 0x254, 0x3, 0x8, 0x0, 0x8, 0x6, 0xf5b4, 0x6, 0x7f, 0x0, 0x5, 0x7, 0x7, 0x1, 0x100, 0x1, 0x415b, 0x7, 0x2, 0x54, 0xe, 0x100, 0x5, 0xa316, 0x5, 0xb8, 0x1, 0x87f, 0x3, 0xfff, 0x200, 0x2, 0x2f, 0xfffff447, 0x7, 0x8, 0x66, 0x4, 0x8, 0x8, 0x2, 0x200, 0x8, 0x0, 0x797, 0x9, 0x7, 0x8, 0x8, 0x200000, 0x3, 0x40, 0xffffff81, 0x3, 0xac3, 0xc6, 0x6, 0x6, 0x40a6, 0x7ff, 0x101, 0x7fffffff, 0x7fffffff, 0x9, 0x80000000, 0x200, 0x81, 0x8001, 0x3, 0x3, 0x7ff, 0x4, 0x3, 0xa, 0x91c, 0x3, 0x8f, 0x6, 0x4, 0xfe9c, 0x9, 0x1, 0x80000001, 0xa, 0xfffffffc, 0x89a, 0x0, 0x0, 0x9, 0x5, 0x6, 0x3, 0x1, 0x200, 0x9, 0x7, 0x311, 0x4, 0x200, 0x4, 0xe, 0x3, 0xffffff66, 0x7, 0x7ae, 0x9, 0xffff, 0x2, 0x7, 0x9, 0x9, 0x6, 0x2, 0x0, 0xd1b, 0x9, 0x1, 0x8, 0x10, 0x8, 0x2, 0x0, 0x4, 0x200, 0x0, 0x9, 0x7, 0xd, 0x5, 0xb, 0x99, 0x7f, 0x9, 0xffffff4e, 0x7, 0x7, 0x58, 0x3, 0x4, 0xfff, 0x5, 0x1c, 0xcc23d3e, 0x1, 0x35c, 0x81, 0x27799a19, 0x400, 0x60, 0x4, 0x7f, 0x10, 0x10001, 0x8, 0x1, 0x10, 0x9, 0x0, 0x6, 0x7fff, 0x11c, 0xc0000000, 0xe30, 0x912fe8e, 0x7, 0x8001, 0xa5c, 0x9, 0x9, 0x0, 0x6, 0x9, 0x6, 0x2, 0x38, 0x9, 0x0, 0x6, 0x9, 0x2, 0x6, 0x800, 0x5, 0xffff, 0x9, 0x7fffffff, 0x7f, 0xffffffff, 0x4, 0x6, 0x3, 0x4, 0xffffffff, 0x7, 0x2, 0x6, 0x50000000, 0x5, 0x101, 0xffff0001, 0x1, 0x9, 0x4, 0x4, 0x81, 0x834, 0x1, 0x8000, 0x80000000, 0x9, 0x79cf, 0x1, 0x2, 0xffff, 0x2, 0x80, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x80000001}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfffff801}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x3, 0x5, 0x1, 0x0, 0xcc9e, 0x8, 0x3b92, 0x0, 0x0, 0x9, 0x6, 0x63, 0x80000001, 0x4d51, 0x10001, 0x8, 0x5, 0xf77f, 0x3, 0x2, 0x9, 0x89, 0x1, 0x9, 0x8, 0x41a749ed, 0x0, 0x2, 0x7, 0x2, 0x800, 0x0, 0x7, 0x363e, 0x6, 0x3abc, 0x5, 0x5, 0x8, 0x7, 0x6, 0x5, 0x0, 0xd231, 0x71c1bad8, 0x5, 0x0, 0x200, 0x8, 0x7d18, 0x7, 0xb257, 0x276, 0x4, 0x6, 0xa00, 0x8, 0x6, 0x4, 0x0, 0x47d, 0x6, 0x1000, 0x10, 0x10001, 0x9, 0x8, 0x9, 0x6, 0x401, 0xfff, 0x4, 0x8, 0x3, 0x5, 0x3ff, 0x7, 0x2, 0x1, 0x5, 0x9750, 0x292d, 0x3, 0x4, 0x9, 0xffffffff, 0x3, 0x10, 0x0, 0x8, 0x1, 0xf, 0x3, 0x8, 0x9, 0x8, 0x3, 0xfffffff8, 0x7, 0x10000, 0x3677b22e, 0x8, 0x10000, 0x8, 0x2, 0x3, 0xcd, 0x4, 0x1, 0x10, 0xe, 0x0, 0x87c, 0x5, 0xe, 0x4, 0x800, 0xdc14, 0x2, 0x4f, 0x10, 0x75ceccdb, 0x0, 0xa6, 0x4, 0x2, 0x2, 0x1, 0x7, 0x7f, 0x1, 0x5, 0x1, 0xa4db, 0x4, 0xfffffffc, 0x6, 0x7f, 0x9, 0x33d, 0xfffff800, 0x2, 0x8, 0xfffffe01, 0x200, 0x6, 0x8, 0xa, 0x7e, 0x2, 0x2, 0x9, 0x3, 0x3, 0xb1, 0x82f, 0xf1b, 0x0, 0x1000, 0x87, 0xb1, 0x2, 0x40a, 0x0, 0x5, 0x401, 0x0, 0x5, 0x8466, 0x100, 0x7, 0x6, 0x0, 0x5, 0x0, 0x1000, 0x3, 0x8001, 0x9, 0xfffffff8, 0x0, 0x1, 0x7, 0x9, 0xffffffff, 0x0, 0x77e, 0x0, 0x6, 0x1, 0x0, 0x2, 0x8, 0x1, 0x2, 0x737, 0x200, 0x65e, 0x1, 0x400, 0x2f7, 0x40, 0xffffffff, 0x9, 0x1ff, 0xe, 0x10, 0x2c70, 0x3, 0x2af, 0x6, 0x1, 0x4cf, 0x6, 0x400, 0x7, 0x2, 0x1c00000, 0x8000, 0x6, 0x2, 0x5, 0x6, 0x7, 0x10001, 0xfffffff9, 0x9, 0x7, 0x5c, 0x3, 0x1ff, 0x2, 0x7, 0x5d8f2f95, 0x93f7, 0xfffffff6, 0x0, 0x5, 0x6, 0x9, 0x8, 0x7, 0x9, 0xfffffff8, 0x3, 0xfffffff6, 0x14, 0xfff, 0x1, 0x300, 0x81, 0x0, 0x6, 0x51f8, 0xf333]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000000, 0x1000, 0x7f, 0x2, {0x9, 0x2, 0x2, 0xc, 0x100, 0x8000}, {0x1, 0x1, 0x400, 0xfff5, 0x5, 0x81}, 0x0, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x250, 0x7, 0x0, 0xb, 0xfffffff7, 0xd, 0x4, 0xe, 0x5, 0x4, 0x6, 0x7fff, 0x3, 0xfffffffb, 0x6, 0xfffffd1c, 0xbf3e, 0x8, 0x0, 0x100000, 0x9, 0x7, 0x80, 0x73, 0x1, 0xe, 0x6, 0xfff, 0x0, 0xfe000000, 0x4, 0x8, 0x57, 0x5, 0x3, 0x81, 0xd23c, 0x40, 0x9, 0x8, 0x5, 0x8, 0x5, 0x8, 0x4d8, 0x4a7, 0x8, 0x5, 0xffff62b2, 0x8, 0x7, 0x2, 0x0, 0x80, 0x8de, 0x0, 0x1, 0x1, 0xa, 0x97e8, 0x5, 0x7, 0xe, 0x7, 0xa, 0x5, 0x7, 0x1d6, 0x3, 0x5, 0xd, 0x4, 0x10001, 0x9, 0x5, 0xfd5, 0x8, 0x0, 0x6, 0x2, 0xfffffaef, 0x3, 0x3, 0xffff8000, 0xffffffd7, 0x72d34443, 0x2, 0x2, 0xff, 0x5, 0xffffffff, 0x935f, 0xd, 0xfffffffe, 0x401, 0x800, 0x1, 0x9, 0x0, 0x203, 0x2, 0x8, 0x1, 0xdea, 0x0, 0x10000, 0x7f, 0x8, 0x3, 0x10, 0x3, 0x1, 0x9, 0x8, 0x9, 0x8, 0x5, 0x1, 0x4, 0x1, 0x0, 0x1, 0x6, 0x10000, 0x6, 0x4, 0x4, 0xecd6, 0x8b8c, 0x307, 0x37, 0x0, 0x0, 0x8, 0x2, 0x1ff, 0x0, 0x10001, 0x7fffffff, 0x97d8, 0xbd4, 0x53, 0xffff, 0x7, 0x10, 0x5, 0x6, 0xe, 0x7, 0x4, 0x18000000, 0x0, 0xfff, 0x7, 0x4, 0x9, 0x0, 0x9, 0x400, 0x7ff, 0x9, 0x9, 0x6, 0xfffffffa, 0xd7, 0x3, 0x75, 0x7, 0x3, 0x8, 0x7, 0xf389, 0x2, 0x7, 0x1, 0x7f9, 0x7fff, 0x3, 0x5, 0xc, 0x5, 0x7, 0xe, 0x9, 0x0, 0x8, 0x3f, 0xf7, 0x3, 0x1, 0xde68, 0x95, 0x4, 0x4, 0xfffffffb, 0x7, 0x0, 0x8, 0x9, 0xfff, 0xffff, 0x2, 0xfffffffe, 0x3, 0x9, 0x1, 0x1, 0x1800000, 0x0, 0x7fff, 0x2, 0x8000, 0x9, 0x6f7, 0xfffffffa, 0x8001, 0x4, 0x0, 0x3, 0x1ff, 0x3, 0xc3ef, 0x2f, 0x8, 0x906, 0x7, 0x9b8, 0x8, 0x10000, 0x9, 0x6, 0x4, 0x4, 0x4, 0x7, 0x1, 0x6, 0x2, 0x8808, 0x6aa4, 0x8, 0x8, 0x9, 0x1, 0x800, 0x800, 0x81, 0x0, 0x4, 0x4, 0x7fffffff, 0x7fffffff, 0x3, 0x50b25736, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x1, 0x3, 0xd5, 0x80, {0x1, 0x1, 0x2, 0xd200, 0x6556, 0x9}, {0x5e, 0x1, 0x0, 0x5, 0x7, 0x1}, 0x0, 0x1}}]]}, {0x65, 0x6, "c671066d71fb9e764c45c320c1b98b9764b7407610c23917103092ebc14fa7785afb1e07a3490c449b52f0c14815036f42a1465b46df454b86e4f2021b0fa345d02f3e63dc1078964efd1779d1ea8f1adae9e03f5b0743ff142455af131872db83"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x1058, 0x10, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x10000, 0x6, 0x7, 0x3}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xb}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0x1e7c, 0x1e, 0x0, 0x0, {{0xa}, {0x1dac, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x972f, 0x9, 0x7, 0x9, 0x10000}, 0x40, 0x7, [{0x1, 0xfffffffd, 0x0, 0x1, 0xb5, 0x1c000000}, {0x80000000, 0x7, 0xa81, 0x81, 0xa, 0x1}, {0x2, 0x800, 0x6, 0x7, 0xf41, 0x3}, {0xc47, 0x2, 0x6, 0x8, 0x2, 0x3510}, {0x7, 0x5, 0x101, 0x9, 0x6d73, 0xc08}, {0x2c, 0x9, 0x9, 0x0, 0x3ff, 0x1}, {0xb7, 0x3, 0x1000, 0x3, 0xfffffffb, 0x9}, {0x8e5, 0xc, 0x7fff, 0x6, 0x7, 0xc6d}, {0x7, 0x8, 0x3, 0x3, 0x4, 0x9}]}, [{0x2, 0xe0, 0x626, 0xd, 0x2, 0x3}, {0x30c6, 0x4, 0x0, 0x997, 0x2d, 0x1}, {0x7, 0x4, 0x3, 0x1, 0x9, 0x4}, {0xe00, 0x5, 0x147c, 0xcb, 0x6000000, 0xde7}, {0x7f, 0xf, 0xb6, 0xf, 0x4, 0x7}, {0x9, 0x7, 0x4, 0x8, 0x8, 0xa7}, {0x40, 0x6, 0x6, 0x6, 0x100, 0x1}, {0x8, 0x8000, 0x8, 0x4, 0x7, 0x7}, {0x2, 0x0, 0xe6a, 0xc, 0xc, 0x2}, {0x1d51, 0x1, 0x1742, 0x3, 0x7, 0x4}, {0xb0, 0x7, 0x7, 0x2, 0x8, 0x1}, {0x3, 0xb7, 0x2, 0x5, 0x1000, 0x519a}, {0x0, 0x0, 0xf, 0xe, 0x2, 0x81}, {0x6, 0x4, 0x1, 0xba6, 0x4, 0x9}, {0x0, 0x2, 0x9, 0xd546, 0x9, 0x6}, {0x2, 0x2, 0x2, 0x3, 0x6, 0x8a}, {0xffff, 0x0, 0x3, 0xfffffffc, 0x5, 0x4}, {0x7e3, 0x6, 0x5, 0x8, 0x7fffffff, 0x2}, {0x1, 0x4, 0xe5, 0x4, 0x2f8, 0x1000}, {0x6, 0x61, 0xf5b, 0x9, 0x9}, {0x2, 0x8, 0x3f2, 0x80000001, 0x5, 0x5}, {0x9, 0x4, 0xe4, 0x7, 0x542}, {0x2, 0x0, 0x1, 0x0, 0x5, 0x1}, {0xde, 0x200, 0x4, 0x7fd, 0x2, 0x9}, {0x81, 0x60c, 0x0, 0x6, 0x1, 0x1}, {0x80000000, 0x6, 0x4, 0x1, 0x1000, 0x1}, {0x1, 0x100, 0x9, 0x8, 0x36000000, 0x7d3}, {0x6, 0x1, 0x0, 0x8, 0x7fffffff, 0x97}, {0x1f, 0x200000, 0x5, 0xfffffffd, 0x4, 0x3}, {0xa, 0x8, 0x4, 0x3, 0x40, 0x1}, {0x3, 0x4, 0x4, 0x800, 0x5, 0x10001}, {0xe, 0x7fff, 0x5, 0x9, 0xffffffff, 0x6}, {0x8001, 0x3ff, 0x7, 0x7, 0xd4f, 0x6}, {0x4, 0xe349, 0xfffffffd, 0x0, 0x1, 0x2}, {0x2, 0xf7, 0x2, 0xb3, 0x7, 0x8}, {0x9, 0x3, 0x8001, 0x10001, 0x1000, 0x100}, {0x7, 0x0, 0x9, 0xe40, 0x5, 0x8}, {0x4, 0x8, 0x1, 0x5, 0x633d, 0xfffffb52}, {0xe58, 0x6, 0x9bed, 0x75, 0x1, 0x800e}, {0x380, 0x5, 0x1, 0x3, 0x499, 0xfffffffc}, {0x7ff, 0x4, 0x4, 0x1, 0x2, 0x1b2}, {0xffffffff, 0x7ff, 0x6, 0x3ff, 0x8, 0x57}, {0x7db, 0x5, 0x80000001, 0x4000, 0x9, 0x30100000}, {0x800, 0x5, 0x3, 0x0, 0x6, 0xffff}, {0x0, 0x9c2, 0x6, 0x3ff, 0x7c, 0x4382}, {0x0, 0x80000000, 0x4, 0x19, 0x6, 0x8}, {0x7, 0xffff, 0x3, 0x1, 0x2, 0x6}, {0xa41f, 0x6e4, 0x3ff, 0x7ff, 0x6, 0x7}, {0x200, 0x39, 0x1ff, 0x4fd, 0x6, 0x89}, {0x3, 0xf, 0x101, 0x8, 0x2, 0x9}, {0x9341, 0x2, 0x4, 0x80, 0x4c, 0x8}, {0x7755, 0x6, 0x7f, 0xfffffff7, 0x8000, 0x8}, {0x7, 0xffffffff, 0x7, 0xffffffff, 0x3, 0x1}, {0x3, 0x10001, 0x5, 0x6, 0x4, 0x6}, {0x48c7fd2, 0x80000000, 0xe29b, 0x4, 0x8, 0x4}, {0x2, 0x7, 0x6, 0xffffffff, 0x80000000, 0x8}, {0x1ff5, 0x6, 0x3, 0x0, 0x9, 0xeac8}, {0x5, 0x713, 0x7, 0x2, 0x9, 0x8}, {0x6, 0x86, 0x0, 0x5, 0x2, 0x10}, {0x9, 0x73f, 0x8, 0x7, 0x8, 0x9}, {0x8000, 0xb, 0x4, 0x3, 0x80000001, 0x8}, {0x9, 0x6, 0xffff0411, 0x6, 0x40, 0x100}, {0x80000000, 0x7, 0x101, 0x2, 0x0, 0x7f}, {0x4, 0x10000, 0xa4cd, 0x7, 0x4, 0x6}, {0x5, 0x81, 0x6, 0x9, 0x1400000, 0x200}, {0x4, 0xfffff94a, 0x6, 0x6, 0x1, 0x9}, {0x8, 0x0, 0xf, 0x7, 0x5, 0x5}, {0x0, 0x7, 0x8ba, 0x80000001, 0x10001, 0x9ac}, {0xb0, 0x6, 0x0, 0xffffff80, 0x5}, {0x719, 0x8, 0x8, 0xf, 0x1, 0x8}, {0xac5, 0x5, 0x4e1, 0x2, 0xfffffffc, 0x6}, {0xfffffffd, 0x81, 0xc, 0x2, 0x9, 0x3}, {0x40, 0x3ff, 0x5d9, 0x4, 0x5, 0x400}, {0x56, 0x9, 0x639, 0x2, 0x4085, 0x5}, {0xee0, 0x4, 0xf5, 0xfffffff9, 0x1b4259dd, 0x5}, {0x46, 0x5, 0x40, 0x9, 0x101, 0xffff}, {0x6, 0xfffffff9, 0x0, 0x2, 0x2, 0xffffffff}, {0x5, 0x460, 0x80000001, 0x6, 0x6, 0x8}, {0x40, 0x973, 0x5, 0x400, 0x1ff, 0xd4}, {0x6, 0xffffffff, 0xa6, 0x7fff, 0x3, 0x525}, {0x1200000, 0xefa, 0xfffffffc, 0x81, 0xfffffff8, 0x7}, {0x8001, 0x7, 0xffffffff, 0x8, 0x1, 0xeb6}, {0x6, 0x4, 0x2, 0x7fffffff, 0x9, 0xfff}, {0x1ff, 0x9, 0x2, 0x3, 0x200, 0xfffffff8}, {0x3, 0x5, 0x81, 0x401, 0x6, 0x800}, {0x4, 0x1000, 0x8, 0x8, 0x2, 0xd863}, {0xa, 0x10, 0x5, 0xd2, 0x443, 0x6}, {0x2, 0x6, 0x1, 0xffff, 0x5, 0xfffffffd}, {0x3848, 0x9, 0x4, 0x9, 0x4, 0xba42}, {0x8, 0x394, 0x200, 0x1000, 0xbb, 0x80000001}, {0x1, 0x5, 0xffff21cc, 0x8, 0x1, 0x1}, {0x7fffffff, 0x3, 0x1, 0x1, 0x3, 0x2}, {0xf40, 0x100, 0x800, 0x2, 0x4990, 0x8}, {0x8, 0x4, 0x3, 0xffffffff, 0x2, 0xf524}, {0x1, 0x4, 0x0, 0x4, 0x8, 0x1}, {0x29, 0x1, 0x9, 0x40, 0x56a4, 0xfffffff7}, {0x4, 0x1, 0x6, 0x8, 0xf, 0x5}, {0xffffffff, 0x3287, 0x5c1, 0x9, 0x101, 0x4c8f}, {0x6, 0x0, 0x7, 0x3, 0x4f, 0x7}, {0x5, 0x4, 0x6, 0xb8, 0x2, 0x8001}, {0x9, 0x4, 0x101, 0xb, 0x59f, 0x11}, {0x7, 0x0, 0x100, 0x4, 0x5, 0x5}, {0x8000, 0x0, 0xffff, 0x6, 0x0, 0x1}, {0xfffffff8, 0x9b6a, 0x80000001, 0x6, 0x4, 0x55d}, {0xce87, 0x4, 0x5, 0x101, 0x2}, {0x1, 0x51a3d83e, 0x8, 0x8, 0x6, 0x80000001}, {0xb6, 0x5, 0x1000, 0x3, 0x2}, {0xdee, 0x9, 0x4, 0x2, 0x0, 0x7}, {0x9, 0x0, 0x7, 0xeef5, 0x0, 0x735}, {0x18000000, 0x7, 0x9, 0x7, 0x6, 0x6}, {0x31c, 0xffffff80, 0xf987, 0xfffffffc, 0x72, 0x6}, {0x8, 0x0, 0x3, 0x7, 0x7ff, 0x2}, {0x2, 0x3, 0x4, 0x4}, {0x20, 0x401, 0x6, 0x400, 0x5, 0x9}, {0x4, 0x0, 0x6, 0x3, 0x1, 0x7}, {0x5, 0x5, 0x5, 0x10, 0x7, 0x5}, {0x1, 0xf, 0x4, 0x6, 0x0, 0x7}, {0x3, 0x7, 0x3, 0x0, 0x9, 0x1}, {0xfffffffd, 0x9, 0x82b6, 0x6da800, 0x6, 0x1800}, {0x1, 0x5, 0x0, 0x7, 0x2, 0xe26}, {0x2, 0x100000, 0x8, 0x3, 0x65, 0x9}, {0x1, 0x2, 0x6, 0x3, 0x5, 0x47}, {0x3, 0x0, 0x2, 0xd, 0x2, 0x1}, {0x10001, 0x5, 0x1, 0x2, 0x3ff, 0x9}, {0x4, 0xfffffffd, 0x3ff, 0x9, 0x9, 0x7}, {0xffff, 0xaa7, 0x1, 0x7, 0x0, 0x23}, {0x3, 0x0, 0x8, 0x0, 0x80000000, 0x8}, {0x9, 0x1, 0x3, 0xffffffe5, 0xfffffff9, 0x81}], [{}, {0x2}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x5}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x4}, {0x4}, {0x2}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x5}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x6}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x1}, {0x1}, {0x1}, {0x1, 0xfceaaad404f5a49d}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x7, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x55561d7f57b5c9a}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x4}, {0x5}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x3, 0x7, 0x0, 0x4, 0x4}, 0x6, 0x80, [{0x8, 0x9, 0x1, 0x0, 0xfffffffd, 0x800}, {0x6, 0x8, 0x3, 0x5, 0xb29, 0xeb}, {0x4, 0x7, 0x8, 0x80000000, 0x7, 0x5}, {0x800, 0x5, 0xd, 0x736a5521, 0x2}, {0xfffffff7, 0x6, 0xaf, 0x7f, 0x1, 0x22d}, {0x3, 0x5, 0xfc, 0x8, 0x9, 0x4}]}, [{0x0, 0x9, 0x6, 0x30, 0x7, 0xf}, {0x5, 0x661b, 0xb3, 0x5, 0x2, 0x4}, {0x1ff, 0x6, 0x101, 0x9cd, 0x5, 0x8}, {0x4, 0x5, 0x0, 0x6, 0x3}, {0x9e0, 0x8, 0x400, 0x400, 0x6}, {0x69e5, 0x5, 0x5, 0x1df6afc2, 0x2, 0x3}, {0x800, 0xfffffffb, 0x0, 0x2, 0xffffffff, 0x3ff}, {0x9, 0x0, 0x6, 0xf, 0x5, 0x8}, {0x8, 0xfed, 0xe, 0x4, 0x1, 0xdde}, {0x80000000, 0x3, 0x3ff, 0x1ff, 0x80000000, 0x9}, {0x5be1, 0x3, 0x6, 0x0, 0x4, 0x6f9e}, {0x0, 0x80000000, 0x3, 0x1, 0x8, 0x2}, {0x0, 0xb, 0x10, 0x10001, 0xcc6, 0x5}, {0x2, 0x10000, 0x1, 0x1, 0x9851, 0x3}, {0xffffff01, 0x7, 0xe, 0x5314f457, 0x5bc41b9f, 0x80}, {0x7, 0x6, 0x488, 0xab7, 0x0, 0x3}, {0xfffffff1, 0x6, 0x25a, 0x3, 0x9, 0x8}, {0x10, 0x9, 0x7fff, 0xd, 0x499, 0x3}, {0x7fffffff, 0xc932, 0xebb, 0x8000, 0x2, 0x893d}, {0x5, 0xb, 0x5, 0x9, 0x8dcc, 0x39f}, {0x0, 0x0, 0x0, 0x7, 0x5, 0x4}, {0x7b, 0xffffffc0, 0x1, 0xaad1, 0x5, 0xd}, {0x65e22a8e, 0xced, 0xfff, 0x8, 0x80000000, 0x8}, {0x3, 0x86f4, 0xfffffffc, 0x3, 0x3, 0x2}, {0x343a0acc, 0x2, 0x0, 0x1, 0x8, 0x43ff}, {0x800, 0x7, 0x0, 0x5, 0xd52b, 0x4cdb}, {0x6, 0xfffff000, 0xb5, 0x7fffffff, 0x9, 0x9}, {0x2, 0xfffffff7, 0x9, 0x2a8, 0x3, 0x9}, {0x7928, 0x400, 0x3, 0xb, 0xfffffff8, 0x3}, {0xe39, 0x9, 0x2, 0x3, 0x3, 0x8}, {0x3, 0x2, 0x7ff, 0xd04, 0x607, 0x5}, {0x62c7, 0x1bd, 0xb, 0x1000, 0x0, 0x10001}, {0x6, 0x8, 0xc, 0x3, 0x7624, 0x4}, {0x4, 0x5, 0x5, 0xc4aa, 0x8000, 0x7}, {0x5, 0x5, 0x3, 0xf612, 0x8, 0x5}, {0x9, 0xee, 0x8, 0x3, 0x3000, 0x1}, {0x7, 0x2, 0x6, 0x10000, 0x9a, 0xffff8001}, {0x7, 0x24000000, 0x7, 0xf13f, 0x9, 0x10}, {0x1, 0x400, 0xdd, 0xffff, 0x0, 0xffffffa2}, {0x9, 0x2, 0x10, 0x5, 0x8eda, 0x2}, {0x9b80, 0x3, 0x8, 0x2, 0x0, 0x3}, {0x4, 0x7, 0x8, 0x370, 0x1, 0x4}, {0xe1, 0x3, 0x1, 0xf3, 0x4, 0x7f}, {0x8, 0x8, 0xdf4, 0x25b7, 0x6, 0x9}, {0x5, 0xb, 0xe, 0x4, 0x5, 0x3}, {0x5, 0x5, 0x3ff, 0x9}, {0x95, 0x8f6, 0x10000, 0xb, 0x6, 0x1}, {0x2449, 0x9, 0x1, 0x6, 0x800000, 0x9}, {0x80, 0x7fff, 0x1, 0x4, 0x6, 0xbe12}, {0x3b, 0x4, 0xf, 0x4, 0x0, 0x2af}, {0x3ff, 0x20000000, 0x9, 0x6, 0x3, 0xc8}, {0xf6ba, 0x3ff, 0x8, 0x4, 0xa1, 0xee3}, {0x1, 0x42, 0x6, 0x3, 0x4, 0x7}, {0x2, 0xffff, 0xb2c, 0x2, 0x2, 0x3}, {0x5a7, 0x9, 0x1000, 0x6c, 0x2, 0x80000001}, {0x920, 0x9, 0xed2, 0xfffffffe, 0xbca, 0xcb}, {0xf, 0x10000, 0x3, 0x0, 0x9, 0x80000001}, {0x8a, 0x7, 0x0, 0x4, 0x3, 0x6}, {0x80000000, 0xcd, 0x6, 0x4d, 0x9, 0x7}, {0x80000000, 0x4, 0x4, 0x6, 0xffffffc0, 0x5}, {0x1, 0x6f0f, 0x0, 0x5, 0xaccb, 0x2}, {0x9, 0x9, 0x4, 0x9da, 0x0, 0xc3c7}, {0x0, 0x9, 0x6, 0x0, 0x2, 0x5}, {0x9, 0x7, 0x1, 0x7, 0x80, 0xffff}, {0x0, 0xb5e, 0x1, 0x9, 0x5d2, 0x9}, {0x1, 0x4, 0x0, 0x0, 0xfffffffc, 0x790}, {0x8, 0x834, 0x7, 0x2, 0x4}, {0xda, 0x1, 0x800, 0x3ff, 0xc, 0x80}, {0x8, 0xff, 0x4, 0x7, 0xc9, 0x902}, {0x9, 0xe9c8439c, 0xfffffff7, 0xeb4a, 0x2bb, 0xc075}, {0x487, 0x6fbb, 0x24000000, 0xcc, 0x5, 0xff}, {0x7, 0xa4, 0x81, 0x1, 0x7ff, 0x6}, {0x4, 0x2151, 0x0, 0xb, 0x3ff, 0x8000}, {0x9, 0x8, 0x4, 0xe, 0xc9, 0x1}, {0x8, 0x4, 0x8, 0x401, 0x401, 0x7}, {0x6, 0x87, 0x2, 0xe1, 0x8, 0x100}, {0x10000, 0x2, 0x3bfc380e, 0x0, 0xe, 0x9}, {0x7ff, 0x0, 0x445f, 0x10000, 0x6, 0x2}, {0x375f, 0xe4bc, 0xcc, 0xffffffff, 0x800, 0x9}, {0x7, 0x0, 0x5, 0x7, 0x6, 0x8}, {0x6, 0x800, 0xffffffe7, 0x5, 0x8, 0x4}, {0xffffc385, 0x5, 0xce21, 0x6, 0x9, 0xfffffffe}, {0x10, 0x1, 0xfffffffa, 0x8, 0x80000001, 0x5}, {0x40, 0x3, 0x55, 0x0, 0xa9, 0x8ade}, {0x6, 0x8, 0x0, 0x9fe, 0x7fff, 0xffff}, {0x7, 0x800, 0x3, 0x4, 0x1ff, 0x6}, {0x8, 0x61e, 0x7, 0x3, 0x1ff, 0x9}, {0x3, 0x6, 0x915, 0x7005, 0x2}, {0x8, 0x0, 0x100, 0x203, 0x81, 0xa79}, {0x0, 0x8a35, 0x3005ba2, 0x6dc, 0xe82, 0x1}, {0x1, 0x6, 0x7fff, 0x1ff, 0x5, 0x1}, {0x401, 0x7, 0xa9, 0x8, 0x7, 0x82}, {0x3, 0x3, 0x4, 0x1, 0xc52a, 0x6}, {0x8, 0x9e4f, 0x5, 0x3, 0x6, 0x8}, {0xfffffeff, 0x1, 0x8, 0x6, 0xea5e, 0x9}, {0x100, 0xffff, 0x5, 0x96, 0xfffffff8, 0xb}, {0x10000, 0xa, 0x5, 0x1, 0x40, 0x9}, {0x800, 0x2, 0xff, 0xf, 0xc7, 0x80000000}, {0x2, 0x2, 0x10, 0x2, 0x5, 0x6}, {0x3, 0x81, 0x9, 0x7, 0x2, 0xb}, {0x6, 0x9, 0x5, 0x1, 0x2, 0x9}, {0x2, 0x9, 0x2cbc, 0x5, 0x0, 0x4}, {0xf7, 0x5, 0x5, 0x5a3, 0x73d, 0xb}, {0x0, 0x8, 0x2, 0x462c, 0x1289d13f, 0x1}, {0x8, 0x1000, 0x6, 0x9, 0xe04, 0x81}, {0xd, 0xe600, 0x7, 0x6, 0x1df, 0xcb4}, {0xc40, 0x6, 0x7, 0x3dc, 0xfb, 0xfffff801}, {0xbe, 0x0, 0x0, 0x9, 0x8, 0xa0}, {0x7951, 0x841, 0x0, 0x0, 0x8, 0x8}, {0x7, 0x6f4, 0x1, 0x80000000, 0x2, 0x3ff}, {0x8000, 0x1, 0x4, 0x7, 0x0, 0x1fffe}, {0x1, 0x0, 0xffffffff, 0x4, 0x6, 0x2}, {0x8, 0xcf9c, 0x5117, 0xff, 0x4, 0x6a0a}, {0x7fff, 0x2, 0xfffffffb, 0x6, 0xce5, 0x5}, {0x2, 0x6, 0x6, 0x3, 0x1ff, 0x5}, {0xf, 0x3, 0x280, 0x3f, 0x0, 0x100}, {0x9, 0x7, 0x8, 0x401, 0x3ff, 0x3}, {0x1, 0x80000000, 0x7, 0x7, 0x972, 0x7}, {0x70, 0x3, 0x1, 0x5, 0xb1, 0xfffff52e}, {0xac, 0x0, 0x1, 0x8, 0x1, 0x7}, {0x1, 0x1ff, 0x3, 0xd, 0x9, 0xffffffff}, {0xffffffff, 0x5, 0x72f02000, 0x4, 0x0, 0x80}, {0x200, 0x8, 0x1, 0x81, 0x448a, 0x1}, {0x9, 0x0, 0x6, 0x6, 0x4, 0x1}, {0x58, 0x0, 0x9, 0x7f8e, 0x101, 0x8}, {0x7, 0x9, 0x4, 0x494, 0x6, 0x7}, {0x6, 0x5, 0x401, 0xd54, 0x9, 0x80}, {0x8, 0x1, 0x7ff, 0x5406, 0x23, 0xffff}], [{0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x5}, {0x3}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0xba0df4e5011402ce, 0x1}, {0x3, 0xe9fb39374dad80d2}, {0x2}, {0x4, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {}, {0x5}, {0x3}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x2}, {0x4}, {}, {}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x3}, {0x1}, {0x1, 0x1}, {0xf42631521097970f}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {}, {0x4}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x4}, {}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x4}, {0x3}]}}]}, {0xa5, 0x6, "a9d4ab06c4dfc6f65f7368589fb902d57e0290b0b328c23f181905eceed392cad78a841d312074b0984604a0bd57fb23489bb6f34bdfbb7a4b06cd8eb5a1f4ebe9d196d9dc51165617e9a8555f674c562aa042001d96cf17b4784e486242936b4bf92cd2c98403a7952a923fabd199339b57dd788dee5df29b0ce72e396c34ac5a10ff241544d60065e546e3c2fa4468427277eb39d42ab84ad417d2d7710fbf4d"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x800}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xa}}, @TCA_BASIC_EMATCHES={0x1364, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x250, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x7, 0x2, 0x40}, {0x2, 0x5, 0x2, "ff2b63b2ef"}}}, @TCF_EM_CONTAINER={0xa4, 0x3, 0x0, 0x0, {{0x4, 0x0, 0x56eb}, "e1d91539d8fe7c0f0d9d7946d063a0f3290ad444b082990ed891dc319117ffeba7aa527a77e38fe80bab3e48e02adc0dad8c5d796e08efc9f00a0637b56097de2f9543c0a2d2d4412af341c01505cd773684d22dbe2fba4ca287f0a69f27c87f3e279991bc555e27f6f23fceb7d3c99e184314bbf0c080188a88449bd53b1e04384f0633982aa6bd9abe7dd550f3fdb1d595b0afed280156"}}, @TCF_EM_IPT={0x2c, 0x3, 0x0, 0x0, {{0xa, 0x9, 0x6}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7f}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfe01, 0x3, 0x7f}, {0x3, 0x8, 0x5, 0x8}}}, @TCF_EM_CONTAINER={0x58, 0x1, 0x0, 0x0, {{0xa45, 0x0, 0x6}, "c8c3d6192e842abe8bba9f70aa3004d8967ee4454e6d14063ccbb2f97870e0ad6be3599cb7a4a6bd3beac1b20167646de43737ab8ba46b1b074557162cee76cc95eb1f83e9d0fc4dc01ebf"}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x8001, 0x8, 0x5}, {0x0, 0x6, 0x2}}}, @TCF_EM_IPT={0xe0, 0x3, 0x0, 0x0, {{0x5cb, 0x9, 0x4add}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x706c2b117c7c570d}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x94, 0x5, "d03e5e8ba9b2b0f8c6325f569e5a613e8b974e2d834c7478d2dcd0660d1f91445bc54fd1396e1676f28599d66ca9e441ff7b3c04ca01b269a53d23a37fcb192696a87984209a0ae7e53c91261a7fe8f1d05d14e939c8f2b4e82fc4ebe0ffdbecbd4f864a447538e6058f67441b899c3a280303fa30d4ff05817ca0214acd00d396e430f103e36fd6b661f37ff85d9c99"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x7}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10c0, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x101, 0x8, 0x4}, {0x1, 0x2, 0x2}}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x4, 0x0, 0x9}, "6f1b08d5b84db9bd3fd7a124b0bdc81f449124d3596e9285af34a7915712142147fe1bab4dcb3ab627c85c5b4fe57bb10ebc4dcc0d9f5f1a5c8f34ecda4062ad2a09058aeae600be784938918bce1480920ceacbc1b066a742c78015a198a22f889f6f36ee90a472c4b44dfbdaf73a8f4fd7e5b795f22e99966d6bcfda51c22d9ad590277e9300b2892a1610e5cd6c4c89e485065c0e6755f584b60fa8d23e6a2489f9920a50b28286d58c4591bf6ce04477f3ca2748b63448c9615907c218de3efe60307da1f59701eb02cfde330716cc95d93a5a8513445358002d698abb5cd3aedee9b1204f6ddf7b85454819faa4b3864937f5cfcafe1ef261ac3d8f8702d9ec9d8afc15eb2265ff058365eefb51691d0994ee17ded034e165116cb6ef3bdb7f71160ffe514188030a5d699aa7acb03c164b47c60d376f9d789e7d960b897865ea17370a1b1e99f058b261eb9cc2c53e403ab920e23c8a61daf0215b0c730c3bbf9bc388e3c5fde021e2542d30f15d0bebe4aec06c75d9d2d3df3f35bd89618845fb2e8778c87002165010d9ccff3264d7439023d1235609f62f367c76e6d0aa7f8fee414bf97b10049f01792f52545e51ec46f380766e67d568314e0ff22a88ed2bb12cd71d786452fe9330c61bd96fd26036ff1d96b94cb802a274173808cf79491111e607c44bb69dc7b1c83e7ae4e40785632ae5bcf5363c65609a9b7d4e28672f9f5ef5efceca1fec864fa21ebbfc2a79564c232bbc6c58dd11d7388eecd3e8ebf780751f61e38a60e453666e398d264a759875b1a15cad8b78620e72ff61e9c885c640dac73bf15ede05cb29fb1376089afad7accf57ebcfef400bddce14f98872dd21132c868aaeea7b5104300e1809560d93f9a57178f5684e77f078b739afe977943d362d22c5bbe7cc46af55539b8da2d557a4eff1907287f70838eec12a90e14a6c8e9a81fd4bfc08f3bb76414054e98dc0fc25a537a4a8b8f2c4943f7deb65442abb63af606cde5eca1040821ee0c66d8ae4332d4f565d60f16a9650f336b2a7c0cf5c9ed00fc0a11d8dd6d6587966dc8c7b5b5f6f051cedc77476ee5837e6b1bb493ac7fcd241de1271194fafe5d3a7be5127d1e104648ea07feb79cc6fee4d0f2d8b4b8be527a3cd68272d6dfe3cd3ce208e4c151c4027144c223e479ae377f136e6a4c7851c1595bc3657b89383e5333c737880e6e0deb7c7860f8cf3bc5fd6b253bdd9cb40a929e762021166431202783ef3419e2656d176461d175b9796970402db129c15feb406c3fe00bd20e631b6d4aab9d1445f3231c68d5eb7ac3bc6b05750dc2c354c364973a7e10ccd6cac467fbbdd0abe0943b25639c92419e76de2de79d2679505c3dda84200e9603f16fd9ba3e51ef63fe7100b6e0a96a9366fa13544071c5590c5c8ad2774c45908b0b7ff921a46f5914c9c1dc418a372e1ec901a5cd89f58704b1961bde2d8ad541890b16b160bc56b66ff9dca7c87024c0b114fbb02a81f3efe73df2179e905a79ac8302dbfa31d307347b2383e5406001f84bd55fedd5abb0bf854a8a2727f9f6c27734c0561209a64bd2365f6178873b3fd5b5ffed088fe9ab4f10066d817e71b430a31ceb103cf95fdd04efa91dc6273e6039ed79404948f5e9d9193b0d04837f4b18d5375ab88fd16ef8c84c7fefbad6ca73289be9c6e5b45a7ce27588e590b1d9b26401c38121a4a42fb1abf2de09832d12da6585bc23952cb608fd7b7138cdf5ad3e221df857e7b17582c777e9e754420605eccea3dee3c63a7fcac6c01db5f92c5b78f135dc9b48ad7b8550ec6974a38fcdd174ee84cc2dd5e18013133de1136510081574a34e058dea9471cd8107b3f11d7f46a8f7ca782bbab43f48c313f3f9f11600811a894c4d2582b90c676f667003d80453abe491d0ab1a530927b7ae42d5b1bcb223082e7ace088233be9a7ef6f1e463f330b7d0dd34bcabe47c5dbcf3c64635f297d862dbd6f54262615a68e9617f654d138bd2b3d4c3664aa82023218ba18bc18e1b29de52b7628c17f1e997912708a4044346da81f07ac313721e528186a9d5435e15433c1e3b8650b5eda75f181c661fa7d4d53625dd23059d62613cbccaf2d398070e2bb276e4f178eba6d70f820938c417a17164d5eaf5449efd932a32b1c6eb5c9c25ea8e732b132b06ef2ecdb49a63c5c6ce385c1ba0c160615079c21929ba3fca78231e89f16bc8b09b996871b28dd2358c80a8733d6ab1f242fce34529f88168c51547a642d668347bb67f0ced955bb3897b133417d76898246321192d7db0d35ae24871c2395d7bdccb38c163b9140c9848edc3bcb9a12067be3b2a633a8488a5a4d17c9581496d1e483a25d9c5da8a6a775fbc0ee45d44e3a3426c818eaf569915336832f405731f615d3c710355b3f57ab1694e9f26b9eda330aeefe689a64bfa77b5f2e9281e4f8a168370827e1ba0bd8cbd3a91590a926f4505b5fcacb47e53ebf46165d75fea7cf603e8bd61103938c70a543c91c0ee21b801eaa7ccdfedf14490b1cfc7c7898ce1186611583f01aed01f34f4d58f08b2afff694e938762c116659edde44ac6e635e5ae466038b7e3a45747f708f6e2a981c05963f364fd046a8fc77f60c7df01a0b238e032f1238bd5555c3bf2c3ad6cfc4b982632d748ea677ca8bb6736699951b5e54b4392636df58652e59e7d83e23fdc0f7946fe911a166ecb70baceafbe6732e4db563f3cd4fda490898b4a831ed944af1613000d1383c72b6564511cf7f6fe51135f4a70fc2e5b1fe146db24cc2380349f8e13cc77ae6ff3cd9628ae41967166c0b3be52f7eee403afecfe54857cae6bd35e5500f31ffe17a38aba79f7bc589198a08187e49e942484976301663e742f128bb3d79bb4defc4dc422f7e6d5bc4521825ed068b45802d022495e235224767b64945d4d2530c512ac24a71518cf974e13c9ad3fe41bf3014f10f791d9098db5449bfb3ec895c0339dd00664a2ca84711574c9c2ef6fd4666d03e201c3679d858c58eba20ef0788742e1e26b2186af6decf11f9506184e192cb7a03ba27b601505bbc581f7f6e21ba62a06ec63f259e1aed37f398d43d98d630dcb82f3813b66341b54848b307af8cdf700f22bb6ea0ad9ac7b20579bae83fd88c43e01147c01f6aa3cc96df0847d5d13a66d8d974958ac266cba4b5b29a4fdfdd6e96bf9abeb495963347474755d1cfb469eab4674465dc8dc60af1ee264e86e5dcc643dd730ff4996bb4cd1983a07a6d46ea2bf8774d6812e9905037e2307b1c62885b592ced7ce49481eb7413aee61c364b6d2a6f4970541ea0a6fc21e2d4e93ec2adecc3402922d99345581ca51299dfd95c1c6fed57dc4b2392cc262047c01be768d625150f3660e53a12f9c3df680d32a3978f5c49e07bbb133f54e064ba4926a8ad542e54fb225faa4f62253f39dd62150c1c04dcdaf69d94fedfb1298d398bccd565d469bd7e9c954c33a55421f6c352c716e6757a739e9d77c7dcc6b53fd4dc3ed1cd22296e2ad005705ca672215f3e66fbfa46a18324fb0e622ead105e6399d0080473d30732906dbd4739dac4e1c40d4f22a863e60d9050df097a01a2fe35a6c87465aec5037da8446c6056654cab551368b6035c5166cc2df153c62f7eee75f059892f8ccf908c1044ba5f36c99ec76568d3ac6282c12672e3942f7300322a60559a7f861d812135cd8a7365044bc676cb59a76bc3d68da193d629fdc61b4d442a2ad197991357a9684fc52d76acbbee4a0215c2a56668141d58c19e2f790b4dd8a21db3cfc8656a172bd50bd61f1d8e91c928fa631fda635435b8576efaf16065c48fc77ffa9738bdb190d8653413e6bd2006ec7499dbb304e4743d2d3d2b1fdc74309b63a525ebf6fbed67583fd21ca1de1b79cfaeb2983cd6a92d491540b657b69ec002931cc9c5cf1cd69d8937eaf53c676cdc6f2944ee23f209fcf47b7091d8f1ab9a1540dcbf798a235e6cd554633b18b43fbd66e81cf8a43677936c757d0b82993b5aaea1fe2bb99f08f283ffb3bf54d442822adbef2229f6f6645d7cfbff06f4aaca16f84297fd19286776903de2608a770ca86fbcb3663aa9e2bfd56a65c55c39dc592d1b001c1428bf939aad3d1362e7d0f5872485b24e89d0d9a96b2f9796ad1a7a17fb398f0d0b5ae954be2cc1be5accea483e016997b9c2e25eb8b3a3bc3fbb3c8075ed1492b38a69deb8410fb3594c20b87f7dcd77403c5929f6f480ec2686939f926df1a7e1c5cc8868bdf0ecaea3fa0650b0451310059301719d017b231e11d7d776b40b435531459332ad3c540172cef25208a8a273ef0b53b2ba040128a2cf980f1ab65cc30b61e60c4b8f4912dc1ca375b95f009c3ea3768ca94285452ec28f8f1a0375de8f67bb1e8ea7944abcdc4f0f8a1c38d8fa887286c78665b0407215c9e60abb04b37f245fe61484fbaa2072443afb4fcf30eaf6eca86408205015d01219b2e5fff5278c6dc116c205094a81e22f9b029eb0ed24ddcae3f273e13a4184bc7ced5135427c18921958d48d5dab2bad903f36bb3eee3eb3de3f7b01b7d2b2676ee37f39aeb75f1f6692cd5dcf579eeadaae01cf94098ad8a8c6b1f6890845ab4323fc2aa32c0cb626528e9bb0f7540b2121ec13a52a8670bfb4140e123125bb1b322e9424ca9a98649afd81660c90cd220634b6960922f92d36ec392f80832b6edcb65aac2c5a9e2e9edddca7b30d4d48f388e3e8d617a7af356ffdd21791dd119ed2b8df82920579f137dd6b9939bc6418b595e61e5ade913bb11382ac6ce627a670c2f0c4daf3a3f68ef42e9607d3e3ff36744558160a8029c4d86999fd689867242493250ea1e8226e086d0d74499045527472330f06fd7171a708763a81388d869d63ad79b10d651d4fd15c6a7ab3e04acd3142830c3ce46ecccff5a844d6f8b5c6f9214fc82bebe8ebbd6a38ec1050a255a3137cbb5843ecfb78cf73b3139a419c7cd11cecc079bc381b0fba943414fda596d3c3a26440cca597ea8761177c0a41d1d2eb44cb8b9e5c4c139bbd74de158c4cd76e56d720d77ef753202281ad6f126fd818d6537957a4b9ad4dfa6baa35e050a1ad46c5b5317d6e14a4b42e0dc0104ca5c703565330754d825da4ee1632d32a7d830e2897030eb5e14d45ffba4afb2819cb963393ae7f06d5b414899a957b16a27fdef5cc995e8c3db0bd30a70b985b52a4a5549205e17bdf535c6834a6c79b1fcf51262d503198fc2877be6fd4b93091c2b79b482e4df6170057ba10880e10ea740016bda68f649b437535b794caf290289790388e8f3e142fa493a628a0bde5c9b3d14b3bfdbbcf83ebd20f46cae111d5937e5e4d377c5bff0eb5b14a2fc05a9c00df335bf77a9fcc3781854a3f21ae65ddfb38cd2a51c29817a14d37482f1085ca84468d552eff7a0aa1f418c343abf7d4e9a47da6d5963efbd0827c031bfab1c19c0470e1acfe58911e68d5d90c5c57d3995450e174c31fc6d51b20653bd21687b76a6142a7733e79d71cab569ec415e8a92619691b45af704b3370e1044a12f8cd1fccdeff890023f03ff442a87041ae7cd3a840119a8bf8b1b88af36f72f953dbc390d8f90cbc64fa3aed854a2d2449425d0abccbd1b98d907404bbd78a6f54f24c5bb0fa63fe27fd2ad378d3eadd18f6a5b1d4256b6e26756c2cda22089ba8c05510f8283c7cc70cb8cabcc5cb86b1d54054a90b2f1914312484b9fdf017d304ef0555adb6dc379c3c4eaddc3a0ba966fc822c54e51a7f18cb527b"}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x7, 0x2, 0x6}, {0x1, 0x8, 0x2, "4349bbd7c0674f17"}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x7fff, 0x8, 0xfba8}, {0x2, 0x5, 0x1}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x1, 0x8, 0x8}, {0x4, 0x3, 0x3}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0x4}, {{0x0, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x1, 0x1, 0x7d09}, {0x1f92, 0x0, 0x7fff, 0x3, 0x2, 0x2}}}, @TCF_EM_IPT={0x28, 0x3, 0x0, 0x0, {{0xdfc7, 0x9, 0x7}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xa}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x141c}, {{0x1, 0x0, 0x0, 0x1}, {0x3}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffed}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x48}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9272}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x35, 0x7, 0x8}, {{0x3, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffff, 0x5}}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x4a34, 0x2, [@TCA_CGROUP_POLICE={0x478, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0xe}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0xfff, 0x3, 0xe, {0x5, 0x1, 0x6, 0x4, 0xbc9}, {0xf, 0x1, 0x7f, 0x4, 0x4, 0xfffff800}, 0xc037, 0x647, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x1, 0xff, 0x6, 0x4, 0x2fac2e87, 0x0, 0x6, 0x800, 0x9, 0x4, 0x1, 0x1ff, 0xc0000, 0x5e94, 0x10000, 0x5, 0x7f, 0x7e3, 0x200, 0x1, 0x4, 0x9, 0x7, 0x80000000, 0xaf38, 0xd, 0x3, 0x10, 0xe, 0x1, 0xffff0000, 0x3c2, 0xf336, 0x3, 0x5, 0x1, 0x8, 0x9, 0xfffffffc, 0x178f, 0x1ff, 0x10000, 0x3, 0x3, 0x800, 0xffffffff, 0x2, 0x1, 0x6, 0x80000001, 0x7, 0x6, 0xa, 0x3, 0x5, 0x770, 0x76b1, 0x6, 0x5, 0x400, 0x4, 0x10000, 0xf1, 0x1800, 0x80000000, 0x70, 0x8, 0xc, 0x7, 0x71d, 0xe0f, 0xb, 0x9, 0xfffffffb, 0xfffffffd, 0x1, 0x6, 0x3, 0x77a, 0x8, 0x10, 0x1, 0x7, 0x3, 0x3, 0x7fffffff, 0xfffffffc, 0x7, 0x3, 0x3ff, 0x7, 0x9, 0x1, 0x0, 0x5, 0xa0, 0x0, 0x7, 0xfffffffe, 0x5, 0x800, 0x5, 0x1000, 0xf, 0xfff, 0x200, 0x7, 0x1, 0x8d, 0xff, 0x200, 0x993c, 0xb, 0x7, 0x2, 0x5, 0x9, 0x1, 0x8, 0x3, 0x5608f6a4, 0x7, 0x9, 0x5, 0x5c, 0x0, 0x7ff, 0x750e, 0xffff, 0x80, 0x7, 0x7, 0x47, 0x1, 0x7fff, 0x401, 0x5, 0xe2f7, 0x8000, 0x5, 0x0, 0x1000, 0x9, 0xe2, 0xe, 0xc, 0xb, 0x9, 0x0, 0x0, 0x9, 0x6, 0x1, 0x60, 0x5, 0x3, 0x4, 0xffff, 0x401, 0x81, 0x75a, 0x200, 0x20000000, 0x0, 0x400, 0x5800000, 0x8001, 0xc, 0x3, 0x6, 0x200, 0x4, 0x76c, 0x1994, 0x27, 0x40, 0x10000, 0x7484, 0x5, 0x10, 0x6, 0x0, 0xfffffffd, 0x5, 0x8, 0x4, 0x9, 0xfff, 0xa, 0x401, 0x0, 0x9, 0x1288, 0x7f, 0xe, 0x5, 0x2, 0xa, 0x2, 0x9, 0x29, 0x8, 0x1, 0x0, 0xf8d, 0x0, 0x4, 0x4d, 0x257, 0x21b283f7, 0x3, 0x943, 0x4, 0x4, 0x3, 0x0, 0x5, 0xffff0000, 0x0, 0x5, 0x5, 0x7, 0x5, 0x1da, 0x800, 0x6, 0x5, 0x0, 0x800, 0x7, 0x4, 0xfffffff9, 0x1, 0x7, 0x2, 0x200, 0xfff, 0xe8aa, 0xff, 0x3, 0x5, 0x4, 0x6, 0x6, 0x1ff, 0xffffffff, 0x100, 0x9, 0x40, 0x7f, 0x8, 0x3ff, 0x3, 0x0, 0x7]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}]}, @TCA_CGROUP_ACT={0x2a0, 0x1, [@m_connmark={0x70, 0xb, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf6, 0xff, 0x2, 0x0, 0x7fff}}}]}, {0x22, 0x6, "06906925599b9f71a43fe3934d6c3eaa9f2473cac1e7a9e0953974693a88"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0xc0, 0x1, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0xfffffffb, 0x10000000, 0x8, 0x7}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xe0, 0x1ff, 0x10000005, 0x4, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}]}, {0x4c, 0x6, "f7314041506f0bee3ba79e4773db50e2febcaf1cbc1b52400d2c193bc41da49aa5f82978162266e09e33484ecf6f2cb446daafc24d26462652067f877af2bdf799951d5a9d7d6a25"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mpls={0xf0, 0x8, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x15}, @TCA_MPLS_TTL={0x5, 0x7, 0xff}, @TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0xa3, 0x6, "3f68db0634546d6646dba2625801248d97cf1e32fef0ee07d3c392a8c020b85b24f3a69ffb2c899bf77c4799cbed588b6855ac9c0a30780d698a0c8580a647f232f3058e680f374d5c85f03ed5461da102665dab687f18a12f7c1a852f2f00ae76b656c1b5711ef5937c9d80bba1da37ea666e66a245bacb3d20062abc7f44a1684788603ead58bab11720516a27bbb6c48f7479396c7d07f9c13833ea622b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x7c, 0x13, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3, 0xffffffffffffffff, 0xf, 0x3800}, @remote, @remote, 0xff00007f, 0x1}}]}, {0x2a, 0x6, "69554820fe147a9d8ef59ad4bb7a1fef070d77288a7e08a6ff27b5b0bbbdda2034b21a42e701"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x64, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8, 0x8}, {0x4, 0x2, 0x3}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0x77}, {0xffffffffffffffff, 0x4, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x0, 0x1, 0x9}, {0x5, 0x1, 0x0, 0x5, 0x8, 0x0, 0x2}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x76, 0x2, 0x5}, {0x684, 0x1, 0x2, 'p'}}}]}]}, @TCA_CGROUP_EMATCHES={0x140, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0xe, 0x7, 0xff}, {{0x3, 0x1}, {0x2, 0x0, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7ff, 0x1, 0x1}, {0x80000001, 0x6, 0x400, 0x2, 0x6, 0x1}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x9}, {0x4, 0x3, 0x4}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x3ff, 0x1, 0x1}, {0x2, 0x1, 0x8, 0x3, 0x4, 0x1, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0xe4, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x806}, {0xffffffffffffffff}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x9, 0x2, 0x5}, {0x9, 0x9, 0x1, "423ab5039d78839e22"}}}, @TCF_EM_META={0x3c, 0x3, 0x0, 0x0, {{0x1, 0x4, 0x2}, [@TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="4c3eaa3d1a9c92", @TCF_META_TYPE_VAR="b7ef", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="35fb8eb6616efa"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR="92c388", @TCF_META_TYPE_VAR="b436391fb5", @TCF_META_TYPE_INT=0x9]}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{}, {0x9, 0x800, 0x3d, 0x30a}}}, @TCF_EM_META={0x48, 0x1, 0x0, 0x0, {{0xfff8, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="5c9c55e45c64e3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4784ba6079ecf1", @TCF_META_TYPE_VAR="36aaf0", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x164, 0x73, 0x2}, {0x100}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x72, 0x2}, {0x9, 0x3}}}]}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0xc151, 0x2, 0x98}, {0x5, 0x2, 0x1, "9500"}}}]}]}, @TCA_CGROUP_ACT={0x240c, 0x1, [@m_mirred={0x160, 0x16, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x7164, 0x7, 0x5, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5b63287a, 0x7fff, 0x107985c0481e28c4, 0x4565, 0x7fffffff}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffd321, 0x71b, 0xffffffffffffffff, 0x4, 0x1}, 0x4, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x5, 0x10000000, 0x4, 0x4}, 0x3}}]}, {0xb3, 0x6, "e069090c09a50d649c6432531932398eae986d25905fcd9d98febfc5177c9a5f741cfbc4072c1b535b0339c55356e1d1dbb27196952bd8256045aae01bc4128435e1ceb6626a3dbe31713bcecbf81e7d1dd3b2fbf88ac27b2e4964344425b7e5a35b2fabaf2735e0e211a08ed19ea8a3f78bf22fba00e495f2bf4882ca263edea3addb3d38510fe464e11ecc3f77818986e94ae3474b3bd3ac5ef47fb80837039b055a40aa31a77e93f20dd0eb2115"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x4}}}}, @m_tunnel_key={0x150, 0x19, 0x0, 0x0, {{0xf}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x36}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xc86}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010101}]}, {0xdb, 0x6, "15eef695d747683e3603358c199c3bd2cd22c643a043d3902e902b3f7c99526df5f7d40c995f7554513577f04aa4732e776bc9451c69e69da748ad122762d5554f0d9e2433180536415b36c055bfce4a7bc13adad140c3d441bebd2b315b9e2486085c395b747600187ab1624e9c070193042a71d19106e9e37dfeb5b0803bc7da0ce35a743109e2f6b4de515e63768c0bd81063092dfa67aabc148ec00fd0f283e15b5d621c27133531e1cefc3953a9c8ba289b50bc9362b8a519bb9e9a9bcd8f08cf29f151122f034825d48455a3b8a3633afd2e899f"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ct={0x13c, 0x3, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_MARK={0x8, 0x5, 0xd2}, @TCA_CT_MARK={0x8, 0x5, 0x6}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_LABELS_MASK={0x14, 0x8, "ee3ed2ee24edbe5b074f18410b2d3630"}, @TCA_CT_ZONE={0x6, 0x4, 0x2}]}, {0xd7, 0x6, "f17a14eae0e8b2f1cceb2de52f9025a2569fe4c4f9b610751f966f1ad095c2d7273179f194d3ca75a9ed1117364bf7396f978976aa451329addde5611ed97b9bb5f81cd4016ee8e3985242f8694b545adb8a480b9e1585f94cdfcff334d4a2ae9ad5e4a6aefd7f14281a370dff08bd39e1a487c02f6813e5c3ed46182fbf9cd9ba4a0782c1431f692e22d81c559a3412e6baca90725563df51f6c0b103215321029dd58c8c728d20b45a765afcf3125bfcb7dcdc549b0e2dc8ce12a180072dc1ed4efe0e88e6ca014d42949e26c1b12c5bdb85"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_pedit={0xef0, 0x0, 0x0, 0x0, {{0xa}, {0xe84, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x2, 0x9, 0x10000005, 0x3, 0x8}, 0x7, 0xb8, [{0x400, 0x59f, 0x2, 0x200, 0x40, 0x40}, {0x8, 0xffff, 0x4, 0x10000, 0x10, 0x7f}, {0x1, 0xe0000, 0x2, 0x800, 0x4, 0x6}, {0x4, 0x1, 0xd, 0x4, 0x3, 0x2}]}, [{0x5, 0x4b5f, 0x2, 0x0, 0x91, 0x4}, {0x7, 0x100, 0x3, 0x6, 0x7fff, 0x9}, {0x80000001, 0x3, 0x527, 0x8, 0x1000, 0x7}, {0x80000001, 0x4, 0x6, 0x1, 0x9de, 0xf}, {0x1, 0x0, 0x2, 0x0, 0x6a24b4f7, 0x9}, {0xbe, 0x7, 0x1ff, 0x5, 0x5, 0x200}, {0x1c7c, 0x2e, 0x2, 0xfffffff7, 0x3, 0x3}, {0x6, 0x0, 0x5b9, 0x40, 0x3, 0x9}, {0x1, 0x2, 0x8, 0xfffffff7, 0x935, 0x4}, {0xd55, 0xe6d7, 0xfff, 0x8e, 0x2, 0x5}, {0x6, 0x6, 0x5, 0xb221, 0x9, 0xac}, {0x0, 0x3, 0xfffffffc, 0x16, 0x6}, {0x86a, 0xfffffffa, 0x4, 0x17, 0x9, 0x4}, {0x5, 0xd, 0x8, 0x3, 0xd5a, 0x4197}, {0x8, 0x800, 0x8, 0x80000000, 0x7}, {0x9, 0x4, 0x8001, 0xa, 0x3, 0x8}, {0x9, 0x2, 0xcc0, 0x0, 0x4, 0x7}, {0x8, 0x1, 0xfe000000, 0x6, 0x6, 0x2eba}, {0x8, 0xa0000, 0xfe0, 0x6, 0x5, 0x7}, {0x0, 0xfffff3d9, 0x7f, 0x5, 0x2, 0x10}, {0x9, 0x8001, 0x1, 0x4, 0x5, 0x6}, {0x1c000, 0x8, 0xffffffff, 0x9, 0x50, 0x3}, {0x9, 0x4, 0x3, 0x9, 0xf0, 0x2}, {0x10000, 0x3, 0x3, 0x9, 0xf, 0x2}, {0x4, 0x6, 0xffff, 0x3, 0x7, 0x8}, {0x1000, 0x4, 0x1ff, 0xfebe, 0x8, 0x3}, {0x51b, 0x0, 0xb6, 0x1, 0x4, 0xd1}, {0x8, 0x7, 0x200, 0x3, 0x2, 0xffff}, {0x400, 0x3, 0x4, 0x4, 0x9b, 0xffffdeae}, {0x4, 0x8, 0x2, 0x5, 0x0, 0x4}, {0x0, 0x9, 0xffffffff, 0x5, 0x1, 0xa0000}, {0x8a, 0xc0db, 0x7fff, 0x8e, 0x5, 0x5}, {0x2, 0x3, 0xf1, 0x6, 0x0, 0xb803}, {0x24, 0x7ca, 0x7, 0x9, 0xdaef, 0x9}, {0x3, 0x0, 0x7ab, 0xe36c, 0xfff, 0xfffffffe}, {0x2aa, 0x2, 0x4, 0x5, 0x400, 0x8}, {0x81, 0x6, 0x6, 0x8, 0x1, 0x5a}, {0x91, 0xa3d, 0x2, 0x1, 0x3d}, {0x4, 0x7, 0x46e5, 0x0, 0x9, 0x2}, {0x4, 0x0, 0xffffffff, 0x9, 0x49, 0x8}, {0x2, 0x400, 0x3b, 0x8, 0x8, 0x72}, {0xa36a, 0x5, 0xdf2, 0xcc, 0x5, 0x2}, {0xd, 0x7, 0x6, 0xff, 0x6, 0x6}, {0x2bc, 0x0, 0x5, 0x9, 0x2, 0x9}, {0xb, 0x1, 0x9, 0x5, 0x3, 0x69c}, {0x5b8, 0x81, 0x1ff, 0x6, 0x4, 0xfffffffe}, {0x8, 0x8, 0x9, 0x4, 0x200, 0x2b}, {0x9, 0x100, 0x101, 0x7fffffff, 0xd4, 0x8000}, {0x101, 0x3, 0x80, 0x60a7, 0x400, 0xc4}, {0x10001, 0x7, 0x100, 0x7, 0x22, 0x80000001}, {0xffff7fff, 0x4, 0x0, 0x7f, 0xfffffffa, 0x23d}, {0xccc3, 0xc, 0x4, 0x7fff, 0x0, 0x5}, {0x5, 0x7393, 0x6, 0xf61f, 0x100, 0x5}, {0xb, 0x8, 0x2, 0x1264, 0x4, 0x7}, {0x0, 0x5, 0x9cd, 0x9, 0x8, 0x401}, {0x7ff, 0x9, 0x9, 0x6, 0xe5, 0x5}, {0xdff, 0x3, 0x7, 0x200, 0x5, 0x4}, {0x0, 0x401, 0xfffffab0, 0x7, 0x8, 0x7}, {0x7f, 0x5, 0x6, 0x3, 0x5, 0x7}, {0xa4c4, 0x5218, 0x0, 0x9, 0x80000001}, {0x90, 0x307, 0xa0, 0x1, 0x1, 0x5}, {0x7f, 0x4, 0x7f, 0x5, 0x7, 0x40}, {0x9, 0x8, 0x80000001, 0x2, 0x7, 0xd}, {0x7, 0xf, 0x8d, 0xff, 0x1, 0x86}, {0x1000, 0xb, 0xfe6, 0xed3f, 0x1, 0x10}, {0x1, 0x3ff, 0x4a2dd39d, 0x4, 0x9, 0x7f}, {0xe, 0x2, 0x9, 0x782, 0x63a3, 0x9}, {0x6, 0x10, 0x5e15, 0x1, 0xff, 0x80000000}, {0x80, 0x5, 0xfffffff9, 0x5, 0x8, 0x9}, {0xffffa3d9, 0x4, 0x8, 0x1, 0x7f, 0x8}, {0x1, 0x6, 0x3, 0x3, 0x6, 0x1000}, {0x7, 0xd7, 0x5, 0x9, 0xa7, 0x7}, {0x8, 0x3, 0x9, 0x8001, 0x10000, 0xffff}, {0x3c, 0xe, 0x8, 0x2, 0x6, 0x2c}, {0x3, 0x80, 0x8, 0x7, 0x8001, 0x7}, {0x3, 0x6, 0xd4b5, 0x0, 0x9, 0xf}, {0xf1, 0x4, 0x2, 0x2, 0x9, 0x3}, {0x9, 0x5b, 0x4e08, 0x3, 0x9, 0x9de}, {0x80, 0x4, 0xd859, 0x2, 0xe, 0x99}, {0xa, 0x5, 0x5f, 0x8, 0x2f3, 0xdd}, {0x8, 0x6, 0xff, 0x1, 0x6, 0x4}, {0x500000, 0xcb2, 0x6, 0x4, 0xfb64, 0x4}, {0x0, 0x8, 0x6967, 0x7b33, 0x0, 0x9}, {0x7, 0x9, 0x80000001, 0x6, 0xba, 0x8}, {0x7fff, 0x8, 0x7, 0xea00, 0x0, 0x3}, {0x8001, 0x6, 0xfffffbff, 0x35, 0x16e69d02, 0x8}, {0x9, 0x7f, 0x80000000, 0xb9, 0x7fffffff, 0x800}, {0x7, 0xd, 0x3, 0x3, 0x3ff, 0x7}, {0x0, 0x4, 0x1, 0x9, 0xc, 0x79}, {0x8d5a, 0x4, 0x18078fde, 0x50fa, 0x4}, {0x9, 0x5, 0x8, 0x23df, 0x9, 0xffff}, {0x2, 0xd5, 0x3, 0x0, 0x7, 0x5}, {0x5, 0x1, 0x4, 0x3, 0x6, 0x191e}, {0x4, 0x4, 0x808, 0xff, 0x6, 0xd}, {0x4, 0xfffffff7, 0xc, 0x451, 0x8, 0x3}, {0x6573, 0x6, 0xfffffffb, 0x3ff, 0x5, 0x1}, {0x12aa, 0x8000, 0xff, 0x3ff, 0x9, 0x7a72}, {0x9, 0x7, 0x0, 0x9, 0x9}, {0x8, 0x3, 0xb, 0xfd15, 0x1, 0xc7a3}, {0x18, 0x1, 0x71d, 0x1, 0x1, 0x26d8}, {0x2, 0x5, 0x9d4, 0x841, 0x9, 0x6}, {0xfffff818, 0x5, 0x5, 0x8000, 0x4, 0x2}, {0x6, 0x2, 0x49a, 0x7, 0xfffffff9, 0x1}, {0x8, 0x0, 0x8, 0x3, 0xfffffff8, 0x800}, {0x6, 0xc0, 0xfffffffc, 0xfffff939, 0x0, 0x1}, {0x8, 0x56, 0x4c, 0x1000000, 0x8, 0x4}, {0x1ae, 0x7, 0x81, 0xec12, 0x5, 0x453}, {0x30000000, 0x5, 0x4, 0x2, 0x2, 0x2}, {0x8, 0x5, 0x9, 0x8, 0x0, 0x7f}, {0x9b97, 0x20f95338, 0x1, 0x2, 0x9, 0x80}, {0x80000001, 0x200, 0x2c9bb437, 0x8, 0x8, 0x8}, {0x1, 0x955f, 0x200, 0x6, 0x40, 0x2}, {0x1, 0x9, 0x3, 0x0, 0x9, 0x7}, {0x9, 0xa, 0x4, 0x5, 0x7, 0x1}, {0x0, 0xfff, 0x5, 0x9, 0x800, 0xfffffffe}, {0xfffffffe, 0x9, 0x7fff, 0x5, 0x3, 0x8}, {0x8, 0x0, 0x59, 0x8, 0x0, 0x8}, {0xfffffffe, 0x700, 0xf, 0x6, 0x7fffffff, 0x3}, {0x139, 0x6, 0x3, 0x7, 0xcced, 0x83}, {0x9, 0x9, 0x6, 0xfffffffa, 0x0, 0x6}, {0x22, 0x9, 0x2, 0xf, 0x7, 0x6}, {0xb, 0x9, 0x5a, 0x8, 0x6, 0xfff}, {0x4, 0x1ff, 0x0, 0x7ff, 0x3b16, 0xed7}, {0x6d871247, 0x7, 0x1, 0xe4, 0x27580, 0xb}, {0x7, 0x7, 0x40, 0x3, 0xd9, 0x72d2}, {0x2, 0x6, 0x7, 0x7, 0x10000, 0x81}, {0x1, 0x40, 0x6ff, 0x7, 0x8, 0xb}, {0x505d5ae2, 0x6, 0x1, 0x3, 0x6, 0x35c1}], [{0x2, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x5}, {}, {0x3}, {}, {}, {0x5, 0x1}, {0x3, 0x3}, {0x4}, {0x1}, {0x3}, {0x7, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x6}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2ee301575d687704, 0x1}, {}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x2}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x1}], 0x1}}]}, {0x43, 0x6, "d2842c95d5a76b744675f01c47fd020a07b852e2b448738af6a56f8270ac1d54550427d522578b5919b186d80ffa515c7d3f11a8216cfde1a449e629bf2a5b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x98, 0x20, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1}]}, {0x63, 0x6, "577fc92c93dd9cb87aba3509fd493976f6bf59bd24323b1f2028bebc86d369307f9f4abb9e46e11f58658ac6252e0f9c1fc4100822f0a5c2bf1ae91c791ebc573da6461c1f13622793135b205b0d20fb35a13ea014e1685f968d4d0d9e4b16"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0x12c, 0x20, 0x0, 0x0, {{0xb}, {0xa0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x52d, 0x80, 0x2, 0x9d3, 0x6}, 0x9}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x9, 0x10000000, 0x9, 0x3}, 0xf}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x2, 0x0, 0x7, 0x7}, 0xc}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}]}, {0x64, 0x6, "37124028004b0bdd16e524ea77e5455e132629ecb228a347dc02d23c1fbe15768c48fa6a761885b3cae2562fedb15296f2f109c3d0e7ed2b393b815439a5470f0e8522ab6283a9b7b8c54ec78e16749804e166337c8e04b7f7e4515bced751c0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_police={0xd58, 0xb, 0x0, 0x0, {{0xb}, {0xc90, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xb0f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xbc9f, 0x8, 0x2, 0xe, 0x4, 0x4, 0xfffffff2, 0x11a, 0x3, 0xffffffff, 0x9, 0x3, 0x7, 0x101, 0xfffffff9, 0xfffffffa, 0x747, 0x8, 0x6, 0x1, 0x5, 0x3, 0x7, 0x100, 0x0, 0x0, 0xffffffff, 0x8, 0x1, 0x8, 0x3, 0xfffffff1, 0x1, 0x2, 0x7, 0x3, 0xf, 0xe52f, 0x1, 0x2, 0x0, 0x7, 0xfac, 0x14f, 0x3, 0x3, 0x3, 0x6, 0xffff3e6b, 0x5, 0x460e8511, 0xe2, 0x115, 0x0, 0xffff, 0x4, 0x49f, 0x7, 0x1, 0x0, 0x1, 0x0, 0x60, 0xfffffff2, 0xc, 0x9, 0xfffffff9, 0x6, 0x18000, 0x401, 0x2, 0xfd3c, 0x8, 0x4, 0xd, 0x1, 0x8000, 0x3ff, 0x7af, 0x6, 0x81, 0x1fc12ba6, 0x3, 0x80, 0x200, 0xfff, 0xc, 0x1, 0xd5, 0x2, 0x2, 0x2, 0x800000, 0x1ff, 0x0, 0xeb, 0x7, 0x3, 0x1ff, 0x41, 0x7, 0x4, 0x0, 0x7, 0x9, 0x38fe, 0x1469, 0x6, 0xffffffff, 0xfffffc00, 0xe709, 0x8, 0x48f, 0x4, 0x80, 0x1, 0x2, 0x100, 0x4, 0x8000, 0xfffffff6, 0x40, 0x100, 0xff, 0x7, 0x1, 0x8001, 0x1, 0x7ff, 0xfffff48c, 0x7fffffff, 0xfffffffb, 0x5, 0x7c, 0xfffffffa, 0xc, 0x1, 0x1, 0xffff0000, 0x4, 0x1, 0xfffffe00, 0x7fffffff, 0x729c, 0x6, 0x5, 0x3, 0x5, 0x3b, 0x7, 0x7f, 0x0, 0x5, 0xfffffffe, 0x3ff, 0x4, 0x172f9d1, 0x2, 0xa, 0x9, 0x80000001, 0xff, 0x9, 0x0, 0x4, 0x3, 0x8, 0xb5a, 0x8, 0x9, 0x1ce, 0xdc, 0x2, 0x6, 0x6, 0x400, 0x9, 0x9, 0x90, 0x8, 0x10, 0x1, 0xa4, 0x7, 0x837, 0x4, 0x6, 0xb2, 0xe, 0x1, 0x1, 0x1, 0xbe7, 0x6, 0x400, 0x3, 0x1000, 0x200, 0x5, 0x7fffffff, 0x1, 0x3, 0x4, 0xff, 0x0, 0xcaf, 0x4, 0x8, 0x6203, 0x1ff, 0x3, 0x7fff, 0x3, 0x6, 0x5, 0x5, 0x1, 0x5, 0x4, 0x4, 0xfffffffb, 0x6f3, 0x10, 0x1ff, 0x2, 0x6, 0xed75, 0x2, 0x9, 0x7578, 0xf, 0x1, 0x9, 0x6, 0x2, 0xfff, 0x9, 0x8, 0x80000001, 0xfffffffe, 0x5, 0x1, 0x92, 0x7ff, 0x8, 0x2, 0x9, 0xa, 0xe, 0x8001, 0x8, 0xffff0001, 0x7fffffff, 0x5, 0x2, 0x9]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x9, 0x8, 0x9, 0x8, 0x9, 0x80, 0x10, 0x5, 0x10, 0xe210, 0xfffffffe, 0x7f, 0x28000000, 0x902, 0x3, 0xfff, 0x8, 0x2800000, 0xfff, 0x8, 0x9, 0x4, 0x3fb9, 0x0, 0xfffffff7, 0x3, 0xb, 0x4, 0x2, 0x9, 0x3ff, 0xfffffff1, 0xb, 0x7, 0x108, 0x5, 0x7fffffff, 0x4, 0x1, 0x3, 0x3, 0x3, 0x4, 0x9, 0x3, 0x9, 0x3e, 0xa, 0x0, 0x7, 0x4, 0x4, 0xed9, 0x6, 0xfffffffa, 0x401, 0x47, 0x0, 0x94d6, 0x7, 0x3, 0x4, 0x7, 0x3, 0x4, 0x8, 0x9, 0x9, 0x7fff, 0x6, 0x3ff, 0x8, 0x1, 0x0, 0x1000, 0x8, 0x0, 0xfffffffc, 0x0, 0x462, 0xfffffff8, 0x3, 0x4, 0x20000, 0xa792, 0x79, 0xe275, 0x90, 0x8, 0x7ff, 0xfffe0000, 0xe, 0xc4d, 0x983, 0x5, 0x7, 0x81, 0x8, 0xdb, 0x4, 0x3, 0x3, 0xdde9, 0x3, 0x1, 0x0, 0x8, 0x9, 0x5, 0x4, 0xfffffffe, 0x1000, 0x6799, 0x3, 0x4, 0x8, 0x7fff, 0x6, 0x1, 0x5, 0x9, 0xfffffa8b, 0x3, 0x46a595d4, 0x4, 0x6, 0xc, 0x5, 0x9, 0x6, 0x7, 0x3, 0x8000, 0x6, 0x9, 0x5, 0xfffffffe, 0x2, 0x1, 0x5, 0x3, 0x0, 0x1, 0x6, 0x2, 0x4, 0x1000, 0x80000000, 0xa, 0x4cd, 0x400, 0x6, 0x5, 0x3, 0x2, 0xfffffffb, 0xfffffffb, 0x1, 0x4, 0x3, 0x5, 0x1, 0x8, 0x7, 0x9, 0x800, 0xc736, 0x9, 0xffffffff, 0x8, 0xb43, 0xfffffff0, 0x7ff, 0x400, 0xfff, 0x10000, 0x9, 0xfffffc00, 0x7fff, 0x4, 0x6, 0xb30, 0xffff, 0x6, 0x8, 0x8001, 0x6, 0x1, 0x2, 0x4, 0x5, 0x6f1, 0x4b1be7cc, 0x25, 0x5, 0x2, 0xed, 0x7, 0xaa3, 0x6, 0x4, 0x200, 0x8000, 0x3ff, 0x8, 0x60000000, 0xffffff01, 0x0, 0x6, 0xff, 0x7, 0x1, 0x2, 0x8, 0xfffffffe, 0x400, 0x1000, 0x8, 0xd3f, 0x8, 0x7, 0xffff6ea6, 0x1, 0x5, 0xffff, 0xb, 0x0, 0x5, 0xf, 0x9, 0x5, 0x3185, 0x1, 0x8, 0x1, 0x8, 0x7, 0x4, 0x36a, 0x2, 0x0, 0x8000, 0x8, 0x6, 0x533, 0x6, 0x4, 0x5, 0x33e0, 0x6, 0x40, 0x4, 0x6, 0x7, 0x1d5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffa}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x4, 0x1, 0x3b5, 0xb8f5, 0xfffeffff, 0xfffffffd, 0xaf17, 0x2, 0x9, 0xffff, 0x8, 0x3, 0x6, 0x4, 0x8, 0x2, 0x400, 0x2, 0x7fff, 0x1, 0x3, 0xdd2, 0x80000001, 0x80000000, 0x7ff, 0x5, 0x3, 0x76, 0x2, 0x5f9, 0xffffffff, 0x101, 0x2, 0x0, 0x3, 0x4dcf, 0x768e, 0x4, 0x5, 0x7, 0x2, 0x1, 0x1, 0x0, 0x7, 0xffffffff, 0x101, 0x8, 0x8854, 0x0, 0xd6d, 0x6, 0x4, 0xf, 0x1, 0x5, 0x3, 0x8000, 0x5, 0x4, 0xd96, 0x4, 0x178fbada, 0x7, 0x2e2, 0x2, 0x832, 0x2, 0x7f, 0x7fff, 0x7f, 0x8, 0x8c, 0x1, 0x4, 0x3, 0x1000, 0x0, 0x5, 0x4, 0x10000, 0x80000001, 0xecb, 0x6, 0x9, 0xfffffff9, 0x1, 0x2, 0x0, 0x5, 0x1ff, 0xe, 0x1000000, 0x4, 0x3, 0x8, 0x5, 0xaec, 0xaab1, 0xa23, 0x9, 0x800, 0x7fffffff, 0x4, 0x3, 0xfffffffb, 0x2, 0x1, 0x200, 0xfffffffc, 0x3, 0x2d, 0x8, 0x2, 0x6, 0x0, 0x2b8, 0x527, 0x0, 0x0, 0x0, 0x1, 0xee, 0x5, 0xd6d5, 0x1000, 0x5, 0x0, 0x6, 0x2, 0x4, 0x5, 0x4, 0x80000000, 0x4, 0x0, 0x7, 0x0, 0xc, 0xfffffff3, 0x9, 0xb, 0xf, 0x6, 0x8, 0x9, 0x1, 0x1, 0x6, 0x98, 0x407c, 0x1, 0x9, 0x5, 0x9, 0xfff, 0x372a, 0x0, 0x40, 0x9, 0x7, 0x7f, 0x10, 0x1ff, 0xfe, 0x60000, 0x4, 0x2, 0x9, 0xfffffff8, 0x2, 0x1d7, 0x4, 0x3743, 0x1, 0x2e84, 0x5, 0x874, 0xfffffffd, 0x8000, 0x10001, 0x8, 0xfffffffe, 0x7fffffff, 0x8, 0xfffffff7, 0x7f, 0x800, 0x8, 0x9, 0xe7d1, 0x7, 0x1, 0x4, 0xfffffff7, 0xaed2, 0x1, 0x1f, 0x6e22, 0x80, 0xd, 0x8, 0x8, 0x6, 0x356, 0x2, 0xffff0000, 0x6715, 0xf, 0xfffffffa, 0x7f, 0xd, 0xe, 0x7, 0x5, 0x986, 0x0, 0xdf9, 0x4, 0x56265aec, 0x5, 0xdb, 0x4, 0x8, 0x8, 0x0, 0x8, 0x4, 0x1, 0x2, 0xffffdd57, 0x2, 0xfffffffa, 0x5, 0x4, 0xe81e, 0x80000001, 0x1, 0x0, 0xecb, 0x3ff, 0xe, 0xa, 0x615, 0x44a70000, 0x0, 0x2, 0x8, 0xe8, 0x4, 0x9, 0x1f, 0x4, 0x582bd53f, 0x20080]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x51c, 0x4, 0x1, 0x0, 0x6, {0x6, 0x0, 0x55, 0x6, 0x1, 0xa82f}, {0xf7, 0x0, 0x9, 0x3, 0x2, 0x5}, 0x2, 0x0, 0x8}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfff}]]}, {0x9d, 0x6, "e7d1d499e95b13de4b534365c4dd0794dbdd9dfa084720e06870d4dc5f58f674f069d2a48c8dfa585d75d73e229f6cc917ea90d7065d913e9a2d16c8fb6abd636cff6cb2e6996facde989bc286a9e6a78be315ed5759a96f4e52ab71842ea2e8560718e8df7a5782f98667883ddfb655852210486d10468800b904b8f3bd52a1b5d5ae6735894c01c893f5e5711b75285e4d9bbab48b87cca2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_skbmod={0xcc, 0x1, 0x0, 0x0, {{0xb}, {0x70, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x9, 0x1, 0x401, 0xffffff80}, 0xb}}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1ff}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x65}]}, {0x32, 0x6, "7a74938756d2b07bd1dce4c3fcb58a4f2e1e1070923d4a9b7a36bb52b91b13870e95d90af8d6a30c492c835ce64b"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x144, 0x19, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x40, 0x2, 0x0, 0x4, 0x4}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1ff}]}, {0xf8, 0x6, "11acd057e07ec867644a6c11a332ad6b904a222efd8aa6afd09c516be79696b48953f2081955b0d7384f7a01ae8817622fdf27f8d8d4ad75e18debbd2da9075e728110028a901063cec1b3f1bec0031350a89386ad1aa9a80807fdcd95ab904339bc96cd429f30fc7b802b046c740f07e5114e909bd8bfc7e1bb840b9ee112b68a21e7db4cc819c30cb78cf3b4c295346db6526ca25b7db683c602b3fc4fb1839aaf7ebdcc39c4b4e421643be5e1af4fb0f518b1a0a806828a3882789760229d04b4f5a21ba50fd79644de1404859ae930d4531266bcad90dbc16278fdd30cf14b1d06fe37cc8967bcdf367cd83c24707542fccb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_CGROUP_POLICE={0x1468, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7ff, 0x3, 0x0, 0xf, 0xfffffffa, 0x8000, 0x4, 0x0, 0x4, 0x0, 0x0, 0xe, 0x8, 0x4d85, 0x3ff, 0x1, 0xfffffffd, 0x3, 0x1, 0x200000, 0x10, 0x8000, 0x1, 0x3, 0x3, 0x800, 0xfffffffa, 0x80000001, 0xc, 0x1, 0x6, 0x7, 0x7, 0x1, 0x9, 0x6, 0x1, 0x2, 0x2, 0x6, 0x800, 0x40, 0x2, 0x8, 0xa, 0x86, 0x31b, 0x9, 0x2, 0xffff0000, 0x101, 0x1, 0x64e, 0x9, 0x7, 0x9, 0x10, 0x80000001, 0x80, 0x4, 0x2, 0x9, 0x800, 0x8, 0x1400, 0x9, 0x7, 0x1, 0x21b40ce6, 0x1ff, 0xfffffff8, 0x0, 0x5, 0xffff, 0xa, 0x80000000, 0x5, 0x0, 0x1ff, 0x9c, 0x3, 0x2, 0x7, 0xfffffffc, 0x8, 0x3, 0xab2, 0x3, 0x4, 0x500, 0x100, 0xfffffffb, 0x401, 0x6, 0xd88, 0x4, 0x3f, 0xff, 0x4b8, 0x3, 0x6, 0x6, 0x3, 0x10000, 0xe65, 0x4, 0x8, 0x3, 0x7, 0x2d0, 0xffff, 0xc19, 0x1ff, 0x7fffffff, 0xbda5, 0xff, 0xe, 0x800000, 0x4012, 0x14, 0x7f, 0x436, 0x7, 0x7ff, 0x336, 0x1, 0x0, 0x40, 0x10, 0x8, 0x1, 0x0, 0x741, 0x3, 0x0, 0x5, 0x17a0, 0x0, 0x1ff, 0x200, 0x4, 0x6, 0x8001, 0x5, 0x1, 0x2d0, 0x9, 0xf, 0x0, 0xc022, 0x7, 0x4, 0x8, 0x8, 0xffffffff, 0x5, 0x7f, 0x6, 0x7, 0x3, 0xffffff5d, 0x7e35a384, 0x7, 0x80, 0x3, 0x2, 0x400, 0x8, 0x5, 0x5, 0x9, 0x6, 0x4, 0x5ae, 0x742fa27c, 0xfffff801, 0x10000, 0x78d3, 0x8, 0x5, 0x5, 0x4, 0xe0, 0x503, 0x2, 0x4, 0xd0, 0x2, 0x3ffc0, 0x2, 0x4, 0x8, 0x6, 0x0, 0x7f, 0x9, 0x6, 0x0, 0x10001, 0x5, 0x9, 0x8, 0xe, 0xcc, 0xfffffff7, 0x4, 0x4, 0x5, 0x7, 0x400, 0x6, 0xa5, 0xaf1, 0x3, 0x3, 0xecd5, 0xa7, 0x0, 0x4, 0x3, 0xffff, 0x3ff, 0x3, 0x9, 0x3, 0x9, 0x9, 0x2, 0x101, 0x23, 0x0, 0x10001, 0x10, 0xfffffffe, 0x7, 0xc, 0x5, 0x401, 0xc8f6, 0xffff, 0x0, 0xea, 0xd, 0x8, 0x7c3, 0x75e, 0x2, 0x246e, 0x2, 0x9, 0x2, 0x1, 0xfffffff9, 0xb, 0x80000001]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x5, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1c, 0xffff7fff, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0xcbe, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x7, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x1, 0x9, 0x8, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x1, 0x81, 0x0, 0x0, 0xffff, 0x63, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1, 0x7, 0x1, 0x0, 0xc0000000, 0x0, 0x81, 0x4, 0x0, 0x0, 0x37d9, 0x5, 0xdd, 0x7f6, 0x1, 0xf6, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xffffffff, 0x0, 0x84, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xba4, 0x4, 0x0, 0x9, 0xd920, 0x0, 0x5, 0x5, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffa, 0x401, 0x8444, 0x0, 0x6, 0x9, 0x0, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0xba2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xa00000, 0xb, 0x6, 0x1, 0x0, 0x0, 0x40, 0xffff0000, 0xec, 0x0, 0x3, 0x9, 0xd, 0x5a49, 0xa82, 0x4, 0xffffffff, 0x1, 0xb, 0xfffffb44, 0x0, 0x80000001, 0x1d, 0x5, 0x2000, 0x8, 0x8, 0x8975, 0x7, 0x10001, 0x100, 0x3, 0x3, 0x0, 0x0, 0x0, 0x6, 0x3316, 0x0, 0x1a8b, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x400, 0x401, 0x200]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2d, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5, 0x4000, 0x6, 0xb}, {0x4, 0x2, 0x6, 0x0, 0x0, 0xfffffffc}, 0x9, 0x1, 0x8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x6, 0x40, 0x6, 0x8001, 0x8001, 0x8, 0x2d0550ea, 0xc0000000, 0x8, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x33, 0x6, 0xd, 0x101, 0xfffffff3, 0x8, 0x2, 0x5, 0xe000, 0x6, 0xc, 0x0, 0x7, 0x3ff, 0x7, 0x7, 0x8, 0x400, 0x19c0000, 0x9, 0x9, 0x6, 0x0, 0x7, 0x101, 0x8, 0x3, 0x5d, 0x6, 0xffffff00, 0x9, 0xffff, 0x5, 0x1, 0x0, 0x10000, 0x7, 0x0, 0xd5b, 0x9, 0x0, 0x3ab, 0x7, 0x9, 0x27a, 0xa, 0x1, 0x0, 0x6, 0xf350, 0x4, 0x0, 0x0, 0x0, 0xec, 0xfffffffc, 0x0, 0x5, 0x8, 0x2, 0xffffffff, 0x9, 0x5, 0x10001, 0x40, 0xffffffff, 0x0, 0x7, 0x0, 0x652, 0x0, 0x8, 0x7, 0x0, 0x0, 0x1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0x0, 0x7, 0x6, 0x100, 0x800, 0x4, 0x3, 0x7f, 0x5, 0x0, 0x2, 0x6, 0x4, 0x9, 0x7, 0x0, 0x4, 0x6, 0x2, 0x4, 0x865, 0x4ad, 0x1, 0x401, 0x2, 0x0, 0x1, 0x7, 0xfffffc01, 0xe490, 0x499, 0x5, 0x7f, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8000, 0xfffffff8, 0x0, 0x0, 0x8264, 0x7fffffff, 0x5, 0xadd3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100, 0x1, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7, 0x0, 0xab49, 0x0, 0x0, 0x0, 0x8, 0x8, 0x4, 0x8, 0x1, 0x9, 0x8, 0x3, 0xfff, 0x0, 0x7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x3ff, 0x1, 0xb, 0x8, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x752, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x0, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee, 0x0, 0x9, 0x3, 0x0, 0x2, 0xc0, 0x0, 0x2, 0x8000, 0x40, 0x5, 0xce, 0xffff, 0x4, 0x1, 0x7, 0x9, 0x3cf]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffe, 0x7ff, 0x0, 0x278, 0x6, 0x2, 0xf4, 0x9, 0x4, 0x0, 0x412b, 0x800, 0x2, 0x5, 0x4, 0x8, 0x5, 0x1, 0x7fffffff, 0x20000000, 0x3, 0x101, 0x9, 0xe, 0x8001, 0x22, 0x101, 0xb, 0x0, 0x6, 0x5, 0x0, 0x6, 0x7, 0x1, 0x0, 0x1ff, 0x9, 0x3, 0x1, 0x1b15, 0x1, 0xc, 0x8, 0x6, 0x1, 0x5, 0x4, 0x3, 0x0, 0x0, 0x4, 0x80000001, 0x5, 0x7, 0x5, 0x4, 0x0, 0x1da, 0x0, 0xf, 0x6, 0x1, 0x0, 0x7, 0x8, 0x1, 0x7f, 0x2, 0x0, 0x9, 0x1559, 0xff, 0x2e91, 0xfffffff9, 0x7, 0x5, 0x3, 0x2, 0xa, 0x4, 0x3, 0x0, 0x80000000, 0xffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x40, 0x0, 0xfffffffd, 0x0, 0x0, 0x7, 0x0, 0x14, 0x8001, 0x0, 0x5, 0x5, 0xff, 0xd0000000, 0x3, 0x8, 0x2bee, 0x5, 0x401, 0xa91, 0x1f0, 0x9, 0x1, 0x3ff, 0x9, 0x100, 0x80000000, 0x7, 0x7fff, 0x1, 0x2, 0xbd3, 0x8, 0x0, 0x5, 0x0, 0x1, 0x8, 0x0, 0x6f, 0x7fffffff, 0x8, 0x49d8, 0x1, 0x0, 0x8000, 0x100, 0xffffffff, 0x4, 0x0, 0xffff, 0x7, 0xd9, 0x0, 0x8000, 0x0, 0x3, 0x9, 0x0, 0x0, 0x8, 0x1, 0x5, 0x90, 0x10001, 0x9, 0x681, 0x4, 0x5, 0x738dd520, 0xfbc, 0x7, 0xfffffffc, 0x1, 0xffffffff, 0x40b, 0x7fff, 0x99fc, 0x10001, 0x8, 0x4, 0x5, 0x0, 0xfffffffa, 0x4, 0x0, 0x8, 0xffffffff, 0x0, 0x6, 0x4, 0x9e7, 0xfffff001, 0x9, 0x2, 0xad5, 0x800, 0x1, 0x9, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x0, 0x7, 0x5, 0x0, 0x8, 0x6, 0x0, 0x4, 0x2, 0x9, 0x8, 0xd, 0x7, 0x309df2ad, 0x9, 0x9, 0x9, 0x9, 0x0, 0x10, 0xc36c, 0x0, 0xfffffff9, 0xffffffff, 0x8, 0x0, 0x8, 0xc, 0x26, 0x101, 0x3, 0x8, 0x0, 0x5, 0x6, 0x7, 0x0, 0x2, 0xfffff1ba, 0x1, 0x0, 0x1, 0x0, 0x6, 0x3, 0xfffffff9, 0x1, 0x7, 0x4, 0xffffffff, 0x6, 0x2, 0x55a, 0x7f, 0xac]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0xe6e3, 0x2, 0x3, 0x9, 0x8000, 0x16a, 0x6, 0x200, 0x57, 0x7, 0x2, 0x4, 0x73, 0x101, 0x1dd, 0x4, 0xe, 0xc, 0x1, 0x9, 0x8, 0x4, 0xb, 0xf5a, 0x5, 0x3, 0x7, 0x3, 0x2, 0x1, 0x1c64, 0xffffffff, 0x4, 0x0, 0x1, 0x4b1, 0x1, 0x1a, 0x2, 0xc0, 0x3, 0x1, 0x2, 0xfffffff8, 0x1, 0x3, 0x8001, 0x4, 0x4, 0x2, 0x5, 0x6, 0x228, 0x9, 0x8, 0x0, 0x80, 0x0, 0x3, 0x5679, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7, 0x4, 0xfffffff9, 0x7, 0x4, 0x100, 0x4, 0x6, 0x8e8, 0x4f8c, 0x262, 0x10, 0x6, 0x4, 0x3, 0x6, 0x8, 0x1, 0x6, 0xfffffffe, 0xf, 0x0, 0x27, 0x4, 0xfffffff9, 0x9, 0x1000, 0x0, 0x367, 0xfffffff8, 0x377, 0xfffffffd, 0x0, 0x6, 0x1, 0x6, 0x4, 0x35, 0xfffffff9, 0x4, 0x15d, 0x9, 0x2, 0x3bf2, 0xf71c, 0xffffffff, 0x2, 0xfffffff8, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec62, 0x3ac, 0xf2, 0x0, 0x6, 0x4, 0x401, 0xc, 0x4, 0xe00000, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x1, 0x1, 0x2, 0x4, 0x0, 0x101, 0x0, 0x3, 0x2, 0x0, 0x4, 0xca5, 0x3, 0x7, 0x9, 0x8, 0xfffeffff, 0x3, 0x786, 0x1, 0xfffffff9, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1, 0x0, 0x6, 0x4, 0x1, 0x7f, 0x0, 0x3, 0xfff, 0x0, 0x9, 0x7, 0x1, 0x0, 0x2, 0x8, 0x950, 0x2, 0xa47, 0x6, 0x80000001, 0x8, 0x3, 0x7d, 0x6, 0x1bf, 0x5, 0x64, 0x800, 0x2, 0x0, 0x3, 0x1d, 0x4, 0x0, 0x9, 0x9, 0xe, 0x5, 0x0, 0x4b7, 0x4, 0x0, 0x0, 0xd, 0x9dd6, 0x5, 0x8, 0x0, 0x1, 0x7, 0x401, 0x4, 0x8, 0x2, 0x7, 0x2, 0x1, 0x10001, 0xd454, 0x1, 0x10000, 0x8, 0x7, 0x482, 0xea1, 0x1, 0xf, 0xf59e, 0xffffff44, 0x3, 0x100, 0xa, 0x4ab, 0x6, 0xa3b5, 0x5, 0x8, 0x80000000, 0xa, 0xb, 0x5, 0x3, 0x1c1, 0x6, 0x1, 0x80000000]}]}, @TCA_CGROUP_ACT={0x900, 0x1, [@m_ctinfo={0xec, 0x1d, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1f3}]}, {0xb5, 0x6, "a37350c39a671b638c68af3a4b612bfc2fbeef5dd66ab7467ce31c221a258aaa865a717793b0dc9d0612fe055244c24f4d89ff156c89893e2891b93cad9758a4c7dc24c33d94666877a5ae35b297d4ce5cba8dd9f3d455d173bc67dccc48c2b2c7aa70ef63b79a234d0cb98f6301a9ba9547021ca42cf26ae9299b350a2d03e9c6f2d3d45ca919bfe7086a9f73bf7d964afe137db16f72e282399b30af0de5678e41b93f54880bcddb7cc2c02ec8009e58"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0xe4, 0xe, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0xcc7, 0x3, 0x8, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x57ba}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x8, 0x10000000, 0x902, 0x3}}]}, {0x80, 0x6, "74ac9bb4873665e8aeccb0d269cc8d69f0265038443c21ca53da47c2b8bd28ca985b85a7cbf52f224c6b53fa30272fd262909481d95010c3ef0c93869687cdd50552106b175bb2699fc2f23ea539a0bfcb5412a69067db3fea3d925670574629873f8c181c392346f73da901b0510bfe1353fc7e7dabe72f98f1007d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_connmark={0x60, 0x4, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0xb, 0x5, 0xffffffff, 0x3}, 0x9}}]}, {0x11, 0x6, "9fe5ffee3350b4f1cf543cd15d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x60, 0x1, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xfff9}]}, {0x22, 0x6, "c3bc91b0973f6e9959c3da0379a4f0f02bddbaf272cd2afc509f8f45b837"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_csum={0xfc, 0x4, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x101, 0x3, 0x6cae0da0}, 0x60}}]}, {0xb3, 0x6, "6b88ee5e4b59a68b7e2e096798f5c00673f144ef91ad23dd00bbaa1869b05552bb44fdd1fccbf7f4bafd80156818fad626e7b85005de197363b39be2c700773aa3f28e4953ac31439a70cae7648952ab4722827f3b89ef97a1a341dcb930e880af70dab28052a0119fff0f805c1e5ce76df182ce8a280d817856c7ad9b1080b8f3e8c2bf88a074d720f628f7f584c7beef5969517a983f283375f6199d8bdf65f0575b7bf6ad22095bd22128cd6147"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0xe8, 0x1c, 0x0, 0x0, {{0x9}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_TTL={0x5, 0x7, 0x2b}, @TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x2, 0x7f, 0x7, 0x7e, 0x9}, 0x2}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x881ee}, @TCA_MPLS_LABEL={0x8, 0x5, 0x66640}]}, {0x75, 0x6, "4675bcc676b8863a53648b23d4dfe1210215858c777dfca726b1d159b2c2036e0136f75fa7974aae2f7ff9de2a316d94f3ec4f2bff4939abc2ccca471c20411d4a1abea6739dde65dfdf1bf98f7b0455e355ae7df830469a2e0e8eb1b2d0759d0752c8d1b90d5542c680ffaaee3864f1d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x5}}}}, @m_vlan={0x158, 0xf, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x4, 0x2, 0x8001}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0xffffb48c, 0x3, 0x80000001}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x50b}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}]}, {0xd1, 0x6, "5a928c8a03e3d7d023882654bb39f2a7820ae1f37be6f055bb27afea2a1148da87bf4f38e92127cb412e65c04ce0b0341a184431d30eab52b752c8927bfdc18ff33ff9d6e3f8d1a56289359fd875153b2321e52ad5480c42fdede469c2db641f20e4a141ba46351998212536471308c84214a8fcd258ba8558f8cbb9a8ec26c8acfb87f9642a8a79d2afae03950807ccec4ac63503add52dc1b8c46d4e174d713dfcc159e8830f5c4fb7ad00945043b9dac27eebaa9ad3741987be661d4e7d367da50153e7627bde7a1f2f89b1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ife={0x11c, 0x1b, 0x0, 0x0, {{0x8}, {0x4}, {0xf2, 0x6, "df43893223a72dd92dbd22e0b710e2ddb151b15014e35a031bac109b0a312c94f1a5a5e0f483e89956d3eca851a6618d00f849c7318d0ab653b550dda3b1f5547e635b75ce4c883b06f88b3819aa2557dd8a7de056f12c6cdd48ec0dd2b314d0f16dba906fc55beef07e63334ae68c2f67a245f699ea37d7e7b337682b1d8f5035765d5bd11301bd3db447d87c6af49d8f06bdbb2a6f8839c4173c50b1620fdd550eaf7b1fe286ef40ad3e3570f4e511071c06e54ac77c68fcf1d579c0ca8e466d55c0c0536c878c3f9bf817eb0d20e02497c03f7022decc7437050fbd551d4fe5ab0818da41f5acf302c4a81b86"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x7c2423dc37fe1caf}}}}, @m_connmark={0xe4, 0x3, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x0, 0x7, 0xfffffffa, 0x4}, 0x27}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x80, 0x10000000, 0x3, 0x2}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x24e, 0x6, 0x40, 0x8}, 0x7fff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x3}, 0xfff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xfff, 0x10000000, 0xae7, 0xfff}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x1, 0x2, 0x4, 0x2}, 0x8}}]}, {0x9, 0x6, "c274840f5c"}, {0xc, 0x7, {0x0, 0xedd86c02c79fb6b3}}, {0xc, 0x8, {0x1}}}}, @m_connmark={0x130, 0xf, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xc464, 0xffffffff, 0x3, 0x7, 0x2}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x4, 0x0, 0x14f, 0xfffff7c6}, 0x101}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xffffff76, 0xffffffffffffffff, 0x9, 0x124}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x137215bd, 0x3, 0x1, 0x1000, 0x2}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf, 0x9, 0x7, 0x534, 0x3}, 0xa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x7fff, 0xffffffffcffffffd, 0x1, 0x5}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x509, 0x0, 0x2, 0x100, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x80000001, 0x20000000, 0x14ff, 0x5}, 0x7}}]}, {0x20, 0x6, "883cc646a9fcf926ee0ce814e37f58751a3f9cdcc978bb27128ad0ad"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xda}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x258, 0x2, [@TCA_CGROUP_EMATCHES={0x254, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x8c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x800}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_CONTAINER={0x48, 0x3, 0x0, 0x0, {{0x0, 0x0, 0x7}, "c11efc8ccf76d3e692ed62f9dbe100be55d85a816eb98e24b6b3f2653a1cdbd487ae515866a043f5f1772eda320be45e229b0d20debeed0661"}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{}, {0xb22, 0x7, 0x2, "602ad95f35ba5d"}}}, @TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x7, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_LIST={0x1b4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0xf, 0x3, 0x5}, {0xffff8c25, 0x3, 0xfffffffc, 0x5}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x6, 0x3, 0x7}, {0x88c0, 0xfffffff7, 0xffff, 0x80000000}}}, @TCF_EM_IPT={0x118, 0x3, 0x0, 0x0, {{0x1ff, 0x9, 0x10}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0x1f, 0x5, "1d307652d09ef6d578799de6fc45c224274d047ff43a0dd3a554d9"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}, @TCA_EM_IPT_MATCH_DATA={0xbc, 0x5, "a490a0bfc787f19e9838bd45670c5dfe91eda6f567dcdf54e9db1d3ed0c8100af580cd00281e69852eafd12de0b5a86f0190296d64a6e7f0a1543ffc5b68b18cf5848873bb783ad5a8a808089495ee800d450251c518bee6efa57f020a6d2b205e731181ec971f93cb341e0110ba98ce67d9e4491142a8fc96da3041f9fe2d185620dab3434f3cad8c50a036bce7d589320a006bfe9613ba0b242b471b56b9e74a05c90a16885310b0b99efb7a5058d475c00ae4cbd66f5b"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}]}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x8, 0x8, 0xf}, {0x2, 0x6, 0x6}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0x100}, {0x0, 0x5, 0x6, 0x2, 0x7, 0x1, 0x1}}}, @TCF_EM_META={0x28, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="8c212f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}]}}, @TCF_EM_NBYTE={0x10, 0x2, 0x0, 0x0, {{0x5}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0xb1d4}, 0x1, 0x0, 0x0, 0xc0}, 0x4091) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000e900)={&(0x7f000000e680)={0x10, 0x0, 0x0, 0x1903c2ebb6538dcc}, 0xc, &(0x7f000000e8c0)={&(0x7f000000e6c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x29}]}, @NFT_MSG_DELTABLE={0x11c, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_USERDATA={0xfa, 0x6, "54f3123541cda18e4665316c6fc85b99e2540e641a79a359a3f10de69692e5b1e962101c1f7739ed614bf4934c5c333a266341d05ffa4bc7cc838f18ecc9b4550192707d20add9d6acb69fdc3031c27973db98bda16fda5850b9c84b9e0c092feb54ecadf34c4df036b40d2d3bc0741c3687f74b67e2e134804880167444f262011dcb05bc4ae48b9da1fbce4dda8a1cf0934b2ca95b286201854d04c2176a3852a8fd7909d7be1c532f2d3f98badeab1d295b556e621c1cfe64e8e224cb325ca540de7dd22eb0250ac0c1b9866c1b5b084f8e416f73bc6525b5e046b8ef6e75e334b436443c730f7dfc18b31dba215d55829c29a0b4"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_EXPRESSIONS={0x4c, 0x12, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x4}}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @osf={{0x8}, @void}}, {0x14, 0x1, 0x0, 0x1, @immediate={{0xe}, @void}}]}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1f0}, 0x1, 0x0, 0x0, 0x4040000}, 0x24000000) 844.55402ms ago: executing program 3 (id=3257): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000180)={0x0, 0xc9, 0x0, 0x0, 0x8, 0x42, 0x0, 0xfffffffffffffffd, 0x3f}) 822.022392ms ago: executing program 1 (id=3258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @jmp={0x6, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000001000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 817.883132ms ago: executing program 0 (id=3259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=@canfd={{0x0, 0x0, 0x0, 0x1}, 0xb, 0x2, 0x0, 0x0, "72f508d1e472a9eee621f14fe87e41d6ec4f383e5c500164621fa3cbe846138d392c0e03c38951edd9a3e6f49366d919bd0cf6e723f87cd41aee652f74d0bbaf"}, 0x48}, 0x1, 0x0, 0x0, 0x48050}, 0x40000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x400141042, 0x0) getpid() fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000040), &(0x7f0000000340), 0x2cc, 0x0) 811.575883ms ago: executing program 4 (id=3260): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x400141042, 0x0) getpid() fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000040), &(0x7f0000000340), 0x2cc, 0x0) 761.983477ms ago: executing program 1 (id=3261): syz_emit_ethernet(0xfdef, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff20000000000008004500fdaa0000000000889078ac1e0001ac1414aa0c0090780000030045000000000000000000000000000000e0000002"], 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x1, 0x0, 0x1}, 0x48) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r5) sendmsg$IEEE802154_LLSEC_DEL_KEY(r6, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x24, r7, 0x105, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8e}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x24}}, 0x801) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)="fd4290605ef3ed506aaecbb805c02045fd469dd80a704f7f6c9b7bd65cc60679f20377a1082eaf2f57206fad7a143bc6c093ebd22a7c166fc27e59b88546c06bd6d2b214f259d4641ff990b61e9f6f1ebfe372d265fd5d7935b9c881f3e2e20e0b35d37aacbb5c85df5717fe847aebe111c4ad332afc5824cfa3386967ff7f0e479a257781c1deab8a033ea93692b3234e5d610ccc6c2cfa5faf0226706f6f81f9f3f3bc3cc6e4304e61b82a662438d1f2575941c9550d84b022fc06107c721acb", &(0x7f0000000740), 0x80000002, r4}, 0x38) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000200)=0x1, 0x12) r10 = openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000080), 0x12) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r12, &(0x7f0000000380), 0x208e24b) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r13, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=@assoc_value={r14}, 0x0) 761.648307ms ago: executing program 3 (id=3262): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x8]}, 0x8, 0x81000) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r2, 0x2, &(0x7f0000000b00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 27.555048ms ago: executing program 2 (id=3263): socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket$inet(0xa, 0x1, 0x0) io_uring_setup(0x66c, &(0x7f00000002c0)) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYRES8], 0x1c}}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 14.050399ms ago: executing program 3 (id=3264): keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000b00)=""/250, 0xfa}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f00000005c0)=""/186, 0xba}, {&(0x7f0000000740)=""/174, 0xae}, {&(0x7f0000000880)=""/248, 0xf8}, {&(0x7f0000001580)=""/4099, 0x1003}], 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="1400000035000b6300800000000000000224fc60", 0x14}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000180)="3082", 0x2, r1) keyctl$set_timeout(0xf, r1, 0x9) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r3) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={0xfffffffffffffffc}, 0x1, 0x0, 0x0, 0x4000}, 0x24004800) sendmsg$IEEE802154_LLSEC_GETPARAMS(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000220000000a000100777061a9a6b6"], 0x20}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r5, &(0x7f0000002680)={&(0x7f0000001140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="11000000000000000001000001000000ff0000000000000014000000000029000000000002000000a300000000000000140000000000000000000000010000001900000000000000e8000000000000000000000007000000861b000000030109"], 0x130}, 0x0) 0s ago: executing program 2 (id=3265): syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) close(0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000f80)=@mangle={'mangle\x00', 0x64, 0x6, 0x620, 0x0, 0x0, 0x3a8, 0x0, 0x2d8, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@ipv6={@private1, @loopback, [0x0, 0x0, 0xff000000], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1a}, 0x3, 0x10, 0x5}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}, {0x400, 0x4, 0x0, [0x401, 0xa, 0x400, 0x2, 0x7ab, 0x3, 0x1, 0x6, 0x4, 0x6d61, 0x8, 0x9, 0xfffb, 0x7, 0x8, 0x774b], 0x3}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0, @local, [0x0, 0x0, 0x0, 0xff000000]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) r5 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x248, &(0x7f0000000100), 0xfd, 0x48f, &(0x7f0000000940)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000007c0)={[{@bsdgroups}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@noblock_validity}, {@usrjquota_path={'usrjquota', 0x3d, './bus'}}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r6, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000840)={0x5c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x80) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x84, 0x2}}], 0x10}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="b80000001200f52600"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000069000100eb"], 0xb8}}, 0x0) fcntl$setflags(r5, 0x2, 0x1) r7 = socket(0x200000000000011, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[], 0x0, 0x2d, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000304000000000000000000007400", @ANYRES32=r8, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280060027000000000005002d"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): permissive=1 [ 148.689496][T13087] netlink: 'syz.3.2675': attribute type 12 has an invalid length. [ 148.717745][T13089] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.2676: iget: special inode unallocated [ 148.731244][T13089] EXT4-fs (loop2): Remounting filesystem read-only [ 148.737840][T13089] EXT4-fs (loop2): get root inode failed [ 148.743470][T13089] EXT4-fs (loop2): mount failed [ 148.778935][T13104] xt_connbytes: Forcing CT accounting to be enabled [ 148.797544][T13107] loop4: detected capacity change from 0 to 128 [ 148.876018][T13107] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 148.949630][T13107] ext4 filesystem being mounted at /45/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 148.983158][T13132] FAULT_INJECTION: forcing a failure. [ 148.983158][T13132] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.996351][T13132] CPU: 0 UID: 0 PID: 13132 Comm: syz.3.2685 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 149.007172][T13132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 149.017232][T13132] Call Trace: [ 149.020562][T13132] [ 149.023490][T13132] dump_stack_lvl+0xf2/0x150 [ 149.028143][T13132] dump_stack+0x15/0x20 [ 149.032377][T13132] should_fail_ex+0x229/0x230 [ 149.037072][T13132] should_fail+0xb/0x10 [ 149.041310][T13132] should_fail_usercopy+0x1a/0x20 [ 149.046344][T13132] _copy_to_user+0x1e/0xa0 [ 149.050810][T13132] generic_map_lookup_batch+0x5d2/0x7e0 [ 149.056393][T13132] bpf_map_do_batch+0x239/0x440 [ 149.061260][T13132] ? __pfx_generic_map_lookup_batch+0x10/0x10 [ 149.067368][T13132] __sys_bpf+0x5de/0x7a0 [ 149.071620][T13132] __x64_sys_bpf+0x43/0x50 [ 149.076040][T13132] x64_sys_call+0x2625/0x2d60 [ 149.080790][T13132] do_syscall_64+0xc9/0x1c0 [ 149.085294][T13132] ? clear_bhb_loop+0x55/0xb0 [ 149.090058][T13132] ? clear_bhb_loop+0x55/0xb0 [ 149.094803][T13132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.100727][T13132] RIP: 0033:0x7f85902279f9 [ 149.105118][T13132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.124798][T13132] RSP: 002b:00007f858eea7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 149.133196][T13132] RAX: ffffffffffffffda RBX: 00007f85903b5f80 RCX: 00007f85902279f9 [ 149.141148][T13132] RDX: 0000000000000038 RSI: 00000000200003c0 RDI: 0000000000000018 [ 149.149097][T13132] RBP: 00007f858eea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 149.157050][T13132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.165084][T13132] R13: 000000000000004d R14: 00007f85903b5f80 R15: 00007ffcc192c6c8 [ 149.173169][T13132] [ 149.178308][T11874] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.244292][T13154] loop3: detected capacity change from 0 to 164 [ 149.267459][T13154] rock: directory entry would overflow storage [ 149.273697][T13154] rock: sig=0x4f50, size=4, remaining=3 [ 149.302989][T13154] isofs: Unable to find the ".." directory for NFS. [ 149.350128][T13173] loop2: detected capacity change from 0 to 512 [ 149.376482][T13173] EXT4-fs: quotafile must be on filesystem root [ 149.412393][T13179] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2691'. [ 149.468523][T13192] loop2: detected capacity change from 0 to 128 [ 149.480751][T13192] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.499396][T12918] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.506727][T13192] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 149.510680][T12918] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.549910][T12918] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.561994][T12918] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.623215][T13205] loop3: detected capacity change from 0 to 1024 [ 149.632631][T12918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.659019][T12582] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.676209][T13205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.702643][T12918] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.723853][ T9895] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.731047][ T9895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.766282][T13226] loop2: detected capacity change from 0 to 164 [ 149.782710][T13226] rock: directory entry would overflow storage [ 149.788973][T13226] rock: sig=0x4f50, size=4, remaining=3 [ 149.796376][ T9895] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.796714][T13226] isofs: Unable to find the ".." directory for NFS. [ 149.803518][ T9895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.833026][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.861177][T12918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.932088][T13246] loop3: detected capacity change from 0 to 512 [ 149.934125][T13245] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2709'. [ 149.978095][T13246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.985528][T12918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.006602][T13246] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.013184][T13254] loop2: detected capacity change from 0 to 128 [ 150.042343][T13262] loop4: detected capacity change from 0 to 512 [ 150.051546][T13246] netlink: 'syz.3.2710': attribute type 12 has an invalid length. [ 150.079913][T13254] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.096058][T13262] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 150.116326][T13254] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 150.167102][T13262] EXT4-fs (loop4): 1 orphan inode deleted [ 150.172868][T13262] EXT4-fs (loop4): 1 truncate cleaned up [ 150.177641][T13283] loop3: detected capacity change from 0 to 512 [ 150.192705][T13283] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 150.220479][T13262] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 150.239495][T13283] EXT4-fs (loop3): 1 truncate cleaned up [ 150.254688][T12918] veth0_vlan: entered promiscuous mode [ 150.272769][T13262] EXT4-fs (loop4): Remounting filesystem read-only [ 150.300209][ T29] audit: type=1400 audit(1722753135.819:1110): avc: denied { write } for pid=13299 comm="syz.2.2717" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 150.309416][T12918] veth1_vlan: entered promiscuous mode [ 150.360521][T12918] veth0_macvtap: entered promiscuous mode [ 150.429516][T12918] veth1_macvtap: entered promiscuous mode [ 150.429984][T13314] loop3: detected capacity change from 0 to 164 [ 150.449535][T13312] IPVS: Unknown mcast interface: virt_wifi0 [ 150.468204][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.478864][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.488715][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.499248][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.509074][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.519525][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.519544][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.519556][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.527097][T12918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.529449][T13314] R [ 150.543031][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.549712][T13314] RIP_ [ 150.556992][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.559302][T13314] 1 [ 150.569756][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.572335][T13314] 9 [ 150.582200][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.584586][T13314] 91A [ 150.594992][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.597382][T13314] [ 150.607224][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.632912][T12918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.643480][T12918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.709220][T13314] rock: directory entry would overflow storage [ 150.715407][T13314] rock: sig=0x4f50, size=4, remaining=3 [ 150.728358][T12918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.734317][T13314] isofs: Unable to find the ".." directory for NFS. [ 150.767302][T12918] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.776053][T12918] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.784890][T12918] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.793672][T12918] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.103594][T13386] loop4: detected capacity change from 0 to 164 [ 151.125545][T13392] FAULT_INJECTION: forcing a failure. [ 151.125545][T13392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.138643][T13392] CPU: 0 UID: 0 PID: 13392 Comm: syz.3.2736 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 151.149414][T13392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 151.159607][T13392] Call Trace: [ 151.162891][T13392] [ 151.165958][T13392] dump_stack_lvl+0xf2/0x150 [ 151.170634][T13392] dump_stack+0x15/0x20 [ 151.174797][T13392] should_fail_ex+0x229/0x230 [ 151.179481][T13392] should_fail+0xb/0x10 [ 151.183773][T13392] should_fail_usercopy+0x1a/0x20 [ 151.188802][T13392] _copy_to_user+0x1e/0xa0 [ 151.193253][T13392] simple_read_from_buffer+0xa0/0x110 [ 151.198692][T13392] proc_fail_nth_read+0xfc/0x140 [ 151.203641][T13392] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 151.204489][T13360] loop1: detected capacity change from 0 to 136 [ 151.209191][T13392] vfs_read+0x1a2/0x6e0 [ 151.219750][T13392] ? __rcu_read_unlock+0x4e/0x70 [ 151.224693][T13392] ? __fget_files+0x1da/0x210 [ 151.229383][T13392] ksys_read+0xeb/0x1b0 [ 151.233539][T13392] __x64_sys_read+0x42/0x50 [ 151.238045][T13392] x64_sys_call+0x27d3/0x2d60 [ 151.242713][T13392] do_syscall_64+0xc9/0x1c0 [ 151.247210][T13392] ? clear_bhb_loop+0x55/0xb0 [ 151.251957][T13392] ? clear_bhb_loop+0x55/0xb0 [ 151.256627][T13392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.262647][T13392] RIP: 0033:0x7f859022643c [ 151.267053][T13392] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 151.286657][T13392] RSP: 002b:00007f858eea7040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 151.295067][T13392] RAX: ffffffffffffffda RBX: 00007f85903b5f80 RCX: 00007f859022643c [ 151.303033][T13392] RDX: 000000000000000f RSI: 00007f858eea70b0 RDI: 0000000000000004 [ 151.311197][T13392] RBP: 00007f858eea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 151.319157][T13392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.327189][T13392] R13: 000000000000004d R14: 00007f85903b5f80 R15: 00007ffcc192c6c8 [ 151.335325][T13392] [ 151.369880][T13386] rock: directory entry would overflow storage [ 151.376104][T13386] rock: sig=0x4f50, size=4, remaining=3 [ 151.394531][T13386] isofs: Unable to find the ".." directory for NFS. [ 151.415166][T13395] loop2: detected capacity change from 0 to 1024 [ 151.446468][T13395] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.464252][T13399] loop3: detected capacity change from 0 to 2048 [ 151.540819][T13399] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.2737: inode #0: comm syz.3.2737: iget: illegal inode # [ 151.565811][T13399] EXT4-fs (loop3): Remounting filesystem read-only [ 151.572373][T13399] EXT4-fs (loop3): get orphan inode failed [ 151.585547][T13399] EXT4-fs (loop3): mount failed [ 151.735324][T13434] 9pnet_fd: Insufficient options for proto=fd [ 151.775414][T13440] loop3: detected capacity change from 0 to 128 [ 151.796714][T13440] ext4 filesystem being mounted at /226/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 151.923809][T13452] loop3: detected capacity change from 0 to 164 [ 151.966452][T13452] rock: directory entry would overflow storage [ 151.972705][T13452] rock: sig=0x4f50, size=4, remaining=3 [ 151.980485][T13452] isofs: Unable to find the ".." directory for NFS. [ 152.023008][T13463] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65534 sclass=netlink_tcpdiag_socket pid=13463 comm=syz.2.2754 [ 152.024226][ T29] audit: type=1326 audit(1722753137.539:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13461 comm="syz.2.2754" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31181679f9 code=0x0 [ 152.112484][T13479] program syz.4.2760 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.153502][T13484] loop1: detected capacity change from 0 to 512 [ 152.180399][T13484] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.2761: Invalid inode bitmap blk 4 in block_group 0 [ 152.204505][T13491] netlink: 'syz.4.2764': attribute type 28 has an invalid length. [ 152.215051][T13495] loop0: detected capacity change from 0 to 164 [ 152.231211][T13495] rock: directory entry would overflow storage [ 152.237510][T13495] rock: sig=0x4f50, size=4, remaining=3 [ 152.254542][T13493] loop3: detected capacity change from 0 to 1024 [ 152.262100][T13495] isofs: Unable to find the ".." directory for NFS. [ 152.276868][T13493] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.288551][T13493] journal_path: Lookup failure for './file0/../file0' [ 152.295448][T13493] EXT4-fs: error: could not find journal device path [ 152.359306][T13506] loop1: detected capacity change from 0 to 512 [ 152.380609][T13506] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.391922][T13493] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2765'. [ 152.407022][ T29] audit: type=1400 audit(1722753137.909:1112): avc: denied { listen } for pid=13505 comm="syz.1.2771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 152.412381][T13515] netlink: 'syz.0.2773': attribute type 1 has an invalid length. [ 152.435161][T13493] netdevsim netdevsim3 netdevsim0: Unsupported IPsec algorithm [ 152.445101][T13513] netlink: 'syz.4.2774': attribute type 5 has an invalid length. [ 152.478094][T13521] FAULT_INJECTION: forcing a failure. [ 152.478094][T13521] name failslab, interval 1, probability 0, space 0, times 0 [ 152.490892][T13521] CPU: 1 UID: 0 PID: 13521 Comm: syz.4.2777 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 152.501741][T13521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.511870][T13521] Call Trace: [ 152.515187][T13521] [ 152.518105][T13521] dump_stack_lvl+0xf2/0x150 [ 152.522859][T13521] dump_stack+0x15/0x20 [ 152.527045][T13521] should_fail_ex+0x229/0x230 [ 152.531802][T13521] ? __alloc_skb+0x10b/0x310 [ 152.536413][T13521] should_failslab+0x8f/0xb0 [ 152.541003][T13521] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 152.546865][T13521] __alloc_skb+0x10b/0x310 [ 152.551268][T13521] netlink_alloc_large_skb+0xad/0xe0 [ 152.556645][T13521] netlink_sendmsg+0x3b4/0x6e0 [ 152.561452][T13521] ? __pfx_netlink_sendmsg+0x10/0x10 [ 152.566726][T13521] __sock_sendmsg+0x140/0x180 [ 152.571451][T13521] ____sys_sendmsg+0x312/0x410 [ 152.576468][T13521] __sys_sendmsg+0x1e9/0x280 [ 152.581128][T13521] __x64_sys_sendmsg+0x46/0x50 [ 152.585897][T13521] x64_sys_call+0x2689/0x2d60 [ 152.590656][T13521] do_syscall_64+0xc9/0x1c0 [ 152.595282][T13521] ? clear_bhb_loop+0x55/0xb0 [ 152.599951][T13521] ? clear_bhb_loop+0x55/0xb0 [ 152.604630][T13521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.610555][T13521] RIP: 0033:0x7f1c3e9d79f9 [ 152.615002][T13521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.634665][T13521] RSP: 002b:00007f1c3d657048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.643104][T13521] RAX: ffffffffffffffda RBX: 00007f1c3eb65f80 RCX: 00007f1c3e9d79f9 [ 152.651065][T13521] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 152.659034][T13521] RBP: 00007f1c3d6570a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.667003][T13521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.674959][T13521] R13: 000000000000000b R14: 00007f1c3eb65f80 R15: 00007ffde9af38b8 [ 152.682918][T13521] [ 152.686097][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.734749][T13527] loop1: detected capacity change from 0 to 164 [ 152.749131][T13527] rock: directory entry would overflow storage [ 152.755301][T13527] rock: sig=0x4f50, size=4, remaining=3 [ 152.765727][T13527] isofs: Unable to find the ".." directory for NFS. [ 152.783767][T13532] x_tables: unsorted underflow at hook 2 [ 152.831652][T13541] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2786'. [ 152.872115][T13545] FAULT_INJECTION: forcing a failure. [ 152.872115][T13545] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.885245][T13545] CPU: 1 UID: 0 PID: 13545 Comm: syz.1.2789 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 152.896006][T13545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.906090][T13545] Call Trace: [ 152.909406][T13545] [ 152.912336][T13545] dump_stack_lvl+0xf2/0x150 [ 152.917033][T13545] dump_stack+0x15/0x20 [ 152.921282][T13545] should_fail_ex+0x229/0x230 [ 152.926458][T13545] should_fail+0xb/0x10 [ 152.930622][T13545] should_fail_usercopy+0x1a/0x20 [ 152.935701][T13545] _copy_from_user+0x1e/0xd0 [ 152.940412][T13545] copy_msghdr_from_user+0x54/0x2a0 [ 152.945656][T13545] __sys_sendmsg+0x17d/0x280 [ 152.950305][T13545] __x64_sys_sendmsg+0x46/0x50 [ 152.955257][T13545] x64_sys_call+0x2689/0x2d60 [ 152.959979][T13545] do_syscall_64+0xc9/0x1c0 [ 152.964465][T13545] ? clear_bhb_loop+0x55/0xb0 [ 152.969263][T13545] ? clear_bhb_loop+0x55/0xb0 [ 152.973980][T13545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.979874][T13545] RIP: 0033:0x7fcac7ee79f9 [ 152.984306][T13545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.003951][T13545] RSP: 002b:00007fcac6b67048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.012469][T13545] RAX: ffffffffffffffda RBX: 00007fcac8075f80 RCX: 00007fcac7ee79f9 [ 153.020594][T13545] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 153.028545][T13545] RBP: 00007fcac6b670a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.036494][T13545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.044544][T13545] R13: 000000000000000b R14: 00007fcac8075f80 R15: 00007ffd841c7cc8 [ 153.052524][T13545] [ 153.136541][T13569] loop0: detected capacity change from 0 to 128 [ 153.162908][T13569] ext4 filesystem being mounted at /341/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 153.240259][T13582] loop2: detected capacity change from 0 to 164 [ 153.264112][T13582] Unable to read rock-ridge attributes [ 153.303516][T13590] loop4: detected capacity change from 0 to 512 [ 153.357691][T13590] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.2805: inode #0: comm syz.4.2805: iget: illegal inode # [ 153.393070][T13590] EXT4-fs (loop4): get orphan inode failed [ 153.411345][T13590] EXT4-fs (loop4): mount failed [ 153.453675][T13608] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2810'. [ 153.492590][T13612] loop3: detected capacity change from 0 to 512 [ 153.535406][T13618] loop2: detected capacity change from 0 to 128 [ 153.547760][T13612] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 153.567036][T13612] System zones: 0-2, 18-18, 34-34 [ 153.570796][T13623] FAULT_INJECTION: forcing a failure. [ 153.570796][T13623] name failslab, interval 1, probability 0, space 0, times 0 [ 153.584955][T13623] CPU: 0 UID: 0 PID: 13623 Comm: syz.4.2816 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 153.595832][T13623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 153.605880][T13623] Call Trace: [ 153.609155][T13623] [ 153.612092][T13623] dump_stack_lvl+0xf2/0x150 [ 153.616792][T13623] dump_stack+0x15/0x20 [ 153.621013][T13623] should_fail_ex+0x229/0x230 [ 153.625693][T13623] ? __alloc_skb+0x10b/0x310 [ 153.630280][T13623] should_failslab+0x8f/0xb0 [ 153.634873][T13623] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 153.637587][T13612] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2812: bg 0: block 248: padding at end of block bitmap is not set [ 153.640716][T13623] ? __rtnl_unlock+0x99/0xb0 [ 153.659504][T13623] __alloc_skb+0x10b/0x310 [ 153.664049][T13623] netlink_ack+0xef/0x4f0 [ 153.668378][T13623] ? __dev_queue_xmit+0x161/0x1fe0 [ 153.673552][T13623] netlink_rcv_skb+0x19c/0x230 [ 153.678321][T13623] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 153.683790][T13623] rtnetlink_rcv+0x1c/0x30 [ 153.688213][T13623] netlink_unicast+0x593/0x670 [ 153.693001][T13623] netlink_sendmsg+0x5cc/0x6e0 [ 153.697768][T13623] ? __pfx_netlink_sendmsg+0x10/0x10 [ 153.703049][T13623] __sock_sendmsg+0x140/0x180 [ 153.707752][T13623] ____sys_sendmsg+0x312/0x410 [ 153.712597][T13623] __sys_sendmsg+0x1e9/0x280 [ 153.717197][T13623] __x64_sys_sendmsg+0x46/0x50 [ 153.722029][T13623] x64_sys_call+0x2689/0x2d60 [ 153.726707][T13623] do_syscall_64+0xc9/0x1c0 [ 153.731360][T13623] ? clear_bhb_loop+0x55/0xb0 [ 153.736044][T13623] ? clear_bhb_loop+0x55/0xb0 [ 153.740804][T13623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.746785][T13623] RIP: 0033:0x7f1c3e9d79f9 [ 153.751263][T13623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.770876][T13623] RSP: 002b:00007f1c3d657048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.779288][T13623] RAX: ffffffffffffffda RBX: 00007f1c3eb65f80 RCX: 00007f1c3e9d79f9 [ 153.787258][T13623] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 153.791390][T13618] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 153.795219][T13623] RBP: 00007f1c3d6570a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.834968][T13623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 153.842939][T13623] R13: 000000000000000b R14: 00007f1c3eb65f80 R15: 00007ffde9af38b8 [ 153.850920][T13623] [ 153.859272][T13612] Quota error (device loop3): write_blk: dquota write failed [ 153.866751][T13612] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 153.878663][T13612] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2812: Failed to acquire dquot type 1 [ 153.920952][T13612] EXT4-fs (loop3): 1 truncate cleaned up [ 153.945574][T13612] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.986799][ T29] audit: type=1400 audit(1722753139.499:1113): avc: denied { read } for pid=13630 comm="syz.4.2817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 154.027606][T13640] loop2: detected capacity change from 0 to 256 [ 154.049040][T13640] vfat: Unknown parameter '18446744073709551615ÿÿÿÿ' [ 154.067273][T13642] FAULT_INJECTION: forcing a failure. [ 154.067273][T13642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.080379][T13642] CPU: 1 UID: 0 PID: 13642 Comm: syz.4.2823 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 154.091216][T13642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 154.101280][T13642] Call Trace: [ 154.104557][T13642] [ 154.107486][T13642] dump_stack_lvl+0xf2/0x150 [ 154.112134][T13642] dump_stack+0x15/0x20 [ 154.116301][T13642] should_fail_ex+0x229/0x230 [ 154.121085][T13642] should_fail+0xb/0x10 [ 154.123778][T13647] loop1: detected capacity change from 0 to 1024 [ 154.125255][T13642] should_fail_usercopy+0x1a/0x20 [ 154.136643][T13642] _copy_from_user+0x1e/0xd0 [ 154.137712][T13647] EXT4-fs: Ignoring removed nobh option [ 154.141230][T13642] do_replace+0x7b/0x2d0 [ 154.151003][T13642] do_ebt_set_ctl+0x1bd/0xb80 [ 154.155732][T13642] ? htab_lru_percpu_map_lookup_elem+0x135/0x1c0 [ 154.162063][T13642] ? __pfx_bpf_map_lookup_elem+0x10/0x10 [ 154.167838][T13642] ? bpf_map_lookup_elem+0x35/0x50 [ 154.173068][T13642] ? _parse_integer_limit+0x167/0x180 [ 154.178442][T13642] ? tcp_release_cb+0xfe/0x380 [ 154.183258][T13642] ? _raw_spin_unlock_bh+0x36/0x40 [ 154.188469][T13642] ? release_sock+0x117/0x150 [ 154.193146][T13642] ? sockopt_release_sock+0x42/0x50 [ 154.198372][T13642] ? do_ip_setsockopt+0x1fcf/0x2340 [ 154.203648][T13642] nf_setsockopt+0x195/0x1b0 [ 154.206319][T13640] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2818'. [ 154.208397][T13642] ip_setsockopt+0xea/0x100 [ 154.208422][T13642] tcp_setsockopt+0x93/0xb0 [ 154.226741][T13642] sock_common_setsockopt+0x64/0x80 [ 154.232069][T13642] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 154.238014][T13642] smc_setsockopt+0x182/0x7a0 [ 154.242741][T13642] ? __pfx_smc_setsockopt+0x10/0x10 [ 154.247949][T13642] __sys_setsockopt+0x1d8/0x250 [ 154.252801][T13642] __x64_sys_setsockopt+0x66/0x80 [ 154.257832][T13642] x64_sys_call+0x278d/0x2d60 [ 154.262587][T13642] do_syscall_64+0xc9/0x1c0 [ 154.267852][T13642] ? clear_bhb_loop+0x55/0xb0 [ 154.272589][T13642] ? clear_bhb_loop+0x55/0xb0 [ 154.277284][T13642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.283306][T13642] RIP: 0033:0x7f1c3e9d79f9 [ 154.287744][T13642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.307368][T13642] RSP: 002b:00007f1c3d657048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 154.315818][T13642] RAX: ffffffffffffffda RBX: 00007f1c3eb65f80 RCX: 00007f1c3e9d79f9 [ 154.323888][T13642] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000003 [ 154.331994][T13642] RBP: 00007f1c3d6570a0 R08: 0000000000000108 R09: 0000000000000000 [ 154.340027][T13642] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 154.348035][T13642] R13: 000000000000000b R14: 00007f1c3eb65f80 R15: 00007ffde9af38b8 [ 154.356074][T13642] [ 154.372703][ T29] audit: type=1400 audit(1722753139.879:1114): avc: denied { read write } for pid=13646 comm="syz.1.2824" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.395700][ T29] audit: type=1400 audit(1722753139.879:1115): avc: denied { open } for pid=13646 comm="syz.1.2824" path="/20/file0/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.425315][T13650] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2821'. [ 154.434513][ T29] audit: type=1400 audit(1722753139.939:1116): avc: denied { unlink } for pid=12918 comm="syz-executor" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.477677][ T29] audit: type=1400 audit(1722753139.989:1117): avc: denied { getopt } for pid=13643 comm="syz.3.2821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 154.812582][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 154.820066][T10538] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 154.831824][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.855523][T13688] 9pnet: Could not find request transport: fd0x0000000000000003 [ 154.865552][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.872952][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.880378][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.887780][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.895187][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.902671][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.910073][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.917654][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.918142][T13694] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2840'. [ 154.925024][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.925048][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.949128][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.956637][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.964021][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.971566][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.978994][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.986476][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.994066][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.001475][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.008881][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.016308][T10538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.032485][T10538] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 155.088652][T13700] loop4: detected capacity change from 0 to 512 [ 155.096513][T13700] EXT4-fs (loop4): filesystem is read-only [ 155.102514][T13700] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 155.114717][T13700] EXT4-fs (loop4): failed to initialize system zone (-117) [ 155.122529][T13700] EXT4-fs (loop4): mount failed [ 155.193076][T13705] loop4: detected capacity change from 0 to 128 [ 155.264422][T13711] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2847'. [ 155.287285][T13711] vlan2: entered promiscuous mode [ 155.396314][T13721] 9pnet: Could not find request transport: fd0x0000000000000003 [ 155.526569][ T29] audit: type=1400 audit(1722753141.049:1118): avc: denied { mount } for pid=13726 comm="syz.4.2854" name="/" dev="9p" ino=571230650370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 155.593579][ T29] audit: type=1400 audit(1722753141.049:1119): avc: denied { write } for pid=13726 comm="syz.4.2854" name="/" dev="9p" ino=571230650370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 155.594203][T13735] loop4: detected capacity change from 0 to 512 [ 155.646044][T13735] EXT4-fs: user quota file already specified [ 155.650840][ T29] audit: type=1400 audit(1722753141.169:1120): avc: denied { mounton } for pid=13726 comm="syz.4.2854" path="/101/file0" dev="9p" ino=571230650370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 155.941713][T13749] 9pnet: Could not find request transport: fd0x0000000000000003 [ 156.205861][T13761] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2866'. [ 156.354306][ T29] audit: type=1400 audit(1722753141.869:1121): avc: denied { unmount } for pid=11874 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 156.398096][T12918] EXT4-fs unmount: 21 callbacks suppressed [ 156.398111][T12918] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.441596][ T6012] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.466527][ T29] audit: type=1326 audit(1722753141.979:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.0.2871" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f947f2879f9 code=0x0 [ 156.516560][T13779] loop4: detected capacity change from 0 to 164 [ 156.533622][T13779] rock: directory entry would overflow storage [ 156.540106][T13779] rock: sig=0x4f50, size=4, remaining=3 [ 156.551808][T13779] isofs: Unable to find the ".." directory for NFS. [ 156.569259][ T6012] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.652881][ T6012] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.729919][ T6012] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.749758][T13800] loop4: detected capacity change from 0 to 256 [ 156.856860][ T6012] bridge_slave_1: left allmulticast mode [ 156.862546][ T6012] bridge_slave_1: left promiscuous mode [ 156.868292][ T6012] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.880471][ T6012] bridge_slave_0: left allmulticast mode [ 156.886201][ T6012] bridge_slave_0: left promiscuous mode [ 156.891861][ T6012] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.899184][T13810] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 156.899184][T13810] The task syz.4.2879 (13810) triggered the difference, watch for misbehavior. [ 157.049205][ T6012] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.065680][ T6012] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.083567][ T6012] bond0 (unregistering): Released all slaves [ 157.141597][T13781] chnl_net:caif_netlink_parms(): no params data found [ 157.206030][ T6012] hsr_slave_0: left promiscuous mode [ 157.212036][ T6012] hsr_slave_1: left promiscuous mode [ 157.217927][ T6012] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.225383][ T6012] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 157.235336][ T6012] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 157.242913][ T6012] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 157.258090][ T6012] veth1_macvtap: left promiscuous mode [ 157.263634][ T6012] veth0_macvtap: left promiscuous mode [ 157.269344][ T6012] veth1_vlan: left promiscuous mode [ 157.274658][ T6012] veth0_vlan: left promiscuous mode [ 157.383469][ T273] I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 157.384176][T13844] loop3: detected capacity change from 0 to 2048 [ 157.400845][T13851] 9pnet_fd: Insufficient options for proto=fd [ 157.443573][T13844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.462919][T13867] loop0: detected capacity change from 0 to 512 [ 157.491444][T13871] loop2: detected capacity change from 0 to 2048 [ 157.502625][T13867] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 157.516094][T13867] EXT4-fs (loop0): 1 truncate cleaned up [ 157.522246][T13867] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.536767][T13867] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.2889: Directory hole found for htree leaf block 0 [ 157.548714][T13871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.558969][ T6012] team0 (unregistering): Port device team_slave_1 removed [ 157.576960][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.579001][T13871] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.586542][ T6012] team0 (unregistering): Port device team_slave_0 removed [ 157.615433][T13871] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 16 with error 28 [ 157.627764][T13871] EXT4-fs (loop2): This should not happen!! Data will be lost [ 157.627764][T13871] [ 157.637498][T13871] EXT4-fs (loop2): Total free blocks count 0 [ 157.643475][T13871] EXT4-fs (loop2): Free/Dirty block details [ 157.647006][T13876] IPVS: Scheduler module ip_vs_sip not found [ 157.649493][T13871] EXT4-fs (loop2): free_blocks=2415919104 [ 157.661129][T13871] EXT4-fs (loop2): dirty_blocks=16 [ 157.666291][T13871] EXT4-fs (loop2): Block reservation details [ 157.672323][T13871] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 157.681780][T13881] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2892'. [ 157.691458][T13881] netlink: 'syz.3.2892': attribute type 1 has an invalid length. [ 157.701715][T13781] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.708811][T13781] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.719845][T13781] bridge_slave_0: entered allmulticast mode [ 157.729025][T12582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.733568][T13781] bridge_slave_0: entered promiscuous mode [ 157.746731][T13781] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.753802][T13781] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.761156][T13781] bridge_slave_1: entered allmulticast mode [ 157.769279][T13781] bridge_slave_1: entered promiscuous mode [ 157.794877][T13889] FAULT_INJECTION: forcing a failure. [ 157.794877][T13889] name failslab, interval 1, probability 0, space 0, times 0 [ 157.807568][T13889] CPU: 1 UID: 0 PID: 13889 Comm: syz.2.2895 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 157.818321][T13889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 157.828360][T13889] Call Trace: [ 157.831716][T13889] [ 157.834652][T13889] dump_stack_lvl+0xf2/0x150 [ 157.839252][T13889] dump_stack+0x15/0x20 [ 157.843543][T13889] should_fail_ex+0x229/0x230 [ 157.848215][T13889] ? __alloc_skb+0x10b/0x310 [ 157.852888][T13889] should_failslab+0x8f/0xb0 [ 157.857502][T13889] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 157.863302][T13889] __alloc_skb+0x10b/0x310 [ 157.867749][T13889] netlink_alloc_large_skb+0xad/0xe0 [ 157.873022][T13889] netlink_sendmsg+0x3b4/0x6e0 [ 157.877808][T13889] ? __pfx_netlink_sendmsg+0x10/0x10 [ 157.883096][T13889] __sock_sendmsg+0x140/0x180 [ 157.887846][T13889] ____sys_sendmsg+0x312/0x410 [ 157.892606][T13889] __sys_sendmsg+0x1e9/0x280 [ 157.897262][T13889] __x64_sys_sendmsg+0x46/0x50 [ 157.902077][T13889] x64_sys_call+0x2689/0x2d60 [ 157.906743][T13889] do_syscall_64+0xc9/0x1c0 [ 157.911331][T13889] ? clear_bhb_loop+0x55/0xb0 [ 157.915990][T13889] ? clear_bhb_loop+0x55/0xb0 [ 157.920744][T13889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.926637][T13889] RIP: 0033:0x7f31181679f9 [ 157.931057][T13889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.950805][T13889] RSP: 002b:00007f3116de7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.959210][T13889] RAX: ffffffffffffffda RBX: 00007f31182f5f80 RCX: 00007f31181679f9 [ 157.967164][T13889] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 157.975154][T13889] RBP: 00007f3116de70a0 R08: 0000000000000000 R09: 0000000000000000 [ 157.983154][T13889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.991204][T13889] R13: 000000000000000b R14: 00007f31182f5f80 R15: 00007fff950adf38 [ 157.999165][T13889] [ 158.013917][ T7212] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.033642][T13781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.058591][T13781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.115928][T13781] team0: Port device team_slave_0 added [ 158.128591][T13781] team0: Port device team_slave_1 added [ 158.177581][T13781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.184553][T13781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.210599][T13781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.251245][T13928] bond_slave_0: entered promiscuous mode [ 158.256992][T13928] bond_slave_1: entered promiscuous mode [ 158.268279][T13928] bond_slave_0: left promiscuous mode [ 158.273801][T13928] bond_slave_1: left promiscuous mode [ 158.301390][T13928] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.301983][T13934] loop4: detected capacity change from 0 to 128 [ 158.310401][T13932] 9pnet_fd: Insufficient options for proto=fd [ 158.330268][T13928] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.362705][T13928] bond0 (unregistering): Released all slaves [ 158.375002][T13938] loop3: detected capacity change from 0 to 512 [ 158.375978][T13781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.388446][T13781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.392068][T13940] loop4: detected capacity change from 0 to 4096 [ 158.414374][T13781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.431754][T13938] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.445077][T13938] EXT4-fs (loop3): orphan cleanup on readonly fs [ 158.453166][T13938] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2909: bg 0: block 248: padding at end of block bitmap is not set [ 158.462159][T13940] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.469036][T13938] Quota error (device loop3): write_blk: dquota write failed [ 158.487370][T13938] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 158.497340][T13938] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2909: Failed to acquire dquot type 1 [ 158.509973][T13938] EXT4-fs (loop3): 1 truncate cleaned up [ 158.524940][T13781] hsr_slave_0: entered promiscuous mode [ 158.528652][T13938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.545290][T13938] FAULT_INJECTION: forcing a failure. [ 158.545290][T13938] name failslab, interval 1, probability 0, space 0, times 0 [ 158.558080][T13938] CPU: 0 UID: 0 PID: 13938 Comm: syz.3.2909 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 158.558308][T13781] hsr_slave_1: entered promiscuous mode [ 158.568829][T13938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 158.568842][T13938] Call Trace: [ 158.568849][T13938] [ 158.568857][T13938] dump_stack_lvl+0xf2/0x150 [ 158.595205][T13938] dump_stack+0x15/0x20 [ 158.599364][T13938] should_fail_ex+0x229/0x230 [ 158.604069][T13938] ? __alloc_skb+0x10b/0x310 [ 158.609049][T13938] should_failslab+0x8f/0xb0 [ 158.613636][T13938] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 158.619481][T13938] __alloc_skb+0x10b/0x310 [ 158.623884][T13938] netlink_alloc_large_skb+0xad/0xe0 [ 158.629254][T13938] netlink_sendmsg+0x3b4/0x6e0 [ 158.634051][T13938] ? __pfx_netlink_sendmsg+0x10/0x10 [ 158.639348][T13938] __sock_sendmsg+0x140/0x180 [ 158.644030][T13938] ____sys_sendmsg+0x312/0x410 [ 158.648927][T13938] __sys_sendmsg+0x1e9/0x280 [ 158.653513][T13938] __x64_sys_sendmsg+0x46/0x50 [ 158.658286][T13938] x64_sys_call+0x2689/0x2d60 [ 158.662954][T13938] do_syscall_64+0xc9/0x1c0 [ 158.667523][T13938] ? clear_bhb_loop+0x55/0xb0 [ 158.672194][T13938] ? clear_bhb_loop+0x55/0xb0 [ 158.676959][T13938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.682844][T13938] RIP: 0033:0x7f85902279f9 [ 158.687332][T13938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.706995][T13938] RSP: 002b:00007f858eea7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.715400][T13938] RAX: ffffffffffffffda RBX: 00007f85903b5f80 RCX: 00007f85902279f9 [ 158.723356][T13938] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 158.731316][T13938] RBP: 00007f858eea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 158.739272][T13938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.747228][T13938] R13: 000000000000004d R14: 00007f85903b5f80 R15: 00007ffcc192c6c8 [ 158.755191][T13938] [ 158.761370][T13781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.768980][T13781] Cannot create hsr debugfs directory [ 158.769437][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.910844][T13971] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2916'. [ 158.919866][T13971] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2916'. [ 158.973694][T13977] 9pnet_fd: Insufficient options for proto=fd [ 159.081773][T13781] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.093598][T13982] loop3: detected capacity change from 0 to 2048 [ 159.112358][T13781] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.127229][T13982] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2048)! [ 159.137518][T13982] EXT4-fs (loop3): group descriptors corrupted! [ 159.159240][T13781] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.167820][T13781] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.201976][T13994] FAULT_INJECTION: forcing a failure. [ 159.201976][T13994] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.215186][T13994] CPU: 1 UID: 0 PID: 13994 Comm: syz.3.2920 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 159.225950][T13994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 159.236004][T13994] Call Trace: [ 159.239281][T13994] [ 159.242206][T13994] dump_stack_lvl+0xf2/0x150 [ 159.246813][T13994] dump_stack+0x15/0x20 [ 159.250969][T13994] should_fail_ex+0x229/0x230 [ 159.255666][T13994] should_fail+0xb/0x10 [ 159.259942][T13994] should_fail_usercopy+0x1a/0x20 [ 159.264986][T13994] _copy_to_user+0x1e/0xa0 [ 159.269407][T13994] generic_map_lookup_batch+0x577/0x7e0 [ 159.274972][T13994] bpf_map_do_batch+0x239/0x440 [ 159.279832][T13994] ? __pfx_generic_map_lookup_batch+0x10/0x10 [ 159.285965][T13994] __sys_bpf+0x5de/0x7a0 [ 159.290313][T13994] __x64_sys_bpf+0x43/0x50 [ 159.294793][T13994] x64_sys_call+0x2625/0x2d60 [ 159.296066][T13781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.299474][T13994] do_syscall_64+0xc9/0x1c0 [ 159.310553][T13994] ? clear_bhb_loop+0x55/0xb0 [ 159.315306][T13994] ? clear_bhb_loop+0x55/0xb0 [ 159.316239][T13781] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.319984][T13994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.320012][T13994] RIP: 0033:0x7f85902279f9 [ 159.320028][T13994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.330645][ T9895] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.332528][T13994] RSP: 002b:00007f858eea7048 EFLAGS: 00000246 [ 159.336899][ T9895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.356418][T13994] ORIG_RAX: 0000000000000141 [ 159.378908][T13781] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.381372][T13994] RAX: ffffffffffffffda RBX: 00007f85903b5f80 RCX: 00007f85902279f9 [ 159.391721][T13781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.399598][T13994] RDX: 0000000000000038 RSI: 00000000200003c0 RDI: 0000000000000018 [ 159.399613][T13994] RBP: 00007f858eea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.399626][T13994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.399639][T13994] R13: 000000000000004d R14: 00007f85903b5f80 R15: 00007ffcc192c6c8 [ 159.415135][ T9895] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.417919][T13994] [ 159.425923][ T9895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.463864][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.578714][T14011] loop4: detected capacity change from 0 to 128 [ 159.605705][T14011] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 159.635810][T14011] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.2922: iget: checksum invalid [ 159.643712][T14032] ieee802154 phy0 wpan0: encryption failed: -22 [ 159.664440][T13781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.678831][T14011] EXT4-fs (loop4): get root inode failed [ 159.684487][T14011] EXT4-fs (loop4): mount failed [ 159.703448][T14032] loop2: detected capacity change from 0 to 512 [ 159.723314][T14032] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2928: bg 0: block 5: invalid block bitmap [ 159.741017][T14044] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 159.748280][T14044] IPv6: NLM_F_CREATE should be set when creating new route [ 159.755498][T14044] IPv6: NLM_F_CREATE should be set when creating new route [ 159.771310][T14032] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 159.783134][T14032] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.2928: invalid indirect mapped block 3 (level 2) [ 159.803849][T14032] EXT4-fs (loop2): 1 orphan inode deleted [ 159.809637][T14032] EXT4-fs (loop2): 1 truncate cleaned up [ 159.819966][T14032] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.839130][T14044] loop3: detected capacity change from 0 to 512 [ 159.845195][ T29] audit: type=1400 audit(1722753145.359:1123): avc: denied { setopt } for pid=14061 comm="syz.0.2931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 159.867383][T14044] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.909182][T14044] EXT4-fs (loop3): orphan cleanup on readonly fs [ 159.918941][T13781] veth0_vlan: entered promiscuous mode [ 159.945691][T12582] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.949443][T13781] veth1_vlan: entered promiscuous mode [ 159.966285][T14044] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2929: bg 0: block 248: padding at end of block bitmap is not set [ 159.996817][T14070] loop0: detected capacity change from 0 to 8192 [ 160.016149][T13781] veth0_macvtap: entered promiscuous mode [ 160.022779][T14044] Quota error (device loop3): write_blk: dquota write failed [ 160.030219][T14044] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 160.040218][T14044] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2929: Failed to acquire dquot type 1 [ 160.050237][T13781] veth1_macvtap: entered promiscuous mode [ 160.052570][T14044] EXT4-fs (loop3): 1 truncate cleaned up [ 160.065036][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.075527][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.075801][T14070] loop0: p1 p2 p4 [ 160.085325][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.092381][T14070] loop0: p1 size 108922248 extends beyond EOD, [ 160.099468][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.099489][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.099502][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.099518][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.105748][T14070] truncated [ 160.115538][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.117863][T14044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.133763][T13781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.142304][T14088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2933'. [ 160.150581][T14070] loop0: p2 start 861536256 is beyond EOD, [ 160.166726][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.171486][T14070] truncated [ 160.178692][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.187595][T14070] loop0: p4 start 4194304 is beyond EOD, [ 160.193468][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.203855][T14070] truncated [ 160.236425][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.246251][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.256869][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.266723][T13781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.277136][T13781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.288107][T13781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.295868][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.301419][T13781] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.304887][ T2960] loop0: p1 p2 p4 [ 160.313633][T13781] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.318733][ T2960] loop0: p1 size 108922248 extends beyond EOD, truncated [ 160.326062][T13781] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.341771][T13781] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.343444][ T2960] loop0: p2 start 861536256 is beyond EOD, truncated [ 160.357310][ T2960] loop0: p4 start 4194304 is beyond EOD, truncated [ 160.387211][ T6600] udevd[6600]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 160.434929][ T6600] udevd[6600]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 160.466631][T14106] netlink: 'syz.1.2874': attribute type 10 has an invalid length. [ 160.495014][T14106] team0: Failed to send options change via netlink (err -105) [ 160.502605][T14106] team0: Port device netdevsim1 added [ 160.521003][T14109] bridge0: port 2(gretap1) entered blocking state [ 160.527540][T14109] bridge0: port 2(gretap1) entered disabled state [ 160.535440][T14109] gretap1: entered allmulticast mode [ 160.542156][T14109] gretap1: entered promiscuous mode [ 160.548450][T14106] netlink: 'syz.1.2874': attribute type 10 has an invalid length. [ 160.561579][T14106] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 160.573173][T14106] team0: Failed to send options change via netlink (err -105) [ 160.581486][T14106] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 160.591379][T14106] team0: Port device netdevsim1 removed [ 160.599300][T14106] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 160.610509][T14114] bridge0: port 2(gretap1) entered blocking state [ 160.617102][T14114] bridge0: port 2(gretap1) entered forwarding state [ 160.657695][T14116] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 160.694049][T14120] loop1: detected capacity change from 0 to 128 [ 160.729536][T14134] loop4: detected capacity change from 0 to 2048 [ 160.757296][T14134] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.2948: iget: bad extra_isize 15 (inode size 256) [ 160.779783][T14134] EXT4-fs (loop4): Remounting filesystem read-only [ 160.786403][T14134] EXT4-fs (loop4): get root inode failed [ 160.787181][T14142] loop1: detected capacity change from 0 to 1764 [ 160.792041][T14134] EXT4-fs (loop4): mount failed [ 160.813520][T14142] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 160.824710][T14142] ISOFS: unable to read i-node block [ 160.830085][T14142] isofs_fill_super: get root inode failed [ 160.863322][T14148] loop2: detected capacity change from 0 to 512 [ 160.876227][T14148] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.894185][T14148] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2812: inode #11: comm syz.2.2954: corrupted xattr block 95: invalid header [ 160.908784][T14148] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2954: bg 0: block 7: invalid block bitmap [ 160.921412][T14148] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 160.931420][T14148] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2978: inode #11: comm syz.2.2954: corrupted xattr block 95: invalid header [ 160.938116][T14161] loop4: detected capacity change from 0 to 512 [ 160.946526][T14148] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 160.954795][T14161] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 160.960467][T14148] EXT4-fs (loop2): 1 orphan inode deleted [ 160.974729][T14148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.014483][T12582] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /86/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=16, rec_len=127, size=1024 fake=0 [ 161.045287][T12582] EXT4-fs error (device loop2): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 11 [ 161.066045][T12582] EXT4-fs error (device loop2): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 11 [ 161.079552][T14173] ieee802154 phy0 wpan0: encryption failed: -22 [ 161.117953][T14173] loop3: detected capacity change from 0 to 512 [ 161.148092][T14173] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2965: bg 0: block 5: invalid block bitmap [ 161.160565][T14173] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 161.181205][T14173] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.2965: invalid indirect mapped block 3 (level 2) [ 161.194570][T14173] EXT4-fs (loop3): 1 orphan inode deleted [ 161.200412][T14173] EXT4-fs (loop3): 1 truncate cleaned up [ 161.206648][T14173] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.244482][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.328136][T14209] loop0: detected capacity change from 0 to 256 [ 161.363856][T14216] loop3: detected capacity change from 0 to 512 [ 161.378236][T14216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.387670][T14163] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.404593][T14216] ext4 filesystem being mounted at /288/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.424852][T14216] netlink: 'syz.3.2978': attribute type 17 has an invalid length. [ 161.450478][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.460564][T14226] netlink: 'syz.0.2981': attribute type 1 has an invalid length. [ 161.554282][T14243] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2987'. [ 161.617073][T14248] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 161.624297][T14248] IPv6: NLM_F_CREATE should be set when creating new route [ 161.631563][T14248] IPv6: NLM_F_CREATE should be set when creating new route [ 161.671416][T14259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2993'. [ 161.706983][T14264] netlink: 'syz.3.2995': attribute type 10 has an invalid length. [ 161.718662][T14264] team0: Failed to send options change via netlink (err -105) [ 161.726202][T14264] team0: Port device netdevsim1 added [ 161.742051][T14264] netlink: 'syz.3.2995': attribute type 10 has an invalid length. [ 161.750073][ T29] audit: type=1400 audit(1722753147.269:1124): avc: denied { read } for pid=14256 comm="syz.0.2992" dev="sockfs" ino=42532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 161.772586][T14264] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 161.783748][T14264] team0: Failed to send options change via netlink (err -105) [ 161.791405][T14264] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 161.801037][T14264] team0: Port device netdevsim1 removed [ 161.809059][T14264] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 161.825406][T14266] pim6reg: entered allmulticast mode [ 161.833496][T14228] chnl_net:caif_netlink_parms(): no params data found [ 161.846872][T14268] pim6reg: left allmulticast mode [ 161.888043][T14228] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.895323][T14228] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.903003][T14228] bridge_slave_0: entered allmulticast mode [ 161.940627][T14228] bridge_slave_0: entered promiscuous mode [ 161.986661][T14228] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.993767][T14228] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.017363][T14228] bridge_slave_1: entered allmulticast mode [ 162.031104][T14228] bridge_slave_1: entered promiscuous mode [ 162.074535][ T29] audit: type=1400 audit(1722753147.589:1125): avc: denied { getopt } for pid=14269 comm="syz.3.2996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 162.121224][T14228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.160337][T14228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.223870][T14228] team0: Port device team_slave_0 added [ 162.231975][T14228] team0: Port device team_slave_1 added [ 162.251181][T14228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.258221][T14228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.284205][T14228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.301825][ T5387] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.313458][T14228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.320530][T14228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.346524][T14228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.372543][T14228] hsr_slave_0: entered promiscuous mode [ 162.379871][T14228] hsr_slave_1: entered promiscuous mode [ 162.385834][T14228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.393395][T14228] Cannot create hsr debugfs directory [ 162.402880][ T5387] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.438891][ T5387] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.489165][ T5387] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.560577][ T5387] bridge_slave_1: left allmulticast mode [ 162.566439][ T5387] bridge_slave_1: left promiscuous mode [ 162.572357][ T5387] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.583458][ T5387] bridge_slave_0: left allmulticast mode [ 162.589185][ T5387] bridge_slave_0: left promiscuous mode [ 162.594864][ T5387] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.065378][T14360] cgroup: Unknown subsys name 'fowner>00000000000000016384' [ 163.073514][T14360] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3000'. [ 163.124279][ T29] audit: type=1400 audit(1722753148.579:1126): avc: denied { mounton } for pid=14343 comm="syz.0.3000" path="/362/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 163.199142][ T5387] hsr_slave_0: left promiscuous mode [ 163.216143][ T5387] hsr_slave_1: left promiscuous mode [ 163.238795][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.246306][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.282909][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.290380][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.326892][ T5387] veth1_macvtap: left promiscuous mode [ 163.332491][ T5387] veth0_macvtap: left promiscuous mode [ 163.338083][ T5387] veth1_vlan: left promiscuous mode [ 163.343349][ T5387] veth0_vlan: left promiscuous mode [ 163.399840][T14376] FAULT_INJECTION: forcing a failure. [ 163.399840][T14376] name failslab, interval 1, probability 0, space 0, times 0 [ 163.412512][T14376] CPU: 1 UID: 0 PID: 14376 Comm: syz.1.3001 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 163.423433][T14376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 163.433483][T14376] Call Trace: [ 163.436746][T14376] [ 163.439676][T14376] dump_stack_lvl+0xf2/0x150 [ 163.444291][T14376] dump_stack+0x15/0x20 [ 163.448480][T14376] should_fail_ex+0x229/0x230 [ 163.453149][T14376] ? __alloc_skb+0x10b/0x310 [ 163.457724][T14376] should_failslab+0x8f/0xb0 [ 163.462301][T14376] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 163.468525][T14376] __alloc_skb+0x10b/0x310 [ 163.473001][T14376] netlink_alloc_large_skb+0xad/0xe0 [ 163.478421][T14376] netlink_sendmsg+0x3b4/0x6e0 [ 163.483166][T14376] ? __pfx_netlink_sendmsg+0x10/0x10 [ 163.488520][T14376] __sock_sendmsg+0x140/0x180 [ 163.493191][T14376] ____sys_sendmsg+0x312/0x410 [ 163.497947][T14376] __sys_sendmsg+0x1e9/0x280 [ 163.502568][T14376] __x64_sys_sendmsg+0x46/0x50 [ 163.507314][T14376] x64_sys_call+0x2689/0x2d60 [ 163.512026][T14376] do_syscall_64+0xc9/0x1c0 [ 163.516557][T14376] ? clear_bhb_loop+0x55/0xb0 [ 163.521286][T14376] ? clear_bhb_loop+0x55/0xb0 [ 163.525965][T14376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.531914][T14376] RIP: 0033:0x7fc25e1279f9 [ 163.536315][T14376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.555913][T14376] RSP: 002b:00007fc25cda7048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.564377][T14376] RAX: ffffffffffffffda RBX: 00007fc25e2b5f80 RCX: 00007fc25e1279f9 [ 163.572372][T14376] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 163.580409][T14376] RBP: 00007fc25cda70a0 R08: 0000000000000000 R09: 0000000000000000 [ 163.588410][T14376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.596361][T14376] R13: 000000000000000b R14: 00007fc25e2b5f80 R15: 00007ffc856d6a48 [ 163.604444][T14376] [ 163.691113][ T5387] team0 (unregistering): Port device team_slave_1 removed [ 163.708197][ T5387] team0 (unregistering): Port device team_slave_0 removed [ 163.754607][T14395] loop1: detected capacity change from 0 to 2048 [ 163.762464][T14395] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 163.790293][ T29] audit: type=1400 audit(1722753149.309:1127): avc: denied { unmount } for pid=7212 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 163.815631][T14395] IPv6: Can't replace route, no match found [ 163.833080][T14395] loop1: detected capacity change from 0 to 1024 [ 163.847702][T14395] ext4: Unknown parameter 'dont_hash' [ 163.954375][T14395] loop1: detected capacity change from 0 to 8192 [ 164.129590][T14228] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.143733][T14411] loop1: detected capacity change from 0 to 164 [ 164.202049][T14228] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.218130][T14228] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.226215][T14411] rock: directory entry would overflow storage [ 164.232400][T14411] rock: sig=0x4f50, size=4, remaining=3 [ 164.242020][T14228] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.249034][T14411] isofs: Unable to find the ".." directory for NFS. [ 164.327753][T14228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.350387][T14228] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.359869][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.363677][T14427] loop1: detected capacity change from 0 to 512 [ 164.366972][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.370766][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.387565][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.414241][T14228] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.424655][T14228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.426176][T14427] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.448556][T14427] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.468302][ T29] audit: type=1400 audit(1722753149.989:1128): avc: denied { setattr } for pid=14426 comm="syz.1.3013" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 164.498649][T13781] EXT4-fs error (device loop1): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /15/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 164.508870][T14228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.599718][T14228] veth0_vlan: entered promiscuous mode [ 164.608320][T14228] veth1_vlan: entered promiscuous mode [ 164.627561][T14228] veth0_macvtap: entered promiscuous mode [ 164.635047][T14228] veth1_macvtap: entered promiscuous mode [ 164.648215][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.658822][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.668854][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.679373][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.689182][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.699744][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.709801][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.720261][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.863957][T14228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.878184][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.888670][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.898629][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.904403][T14462] loop3: detected capacity change from 0 to 512 [ 164.909090][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.909108][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.935729][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.945739][T14228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.956433][T14228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.956543][T14462] EXT4-fs (loop3): filesystem is read-only [ 164.968517][T14228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.982038][T14228] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.990598][ T3247] udevd[3247]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory [ 164.990775][T14228] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.990853][T14228] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.018095][T14228] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.027161][T14462] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 165.040030][T14462] EXT4-fs (loop3): failed to initialize system zone (-117) [ 165.048909][T14462] EXT4-fs (loop3): mount failed [ 165.126504][T14474] netlink: 'syz.2.2983': attribute type 1 has an invalid length. [ 165.171011][T14480] loop2: detected capacity change from 0 to 164 [ 165.190458][T14480] rock: directory entry would overflow storage [ 165.196660][T14480] rock: sig=0x4f50, size=4, remaining=3 [ 165.209394][T14480] isofs: Unable to find the ".." directory for NFS. [ 165.492215][T14484] loop3: detected capacity change from 0 to 4096 [ 165.526324][T14484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.791468][T14509] loop0: detected capacity change from 0 to 512 [ 165.822814][T14510] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 165.861746][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.087429][T14534] vlan3: entered promiscuous mode [ 166.092671][T14534] team0: entered promiscuous mode [ 166.097756][T14534] team_slave_0: entered promiscuous mode [ 166.103500][T14534] team_slave_1: entered promiscuous mode [ 166.112454][T14534] team0: left promiscuous mode [ 166.117253][T14534] team_slave_0: left promiscuous mode [ 166.122704][T14534] team_slave_1: left promiscuous mode [ 166.131382][T14523] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 166.295447][T14557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=14557 comm=syz.4.3047 [ 166.609074][ T6021] bond0 (unregistering): Released all slaves [ 166.625486][ T6021] bond1 (unregistering): Released all slaves [ 166.642306][ T6021] bond2 (unregistering): Released all slaves [ 166.727796][ T6021] hsr_slave_0: left promiscuous mode [ 166.882652][ T6021] hsr_slave_1: left promiscuous mode [ 167.090652][ T29] audit: type=1400 audit(1722753152.569:1129): avc: denied { connect } for pid=14577 comm="syz.3.3054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 167.183784][T14529] chnl_net:caif_netlink_parms(): no params data found [ 167.195281][T14590] netlink: 'syz.3.3056': attribute type 1 has an invalid length. [ 167.307570][T14529] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.314669][T14529] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.327592][T14603] loop3: detected capacity change from 0 to 164 [ 167.346759][T14603] rock: directory entry would overflow storage [ 167.352914][T14603] rock: sig=0x4f50, size=4, remaining=3 [ 167.366954][T14529] bridge_slave_0: entered allmulticast mode [ 167.385688][T14529] bridge_slave_0: entered promiscuous mode [ 167.392254][T14603] isofs: Unable to find the ".." directory for NFS. [ 167.415428][T14529] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.422567][T14529] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.448726][T14529] bridge_slave_1: entered allmulticast mode [ 167.462460][T14529] bridge_slave_1: entered promiscuous mode [ 167.547638][ T29] audit: type=1400 audit(1722753153.059:1130): avc: denied { read } for pid=14608 comm="syz.3.3059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 167.558795][T14529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.586364][T14610] loop3: detected capacity change from 0 to 1024 [ 167.597936][T14529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.605981][T14610] EXT4-fs: Ignoring removed nomblk_io_submit option [ 167.623732][T14610] EXT4-fs: Mount option(s) incompatible with ext2 [ 167.673416][T14610] loop3: detected capacity change from 0 to 2048 [ 167.681665][T14529] team0: Port device team_slave_0 added [ 167.700445][T14529] team0: Port device team_slave_1 added [ 167.731148][T14529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.738169][T14529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.764382][T14529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.777522][T14529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.784594][T14529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.810664][T14529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.867409][T14628] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3063'. [ 167.930412][T14529] hsr_slave_0: entered promiscuous mode [ 167.936653][T14529] hsr_slave_1: entered promiscuous mode [ 167.953253][T14529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.964119][T14529] Cannot create hsr debugfs directory [ 168.089001][T14649] team0: entered promiscuous mode [ 168.094143][T14649] team_slave_0: entered promiscuous mode [ 168.099890][T14649] team_slave_1: entered promiscuous mode [ 168.463914][T14529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.507612][T14648] team0: left promiscuous mode [ 168.512398][T14648] team_slave_0: left promiscuous mode [ 168.517842][T14648] team_slave_1: left promiscuous mode [ 168.531794][T14529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.557553][T14529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.567677][T14529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.624575][T14676] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.659745][T14529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.697375][T14529] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.723184][ T9906] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.725061][T14696] loop0: detected capacity change from 0 to 16384 [ 168.730278][ T9906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.756799][ T9906] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.763921][ T9906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.836602][T14706] loop4: detected capacity change from 0 to 512 [ 168.866569][T14706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.895823][T14706] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.911903][T14529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.973636][T14725] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.980881][T14725] IPv6: NLM_F_CREATE should be set when creating new route [ 168.988127][T14725] IPv6: NLM_F_CREATE should be set when creating new route [ 169.066425][T14736] loop2: detected capacity change from 0 to 164 [ 169.089429][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.124541][T14736] rock: directory entry would overflow storage [ 169.130275][T14529] veth0_vlan: entered promiscuous mode [ 169.130734][T14736] rock: sig=0x4f50, size=4, remaining=3 [ 169.146313][T14736] isofs: Unable to find the ".." directory for NFS. [ 169.153830][T14752] loop4: detected capacity change from 0 to 512 [ 169.167190][T14529] veth1_vlan: entered promiscuous mode [ 169.195282][T14752] EXT4-fs: dax option not supported [ 169.232070][T14529] veth0_macvtap: entered promiscuous mode [ 169.251591][T14529] veth1_macvtap: entered promiscuous mode [ 169.280571][T14765] loop4: detected capacity change from 0 to 2048 [ 169.290987][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.301595][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.311425][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.321906][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.331922][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.342398][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.352223][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.362713][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.372528][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.382965][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.401033][T14765] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.3085: iget: bad extra_isize 19 (inode size 256) [ 169.430133][T14529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.440137][T14770] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3086'. [ 169.457498][T14765] EXT4-fs (loop4): Remounting filesystem read-only [ 169.464029][T14765] EXT4-fs (loop4): get root inode failed [ 169.469732][T14765] EXT4-fs (loop4): mount failed [ 169.476684][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.487146][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.497125][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.507610][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.517452][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.527943][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.537769][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.548202][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.558031][T14529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.568553][T14529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.606664][ T29] audit: type=1400 audit(1722753155.129:1131): avc: denied { watch watch_reads } for pid=14789 comm="syz.2.3090" path="/13/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 169.608199][T14529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.650248][T14792] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 169.679743][T14796] loop3: detected capacity change from 0 to 164 [ 169.685097][T14529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.694784][T14529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.703546][T14529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.712358][T14529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.721831][T14796] rock: directory entry would overflow storage [ 169.728010][T14796] rock: sig=0x4f50, size=4, remaining=3 [ 169.741082][T14796] isofs: Unable to find the ".." directory for NFS. [ 169.820587][T14809] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3098'. [ 169.858968][T14814] loop3: detected capacity change from 0 to 128 [ 169.905839][T14812] syz.3.3099: attempt to access beyond end of device [ 169.905839][T14812] loop3: rw=2051, sector=104, nr_sectors = 937 limit=128 [ 169.965636][T14829] loop0: detected capacity change from 0 to 164 [ 169.981390][T14829] rock: directory entry would overflow storage [ 169.987642][T14829] rock: sig=0x4f50, size=4, remaining=3 [ 169.994890][T14829] isofs: Unable to find the ".." directory for NFS. [ 170.064639][T14839] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3110'. [ 170.073801][T14839] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3110'. [ 170.086205][T14835] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3108'. [ 170.093388][T14838] loop4: detected capacity change from 0 to 4096 [ 170.115886][T14844] loop0: detected capacity change from 0 to 164 [ 170.129339][T14838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.150417][T14841] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3110'. [ 170.159480][T14841] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3110'. [ 170.185306][T14844] Unable to read rock-ridge attributes [ 170.259072][T14851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=125 sclass=netlink_route_socket pid=14851 comm=syz.0.3111 [ 170.304091][T14853] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3114'. [ 170.328793][T14855] loop2: detected capacity change from 0 to 512 [ 170.357698][T14857] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3116'. [ 170.379782][T14855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.398103][T14855] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.411018][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.446965][T14863] loop3: detected capacity change from 0 to 164 [ 170.465437][T14855] bridge_slave_1: default FDB implementation only supports local addresses [ 170.480400][T14863] rock: directory entry would overflow storage [ 170.486857][T14863] rock: sig=0x4f50, size=4, remaining=3 [ 170.493399][T14863] isofs: Unable to find the ".." directory for NFS. [ 170.505752][T14228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.571954][T14867] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.622782][T14867] bridge0: port 2(gretap1) entered disabled state [ 170.683095][T14875] loop3: detected capacity change from 0 to 2048 [ 170.692849][T14870] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.700094][T14870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.723074][T14875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.723856][T14877] loop2: detected capacity change from 0 to 512 [ 170.782014][T14877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.827726][T14870] bridge0: port 2(gretap1) entered blocking state [ 170.834246][T14870] bridge0: port 2(gretap1) entered forwarding state [ 170.847822][T14877] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.860853][T14883] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 170.910040][T14883] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1226 with error 28 [ 170.919281][T14886] loop4: detected capacity change from 0 to 512 [ 170.922547][T14883] EXT4-fs (loop3): This should not happen!! Data will be lost [ 170.922547][T14883] [ 170.938472][T14883] EXT4-fs (loop3): Total free blocks count 0 [ 170.944473][T14883] EXT4-fs (loop3): Free/Dirty block details [ 170.950415][T14883] EXT4-fs (loop3): free_blocks=2415919104 [ 170.956296][T14883] EXT4-fs (loop3): dirty_blocks=1232 [ 170.961739][T14883] EXT4-fs (loop3): Block reservation details [ 170.967948][T14883] EXT4-fs (loop3): i_reserved_data_blocks=84 [ 170.993368][T14886] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 171.003153][T14228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.007872][T14886] EXT4-fs (loop4): 1 truncate cleaned up [ 171.020060][T14886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.037833][T14886] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.3124: Directory hole found for htree leaf block 0 [ 171.059307][T14892] loop0: detected capacity change from 0 to 128 [ 171.088487][T14892] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 171.105746][T14892] ext4 filesystem being mounted at /7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 171.106070][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.184953][T14892] FAULT_INJECTION: forcing a failure. [ 171.184953][T14892] name failslab, interval 1, probability 0, space 0, times 0 [ 171.197743][T14892] CPU: 0 UID: 0 PID: 14892 Comm: syz.0.3127 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 171.208575][T14892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 171.219105][T14892] Call Trace: [ 171.222385][T14892] [ 171.225308][T14892] dump_stack_lvl+0xf2/0x150 [ 171.229904][T14892] dump_stack+0x15/0x20 [ 171.234104][T14892] should_fail_ex+0x229/0x230 [ 171.238804][T14892] ? ext4_find_extent+0x216/0x860 [ 171.244000][T14892] should_failslab+0x8f/0xb0 [ 171.248777][T14892] __kmalloc_noprof+0xa5/0x370 [ 171.253619][T14892] ext4_find_extent+0x216/0x860 [ 171.258548][T14892] ? __rb_insert_augmented+0x71/0x2d0 [ 171.263930][T14892] ext4_ext_map_blocks+0x114/0x33b0 [ 171.269283][T14892] ? probe_sched_wakeup+0x81/0xa0 [ 171.274331][T14892] ? ttwu_do_activate+0x1c7/0x200 [ 171.279423][T14892] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 171.285399][T14892] ? __rmqueue_pcplist+0xee9/0x1080 [ 171.290619][T14892] ? __rb_insert_augmented+0x71/0x2d0 [ 171.296049][T14892] ? ext4_es_lookup_extent+0x35b/0x520 [ 171.301516][T14892] ext4_map_blocks+0x2b1/0xf50 [ 171.306449][T14892] _ext4_get_block+0x104/0x370 [ 171.311236][T14892] ext4_get_block_unwritten+0x2c/0xb0 [ 171.316718][T14892] __block_write_begin_int+0x417/0xfa0 [ 171.322263][T14892] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 171.328320][T14892] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 171.334377][T14892] __block_write_begin+0x5e/0x110 [ 171.339423][T14892] ext4_write_begin+0x41e/0xbb0 [ 171.344303][T14892] ext4_da_write_begin+0x1ba/0x550 [ 171.349414][T14892] generic_perform_write+0x1b4/0x580 [ 171.354856][T14892] ext4_buffered_write_iter+0x1f6/0x380 [ 171.360396][T14892] ext4_file_write_iter+0x29f/0xe30 [ 171.365612][T14892] ? _parse_integer+0x27/0x30 [ 171.370320][T14892] ? kstrtoull+0x110/0x140 [ 171.374808][T14892] ? iovec_from_user+0x17a/0x210 [ 171.379796][T14892] do_iter_readv_writev+0x3b0/0x470 [ 171.384992][T14892] vfs_writev+0x2e0/0x880 [ 171.389313][T14892] ? vfs_write+0x5a5/0x900 [ 171.393838][T14892] __x64_sys_pwritev+0x100/0x1c0 [ 171.398828][T14892] x64_sys_call+0x2a03/0x2d60 [ 171.403496][T14892] do_syscall_64+0xc9/0x1c0 [ 171.407995][T14892] ? clear_bhb_loop+0x55/0xb0 [ 171.412713][T14892] ? clear_bhb_loop+0x55/0xb0 [ 171.417383][T14892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.423406][T14892] RIP: 0033:0x7f8b084b79f9 [ 171.427825][T14892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.447491][T14892] RSP: 002b:00007f8b07137048 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 171.455939][T14892] RAX: ffffffffffffffda RBX: 00007f8b08645f80 RCX: 00007f8b084b79f9 [ 171.463933][T14892] RDX: 0000000000000005 RSI: 0000000020002040 RDI: 0000000000000004 [ 171.471919][T14892] RBP: 00007f8b071370a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.479966][T14892] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 171.488096][T14892] R13: 000000000000000b R14: 00007f8b08645f80 R15: 00007ffe1ea7f208 [ 171.496056][T14892] [ 171.501668][T14896] veth0_vlan: entered allmulticast mode [ 171.533873][T14529] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 171.593940][ T6012] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 1226 with max blocks 2048 with error 28 [ 171.704182][T14895] veth0_vlan: left promiscuous mode [ 171.714196][T14911] loop4: detected capacity change from 0 to 512 [ 171.734236][T14913] FAULT_INJECTION: forcing a failure. [ 171.734236][T14913] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 171.747103][T14895] veth0_vlan: entered promiscuous mode [ 171.747656][T14913] CPU: 0 UID: 0 PID: 14913 Comm: syz.3.3130 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 171.763758][T14913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 171.773879][T14913] Call Trace: [ 171.777153][T14913] [ 171.780069][T14913] dump_stack_lvl+0xf2/0x150 [ 171.784725][T14913] dump_stack+0x15/0x20 [ 171.788911][T14913] should_fail_ex+0x229/0x230 [ 171.793639][T14913] should_fail_alloc_page+0xfd/0x110 [ 171.799131][T14913] __alloc_pages_noprof+0x109/0x360 [ 171.804418][T14913] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 171.809844][T14913] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 171.815267][T14913] handle_mm_fault+0xd6d/0x2940 [ 171.820146][T14913] ? follow_page_pte+0x35f/0xc40 [ 171.825133][T14913] ? mt_find+0x70a/0x880 [ 171.829369][T14913] __get_user_pages+0x499/0x10d0 [ 171.834312][T14913] __mm_populate+0x25b/0x3b0 [ 171.838908][T14913] do_mlock+0x401/0x4f0 [ 171.843093][T14913] ? fput+0x13b/0x180 [ 171.847176][T14913] ? ksys_write+0x178/0x1b0 [ 171.851675][T14913] __x64_sys_mlock+0x36/0x40 [ 171.856502][T14913] x64_sys_call+0x822/0x2d60 [ 171.861139][T14913] do_syscall_64+0xc9/0x1c0 [ 171.865676][T14913] ? clear_bhb_loop+0x55/0xb0 [ 171.870342][T14913] ? clear_bhb_loop+0x55/0xb0 [ 171.875057][T14913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.880943][T14913] RIP: 0033:0x7f85902279f9 [ 171.885343][T14913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.905167][T14913] RSP: 002b:00007f858eea7048 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 171.913684][T14913] RAX: ffffffffffffffda RBX: 00007f85903b5f80 RCX: 00007f85902279f9 [ 171.921656][T14913] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000000020000000 [ 171.929789][T14913] RBP: 00007f858eea70a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.937787][T14913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.945746][T14913] R13: 000000000000004d R14: 00007f85903b5f80 R15: 00007ffcc192c6c8 [ 171.953795][T14913] [ 171.960420][T14915] loop0: detected capacity change from 0 to 164 [ 172.002732][T14915] rock: directory entry would overflow storage [ 172.003309][T14911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.008996][T14915] rock: sig=0x4f50, size=4, remaining=3 [ 172.009102][T14915] isofs: Unable to find the ".." directory for NFS. [ 172.031823][T14911] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.091544][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.132105][T14928] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.148161][ T29] audit: type=1400 audit(1722753157.669:1132): avc: denied { getopt } for pid=14926 comm="syz.0.3135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.172490][T14929] 9p: Unknown uid 00000000004294967295 [ 172.328717][T14948] loop4: detected capacity change from 0 to 1024 [ 172.436341][T14955] loop4: detected capacity change from 0 to 2048 [ 172.446625][T14961] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.455251][T14955] EXT4-fs: test_dummy_encryption option not supported [ 172.494674][T14965] loop2: detected capacity change from 0 to 1024 [ 172.521658][T14965] EXT4-fs (loop2): Can't support bigalloc feature without extents feature [ 172.521658][T14965] [ 172.532500][T14965] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 172.549844][T14963] loop3: detected capacity change from 0 to 4096 [ 172.626251][T14963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.702585][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.710031][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.717518][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.725166][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.732589][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.740104][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.747612][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.755094][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.762546][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.770012][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.777495][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.784885][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.792496][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.800004][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.807549][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.814946][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.822407][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.829900][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.837399][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.844778][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.852328][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.859792][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.867254][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.874626][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.882080][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.889561][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.897052][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.904431][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.911908][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.916129][T15001] loop4: detected capacity change from 0 to 4096 [ 172.919420][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.933028][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.940491][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.948004][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.955396][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.963115][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.970505][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.977906][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.985383][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 172.992794][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 173.000347][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 173.007825][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 173.015220][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 173.022705][T10538] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 173.031656][T10538] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 173.036006][T15001] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.123364][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.146801][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.372081][T15020] __nla_validate_parse: 3 callbacks suppressed [ 173.372097][T15020] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3166'. [ 173.395732][T15020] loop3: detected capacity change from 0 to 512 [ 173.402840][T15020] ext4: Unknown parameter 'dont_hash' [ 173.515770][T15028] loop4: detected capacity change from 0 to 512 [ 173.562750][T15028] EXT4-fs (loop4): filesystem is read-only [ 173.573499][T15028] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 173.602612][T15028] EXT4-fs (loop4): failed to initialize system zone (-117) [ 173.623334][T15028] EXT4-fs (loop4): mount failed [ 173.632798][T15038] netlink: 'syz.2.3173': attribute type 1 has an invalid length. [ 174.101864][T15052] xt_connbytes: Forcing CT accounting to be enabled [ 174.243502][T15062] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3182'. [ 174.281414][T15065] FAULT_INJECTION: forcing a failure. [ 174.281414][T15065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.294553][T15065] CPU: 1 UID: 0 PID: 15065 Comm: syz.2.3183 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 174.305373][T15065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 174.315423][T15065] Call Trace: [ 174.318698][T15065] [ 174.321660][T15065] dump_stack_lvl+0xf2/0x150 [ 174.326332][T15065] dump_stack+0x15/0x20 [ 174.330504][T15065] should_fail_ex+0x229/0x230 [ 174.335252][T15065] should_fail+0xb/0x10 [ 174.339516][T15065] should_fail_usercopy+0x1a/0x20 [ 174.344617][T15065] _copy_from_user+0x1e/0xd0 [ 174.349278][T15065] sctp_getsockopt_pr_assocstatus+0x68/0x410 [ 174.355268][T15065] sctp_getsockopt+0x90d/0xab0 [ 174.360051][T15065] sock_common_getsockopt+0x5b/0x70 [ 174.365270][T15065] do_sock_getsockopt+0x121/0x1a0 [ 174.370306][T15065] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 174.376288][T15065] __sys_getsockopt+0x19a/0x210 [ 174.381335][T15065] __x64_sys_getsockopt+0x66/0x80 [ 174.386450][T15065] x64_sys_call+0x11cd/0x2d60 [ 174.391166][T15065] do_syscall_64+0xc9/0x1c0 [ 174.395681][T15065] ? clear_bhb_loop+0x55/0xb0 [ 174.400435][T15065] ? clear_bhb_loop+0x55/0xb0 [ 174.405183][T15065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.411254][T15065] RIP: 0033:0x7f02733879f9 [ 174.415674][T15065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.435283][T15065] RSP: 002b:00007f0272007048 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 174.443714][T15065] RAX: ffffffffffffffda RBX: 00007f0273515f80 RCX: 00007f02733879f9 [ 174.451934][T15065] RDX: 0000000000000073 RSI: 0000000000000084 RDI: 0000000000000003 [ 174.459906][T15065] RBP: 00007f02720070a0 R08: 0000000020000280 R09: 0000000000000000 [ 174.467956][T15065] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000001 [ 174.476011][T15065] R13: 000000000000000b R14: 00007f0273515f80 R15: 00007ffcda17a568 [ 174.483981][T15065] [ 174.509652][T15062] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(14) [ 174.516265][T15062] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 174.523925][T15062] vhci_hcd vhci_hcd.0: Device attached [ 174.538704][T15066] vhci_hcd: connection closed [ 174.538899][ T63] vhci_hcd: stop threads [ 174.547882][ T63] vhci_hcd: release socket [ 174.552465][ T63] vhci_hcd: disconnect device [ 174.610704][T15074] loop2: detected capacity change from 0 to 164 [ 174.627799][T15074] rock: directory entry would overflow storage [ 174.634118][T15074] rock: sig=0x4f50, size=4, remaining=3 [ 174.641331][T15074] isofs: Unable to find the ".." directory for NFS. [ 174.713714][T15089] FAULT_INJECTION: forcing a failure. [ 174.713714][T15089] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.726819][T15089] CPU: 1 UID: 0 PID: 15089 Comm: syz.0.3191 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 174.737749][T15089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 174.747805][T15089] Call Trace: [ 174.751083][T15089] [ 174.754009][T15089] dump_stack_lvl+0xf2/0x150 [ 174.758614][T15089] dump_stack+0x15/0x20 [ 174.762786][T15089] should_fail_ex+0x229/0x230 [ 174.767517][T15089] should_fail+0xb/0x10 [ 174.771680][T15089] should_fail_usercopy+0x1a/0x20 [ 174.776797][T15089] _copy_to_user+0x1e/0xa0 [ 174.781224][T15089] generic_map_lookup_batch+0x577/0x7e0 [ 174.786839][T15089] bpf_map_do_batch+0x239/0x440 [ 174.791736][T15089] ? __pfx_generic_map_lookup_batch+0x10/0x10 [ 174.797808][T15089] __sys_bpf+0x5de/0x7a0 [ 174.802127][T15089] __x64_sys_bpf+0x43/0x50 [ 174.806566][T15089] x64_sys_call+0x2625/0x2d60 [ 174.811249][T15089] do_syscall_64+0xc9/0x1c0 [ 174.815789][T15089] ? clear_bhb_loop+0x55/0xb0 [ 174.820492][T15089] ? clear_bhb_loop+0x55/0xb0 [ 174.825218][T15089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.831202][T15089] RIP: 0033:0x7f8b084b79f9 [ 174.835608][T15089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.855260][T15089] RSP: 002b:00007f8b07137048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.863674][T15089] RAX: ffffffffffffffda RBX: 00007f8b08645f80 RCX: 00007f8b084b79f9 [ 174.871723][T15089] RDX: 0000000000000038 RSI: 00000000200003c0 RDI: 0000000000000018 [ 174.879704][T15089] RBP: 00007f8b071370a0 R08: 0000000000000000 R09: 0000000000000000 [ 174.887688][T15089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 174.895659][T15089] R13: 000000000000000b R14: 00007f8b08645f80 R15: 00007ffe1ea7f208 [ 174.903635][T15089] [ 174.911930][T15077] chnl_net:caif_netlink_parms(): no params data found [ 174.967237][T13781] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.001318][ T5387] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.043238][T15077] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.050551][T15077] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.066885][T15102] loop4: detected capacity change from 0 to 512 [ 175.073670][T15077] bridge_slave_0: entered allmulticast mode [ 175.082521][T15102] ext4: Bad value for 'init_itable' [ 175.089428][T15077] bridge_slave_0: entered promiscuous mode [ 175.113237][T15096] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.122480][T15096] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.132405][T15096] bridge0: entered allmulticast mode [ 175.163035][T15100] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.170144][T15100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.177567][T15100] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.184705][T15100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.192680][T15100] bridge0: entered promiscuous mode [ 175.202336][ T5387] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.215607][T15077] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.222676][T15077] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.241282][T15077] bridge_slave_1: entered allmulticast mode [ 175.253689][T15077] bridge_slave_1: entered promiscuous mode [ 175.269539][ T5387] bond0: (slave netdevsim1): Releasing backup interface [ 175.292330][ T5387] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.327741][T15077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.414310][T15077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.429104][ T5387] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.602648][T15077] team0: Port device team_slave_0 added [ 175.629219][ T5387] bridge_slave_1: left allmulticast mode [ 175.634924][ T5387] bridge_slave_1: left promiscuous mode [ 175.640666][ T5387] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.696996][ T5387] bridge_slave_0: left allmulticast mode [ 175.702782][ T5387] bridge_slave_0: left promiscuous mode [ 175.708630][ T5387] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.829315][ T5387] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 175.836260][T15132] loop3: detected capacity change from 0 to 512 [ 175.850348][ T5387] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 175.861234][ T5387] bond0 (unregistering): Released all slaves [ 175.870475][T15077] team0: Port device team_slave_1 added [ 175.888132][T15077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.895132][T15077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.921106][T15077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.932489][T15077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.939512][T15077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.965604][T15077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.993834][T15077] hsr_slave_0: entered promiscuous mode [ 175.999914][T15077] hsr_slave_1: entered promiscuous mode [ 176.006011][T15077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.013584][T15077] Cannot create hsr debugfs directory [ 176.021278][ T5387] hsr_slave_0: left promiscuous mode [ 176.027581][ T5387] hsr_slave_1: left promiscuous mode [ 176.033377][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.040841][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.048431][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.055957][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.064895][ T5387] veth1_macvtap: left promiscuous mode [ 176.070450][ T5387] veth0_macvtap: left promiscuous mode [ 176.075995][ T5387] veth1_vlan: left promiscuous mode [ 176.081277][ T5387] veth0_vlan: left promiscuous mode [ 176.282518][ T5387] team0 (unregistering): Port device team_slave_1 removed [ 176.301717][ T5387] team0 (unregistering): Port device team_slave_0 removed [ 176.439559][T15141] lo speed is unknown, defaulting to 1000 [ 176.439817][T15144] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3208'. [ 176.475735][T15145] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3208'. [ 176.505204][T15146] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3208'. [ 176.539188][T15152] loop2: detected capacity change from 0 to 164 [ 176.599357][T15152] rock: directory entry would overflow storage [ 176.605841][T15152] rock: sig=0x4f50, size=4, remaining=3 [ 176.613347][T15152] isofs: Unable to find the ".." directory for NFS. [ 176.629284][T15141] lo speed is unknown, defaulting to 1000 [ 176.656192][T15141] lo speed is unknown, defaulting to 1000 [ 176.710094][T15141] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 176.799780][T15141] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 177.096097][T15175] bridge_slave_0: left allmulticast mode [ 177.101772][T15175] bridge_slave_0: left promiscuous mode [ 177.107826][T15175] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.134523][T15175] bond0: (slave bond_slave_0): Releasing backup interface [ 177.172277][T15175] bond0: (slave bond_slave_1): Releasing backup interface [ 177.218217][T15175] team0: Port device team_slave_0 removed [ 177.256211][T15175] team0: Port device team_slave_1 removed [ 177.268509][T15175] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.277362][T15175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.277879][T15191] loop2: detected capacity change from 0 to 512 [ 177.295440][T15175] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 177.297030][T15191] EXT4-fs: Ignoring removed nomblk_io_submit option [ 177.303034][T15175] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 177.334983][T15191] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 177.344229][T15175] gretap1: left allmulticast mode [ 177.345127][T15191] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 177.350051][T15175] gretap1: left promiscuous mode [ 177.359973][T15191] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3011510273 > max in inode 13 [ 177.362477][T15175] bridge0: port 2(gretap1) entered disabled state [ 177.372928][T15191] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3011510274 > max in inode 13 [ 177.390255][T15191] EXT4-fs (loop2): 1 truncate cleaned up [ 177.408012][T15141] lo speed is unknown, defaulting to 1000 [ 177.414835][T15141] lo speed is unknown, defaulting to 1000 [ 177.425043][T15191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.485308][T15141] lo speed is unknown, defaulting to 1000 [ 177.492744][T15141] lo speed is unknown, defaulting to 1000 [ 177.520097][T15141] lo speed is unknown, defaulting to 1000 [ 177.545762][T15141] lo speed is unknown, defaulting to 1000 [ 177.578919][T15197] loop4: detected capacity change from 0 to 164 [ 177.581501][T15141] lo speed is unknown, defaulting to 1000 [ 177.610581][T15197] rock: directory entry would overflow storage [ 177.616802][T15197] rock: sig=0x4f50, size=4, remaining=3 [ 177.622430][T15197] isofs: Unable to find the ".." directory for NFS. [ 177.710852][T15208] loop4: detected capacity change from 0 to 128 [ 177.751824][T14228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.767218][T15077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.781544][T15077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.802165][T15077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.828497][T15077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.855379][T15224] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3227'. [ 177.859621][T15223] loop2: detected capacity change from 0 to 4096 [ 177.908038][T15223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.931241][T15077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.955293][T15077] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.968943][T10539] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.976070][T10539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.977629][ T29] audit: type=1400 audit(1722753163.499:1133): avc: denied { mount } for pid=15236 comm="syz.3.3232" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 177.985739][T10539] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.012510][T10539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.046923][T15077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.057357][T15077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.068063][ T29] audit: type=1400 audit(1722753163.579:1134): avc: denied { unmount } for pid=10280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 178.131343][T14228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.184193][T15273] loop3: detected capacity change from 0 to 512 [ 178.190887][T15273] EXT4-fs: Ignoring removed i_version option [ 178.196903][T15273] EXT4-fs: Ignoring removed nobh option [ 178.203781][T15273] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 178.223016][T15259] loop4: detected capacity change from 0 to 8192 [ 178.225628][T15077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.245374][T15273] EXT4-fs (loop3): 1 truncate cleaned up [ 178.251645][T15273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.263990][ T29] audit: type=1326 audit(1722753163.769:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15275 comm="syz.2.3238" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f02733879f9 code=0x0 [ 178.337304][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.425251][T15077] veth0_vlan: entered promiscuous mode [ 178.451400][T15297] xt_bpf: check failed: parse error [ 178.465723][T15077] veth1_vlan: entered promiscuous mode [ 178.486834][T15304] loop4: detected capacity change from 0 to 2048 [ 178.489240][T15077] veth0_macvtap: entered promiscuous mode [ 178.501274][T15077] veth1_macvtap: entered promiscuous mode [ 178.517097][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.527726][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.537798][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.548472][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.558362][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.568844][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.578931][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.589494][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.601054][T15304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.602617][T15077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.613610][T15304] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.639389][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.643985][T15304] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3246'. [ 178.649857][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.668817][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.679300][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.689226][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.700199][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.710274][T15077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.720747][T15077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.733336][T15077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.744582][T11874] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.745080][T15077] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.762392][T15077] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.771211][T15077] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.780000][T15077] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.849897][T15333] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3254'. [ 178.861014][T15335] netlink: 'syz.1.3185': attribute type 21 has an invalid length. [ 178.868940][T15335] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3185'. [ 178.911860][T15344] loop3: detected capacity change from 0 to 512 [ 178.938033][T15344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.953506][T15344] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.980583][T10280] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.761772][T15365] loop2: detected capacity change from 0 to 512 [ 179.796674][ T3286] ================================================================== [ 179.797275][T15365] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2812: inode #11: comm syz.2.3265: corrupted xattr block 95: invalid header [ 179.804759][ T3286] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 179.825898][ T3286] [ 179.828225][ T3286] read to 0xffff8881158700f0 of 4 bytes by task 5387 on cpu 0: [ 179.835765][ T3286] atime_needs_update+0x261/0x3e0 [ 179.840784][ T3286] touch_atime+0x4a/0x350 [ 179.845104][ T3286] shmem_file_read_iter+0x4b3/0x550 [ 179.850296][ T3286] do_iter_readv_writev+0x3b0/0x470 [ 179.855595][ T3286] vfs_iter_read+0x16e/0x3b0 [ 179.860168][ T3286] loop_process_work+0x7a6/0x1230 [ 179.865186][ T3286] loop_workfn+0x31/0x40 [ 179.869424][ T3286] process_scheduled_works+0x483/0x9a0 [ 179.874962][ T3286] worker_thread+0x526/0x700 [ 179.879543][ T3286] kthread+0x1d1/0x210 [ 179.883605][ T3286] ret_from_fork+0x4b/0x60 [ 179.888011][ T3286] ret_from_fork_asm+0x1a/0x30 [ 179.892763][ T3286] [ 179.895069][ T3286] write to 0xffff8881158700f0 of 4 bytes by task 3286 on cpu 1: [ 179.902683][ T3286] touch_atime+0x1f3/0x350 [ 179.907087][ T3286] shmem_file_read_iter+0x4b3/0x550 [ 179.912285][ T3286] do_iter_readv_writev+0x3b0/0x470 [ 179.917468][ T3286] vfs_iter_read+0x16e/0x3b0 [ 179.922042][ T3286] loop_process_work+0x7a6/0x1230 [ 179.927061][ T3286] loop_rootcg_workfn+0x22/0x30 [ 179.931901][ T3286] process_scheduled_works+0x483/0x9a0 [ 179.937363][ T3286] worker_thread+0x526/0x700 [ 179.941967][ T3286] kthread+0x1d1/0x210 [ 179.946029][ T3286] ret_from_fork+0x4b/0x60 [ 179.950432][ T3286] ret_from_fork_asm+0x1a/0x30 [ 179.955195][ T3286] [ 179.957520][ T3286] value changed: 0x12718fa8 -> 0x130a2628 [ 179.963221][ T3286] [ 179.965529][ T3286] Reported by Kernel Concurrency Sanitizer on: [ 179.971662][ T3286] CPU: 1 UID: 0 PID: 3286 Comm: kworker/u8:6 Not tainted 6.11.0-rc1-syzkaller-00293-gdefaf1a2113a #0 [ 179.982672][ T3286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 179.992973][ T3286] Workqueue: loop2 loop_rootcg_workfn [ 179.998345][ T3286] ================================================================== [ 180.007683][T15368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=15368 comm=syz.3.3264 [ 180.010180][T15365] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3265: bg 0: block 7: invalid block bitmap [ 180.040283][T15365] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 180.049416][T15365] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2978: inode #11: comm syz.2.3265: corrupted xattr block 95: invalid header [ 180.068410][T15365] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 180.077580][T15365] EXT4-fs (loop2): 1 orphan inode deleted [ 180.083665][T15365] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.101920][T15365] ext4: Unknown parameter '@' [ 180.115312][T14228] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.