Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/09/24 13:18:05 fuzzer started 2020/09/24 13:18:06 dialing manager at 10.128.0.26:45987 2020/09/24 13:18:06 syscalls: 3172 2020/09/24 13:18:06 code coverage: enabled 2020/09/24 13:18:06 comparison tracing: enabled 2020/09/24 13:18:06 extra coverage: enabled 2020/09/24 13:18:06 setuid sandbox: enabled 2020/09/24 13:18:06 namespace sandbox: enabled 2020/09/24 13:18:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/24 13:18:06 fault injection: enabled 2020/09/24 13:18:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/24 13:18:06 net packet injection: enabled 2020/09/24 13:18:06 net device setup: enabled 2020/09/24 13:18:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/24 13:18:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/24 13:18:06 USB emulation: enabled 2020/09/24 13:18:06 hci packet injection: enabled 2020/09/24 13:18:06 wifi device emulation: enabled 13:20:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) dup3(r0, r5, 0x0) 13:20:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semop(0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {}], 0x2) 13:20:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 13:20:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, '(\x8e'}}, 0x2b) 13:20:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 13:20:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xdc, 0x0, 0x0) syzkaller login: [ 216.129879][ T6889] IPVS: ftp: loaded support on port[0] = 21 [ 216.365782][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 216.380835][ T6959] IPVS: ftp: loaded support on port[0] = 21 [ 216.509477][ T7026] IPVS: ftp: loaded support on port[0] = 21 [ 216.576522][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.586469][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.595307][ T6889] device bridge_slave_0 entered promiscuous mode [ 216.609684][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.616838][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.625321][ T6889] device bridge_slave_1 entered promiscuous mode [ 216.655223][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.669019][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.737169][ T7080] IPVS: ftp: loaded support on port[0] = 21 [ 216.803767][ T6889] team0: Port device team_slave_0 added [ 216.837501][ T6889] team0: Port device team_slave_1 added [ 216.930283][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.938831][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.965773][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.999619][ T7129] IPVS: ftp: loaded support on port[0] = 21 [ 217.116632][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.123809][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.153031][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.167522][ T7250] IPVS: ftp: loaded support on port[0] = 21 [ 217.286313][ T6959] chnl_net:caif_netlink_parms(): no params data found [ 217.313894][ T6889] device hsr_slave_0 entered promiscuous mode [ 217.323730][ T6889] device hsr_slave_1 entered promiscuous mode [ 217.330587][ T7026] chnl_net:caif_netlink_parms(): no params data found [ 217.595241][ T7080] chnl_net:caif_netlink_parms(): no params data found [ 217.639054][ T7026] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.646932][ T7026] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.655960][ T7026] device bridge_slave_0 entered promiscuous mode [ 217.700744][ T7026] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.709624][ T7026] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.720788][ T7026] device bridge_slave_1 entered promiscuous mode [ 217.816167][ T7026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.856520][ T7026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.868608][ T6959] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.876538][ T6959] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.887362][ T6959] device bridge_slave_0 entered promiscuous mode [ 217.895278][ T7129] chnl_net:caif_netlink_parms(): no params data found [ 217.947186][ T6959] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.957632][ T6959] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.967584][ T6959] device bridge_slave_1 entered promiscuous mode [ 218.036815][ T7026] team0: Port device team_slave_0 added [ 218.071785][ T6959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.093658][ T7026] team0: Port device team_slave_1 added [ 218.104319][ T2636] Bluetooth: hci0: command 0x0409 tx timeout [ 218.122926][ T6959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.195208][ T7080] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.205309][ T7080] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.214996][ T7080] device bridge_slave_0 entered promiscuous mode [ 218.287869][ T7080] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.296962][ T7080] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.305860][ T7080] device bridge_slave_1 entered promiscuous mode [ 218.316699][ T7026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.324250][ T7026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.342658][ T2468] Bluetooth: hci1: command 0x0409 tx timeout [ 218.352409][ T7026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.379422][ T7250] chnl_net:caif_netlink_parms(): no params data found [ 218.391908][ T6959] team0: Port device team_slave_0 added [ 218.405483][ T6889] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.430411][ T7026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.438103][ T7026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.464406][ T7026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.482880][ T7129] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.489949][ T7129] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.498654][ T7129] device bridge_slave_0 entered promiscuous mode [ 218.508273][ T6959] team0: Port device team_slave_1 added [ 218.514488][ T7796] Bluetooth: hci2: command 0x0409 tx timeout [ 218.521766][ T6889] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.553449][ T7080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.563193][ T7129] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.570255][ T7129] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.587590][ T7129] device bridge_slave_1 entered promiscuous mode [ 218.619038][ T6889] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.644912][ T7080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.665123][ T6959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.672383][ T6959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.698830][ T6959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.713067][ T7129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.733642][ T6889] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.752355][ T2636] Bluetooth: hci3: command 0x0409 tx timeout [ 218.762431][ T6959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.769382][ T6959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.796738][ T6959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.810069][ T7129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.847111][ T7026] device hsr_slave_0 entered promiscuous mode [ 218.854870][ T7026] device hsr_slave_1 entered promiscuous mode [ 218.861501][ T7026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.869401][ T7026] Cannot create hsr debugfs directory [ 218.902407][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 218.911924][ T7080] team0: Port device team_slave_0 added [ 218.959830][ T7080] team0: Port device team_slave_1 added [ 218.980507][ T7129] team0: Port device team_slave_0 added [ 218.994613][ T6959] device hsr_slave_0 entered promiscuous mode [ 219.001412][ T6959] device hsr_slave_1 entered promiscuous mode [ 219.009119][ T6959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.017169][ T6959] Cannot create hsr debugfs directory [ 219.028481][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.037857][ T7250] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.048539][ T7250] device bridge_slave_0 entered promiscuous mode [ 219.061632][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.068931][ T7250] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.077431][ T7250] device bridge_slave_1 entered promiscuous mode [ 219.099809][ T7129] team0: Port device team_slave_1 added [ 219.139711][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.148361][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.152230][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 219.182865][ T7080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.210376][ T7250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.225054][ T7080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.232015][ T7080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.260825][ T7080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.289012][ T7129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.297856][ T7129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.326222][ T7129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.342732][ T7129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.349688][ T7129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.377112][ T7129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.390479][ T7250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.460176][ T7080] device hsr_slave_0 entered promiscuous mode [ 219.468543][ T7080] device hsr_slave_1 entered promiscuous mode [ 219.478571][ T7080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.486200][ T7080] Cannot create hsr debugfs directory [ 219.543159][ T7129] device hsr_slave_0 entered promiscuous mode [ 219.551164][ T7129] device hsr_slave_1 entered promiscuous mode [ 219.558461][ T7129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.566377][ T7129] Cannot create hsr debugfs directory [ 219.577374][ T7250] team0: Port device team_slave_0 added [ 219.640891][ T7250] team0: Port device team_slave_1 added [ 219.768414][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.777514][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.804620][ T7250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.817738][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.825105][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.851711][ T7250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.933599][ T7250] device hsr_slave_0 entered promiscuous mode [ 219.945851][ T7250] device hsr_slave_1 entered promiscuous mode [ 219.953731][ T7250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.961281][ T7250] Cannot create hsr debugfs directory [ 220.123311][ T7026] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.151043][ T7026] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.192294][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 220.200115][ T7026] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.239717][ T7026] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.254528][ T6889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.318119][ T6959] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.329305][ T6959] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.364660][ T6959] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.377938][ T6959] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.424442][ T2468] Bluetooth: hci1: command 0x041b tx timeout [ 220.436341][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.451538][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.476886][ T6889] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.485224][ T7129] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 220.517928][ T7129] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.558882][ T7129] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.582506][ T8163] Bluetooth: hci2: command 0x041b tx timeout [ 220.591071][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.601978][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.610891][ T2468] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.618113][ T2468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.626324][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.635755][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.644448][ T2468] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.651628][ T2468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.659393][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.686457][ T7080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.697762][ T7080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.710129][ T7080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.725214][ T7129] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.742776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.760569][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.782044][ T7080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.822636][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 220.877274][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.890651][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.899868][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.914879][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.924967][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.937824][ T7026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.950517][ T7250] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.972280][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.980748][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.992815][ T2636] Bluetooth: hci4: command 0x041b tx timeout [ 221.019741][ T6889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.035748][ T6889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.044690][ T7250] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.067184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.075694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.084220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.093191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.107776][ T7026] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.137230][ T7250] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.149515][ T7250] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.187539][ T6959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.210479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.221235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.230099][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.232261][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 221.237246][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.289707][ T6959] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.299018][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.307486][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.317393][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.326397][ T8163] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.333518][ T8163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.341576][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.350498][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.359423][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.368632][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.379354][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.387800][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.396333][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.422550][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.431392][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.440855][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.450343][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.473250][ T6889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.505638][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.513852][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.521304][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.533180][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.541708][ T2468] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.548877][ T2468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.557655][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.566780][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.575382][ T2468] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.582542][ T2468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.647248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.656335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.673160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.692843][ T7026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.705888][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.739040][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.749287][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.758810][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.768587][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.778868][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.792686][ T7129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.830329][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.840511][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.852996][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.861496][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.884937][ T7080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.908508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.919589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.929619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.938595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.981408][ T7250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.997074][ T7129] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.013796][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.023466][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.031603][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.041140][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.063787][ T7080] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.073833][ T6959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.096596][ T6889] device veth0_vlan entered promiscuous mode [ 222.105436][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.118952][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.128142][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.140313][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.149399][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.159005][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.168036][ T2636] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.175177][ T2636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.184239][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.191705][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.262434][ T8180] Bluetooth: hci0: command 0x040f tx timeout [ 222.277786][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.293141][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.301909][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.313329][ T2636] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.320392][ T2636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.329814][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.337861][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.350785][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.360150][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.369092][ T2636] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.376233][ T2636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.384652][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.393757][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.402346][ T2636] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.409421][ T2636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.417854][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.431226][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.447289][ T6889] device veth1_vlan entered promiscuous mode [ 222.494513][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.503606][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.513550][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.521010][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.529109][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.538207][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.550591][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.559519][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.568596][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.577822][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.587488][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.596466][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.605784][ T8163] Bluetooth: hci1: command 0x040f tx timeout [ 222.609273][ T7250] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.656805][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.667157][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.677416][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.686536][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.695637][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.705963][ T8163] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.713109][ T8163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.720763][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.730024][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.738918][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.748973][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.758164][ T8163] Bluetooth: hci2: command 0x040f tx timeout [ 222.760238][ T7026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.795414][ T6959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.811788][ T6889] device veth0_macvtap entered promiscuous mode [ 222.824687][ T6889] device veth1_macvtap entered promiscuous mode [ 222.838171][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.846225][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.855319][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.865032][ T8163] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.872092][ T8163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.880135][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.888968][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.899681][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.909379][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.912910][ T2636] Bluetooth: hci3: command 0x040f tx timeout [ 222.919130][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.932527][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.940864][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.949865][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.958311][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.967079][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.995810][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.006183][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.020174][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.040755][ T7080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.072188][ T8180] Bluetooth: hci4: command 0x040f tx timeout [ 223.102368][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.111122][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.127406][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.137301][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.146398][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.156201][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.169236][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.203119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.211123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.220289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.229829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.239738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.254336][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.281738][ T6959] device veth0_vlan entered promiscuous mode [ 223.294809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.304227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.311587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.313384][ T8180] Bluetooth: hci5: command 0x040f tx timeout [ 223.320534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.335807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.344452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.353024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.365020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.376996][ T6889] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.387685][ T6889] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.398489][ T6889] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.407705][ T6889] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.428079][ T7026] device veth0_vlan entered promiscuous mode [ 223.452812][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.460520][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.469370][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.480851][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.489778][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.498466][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.510640][ T7129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.534741][ T6959] device veth1_vlan entered promiscuous mode [ 223.547724][ T7026] device veth1_vlan entered promiscuous mode [ 223.558533][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.572653][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.580590][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.589242][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.599252][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.607897][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.615755][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.630085][ T7080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.802385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.810650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.829738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.845107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.853954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.863328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.899785][ T7026] device veth0_macvtap entered promiscuous mode [ 223.932018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.941562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.964826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.977635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.986917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.000083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.009302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.038792][ T6959] device veth0_macvtap entered promiscuous mode [ 224.059132][ T7250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.080420][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.089622][ T7026] device veth1_macvtap entered promiscuous mode [ 224.104984][ T6959] device veth1_macvtap entered promiscuous mode [ 224.120768][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.164986][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.176295][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.187773][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.196903][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.207120][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.216623][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.228705][ T7080] device veth0_vlan entered promiscuous mode [ 224.257724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.267075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.275566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.285407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.303861][ T7080] device veth1_vlan entered promiscuous mode [ 224.318037][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.332469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.340733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.343735][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.359765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.370352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.380845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.393363][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 224.408639][ T7129] device veth0_vlan entered promiscuous mode [ 224.446293][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.456888][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.470386][ T7026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.478364][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.488202][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.497947][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.507856][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.518014][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.527199][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.538615][ T7250] device veth0_vlan entered promiscuous mode [ 224.558002][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.573380][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.585048][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.596497][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.609501][ T6959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.626696][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.650357][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.665918][ T2636] Bluetooth: hci1: command 0x0419 tx timeout [ 224.676596][ T7026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.701613][ T7129] device veth1_vlan entered promiscuous mode [ 224.717859][ T7250] device veth1_vlan entered promiscuous mode [ 224.733543][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.741760][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.772892][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.781928][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.793065][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.801606][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.820146][ T7080] device veth0_macvtap entered promiscuous mode [ 224.831873][ T2636] Bluetooth: hci2: command 0x0419 tx timeout [ 224.846398][ T7026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.859606][ T7026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.869595][ T7026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.879238][ T7026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.903592][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.911738][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:20:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x8000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01]) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0x0, r4, 0xee01, r5, 0x5}}, @common=@dst={{0x48, 'dst\x00'}, {0x5c2, 0x1, 0x0, [0x200, 0xff, 0x200, 0x1f, 0x5, 0x6, 0x2, 0x2, 0x1, 0x3ff, 0x7ff, 0xffff, 0x1f, 0xfff8, 0x2, 0x7fff], 0x6}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x4}, {0x0, 0x6, 0xdbbfba9ccbff3844}}}}, {{@ipv6={@empty, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff, 0xffffffff], [0xff, 0xff], 'vlan0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x19, 0x5, 0x7, 0x24}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x9, 0xff], 0xb3, 0x1, 0x2}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe0, 0x2, 0x10001, 0x8, 0x1, 0x4, 0x0, 0x4]}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x60, 0x6], 0x20, 0x13, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'vlan1\x00', {0x100}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000003c0), 0x8) read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) [ 224.938131][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.947832][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.959857][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.972643][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.985368][ T8180] Bluetooth: hci3: command 0x0419 tx timeout [ 224.997617][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.008899][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.020333][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.038518][ T6959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.050018][ T7080] device veth1_macvtap entered promiscuous mode [ 225.062507][ C1] hrtimer: interrupt took 41163 ns [ 225.134061][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.148323][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.163782][ T3571] ion_buffer_destroy: buffer still mapped in the kernel 13:20:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x8000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01]) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0x0, r4, 0xee01, r5, 0x5}}, @common=@dst={{0x48, 'dst\x00'}, {0x5c2, 0x1, 0x0, [0x200, 0xff, 0x200, 0x1f, 0x5, 0x6, 0x2, 0x2, 0x1, 0x3ff, 0x7ff, 0xffff, 0x1f, 0xfff8, 0x2, 0x7fff], 0x6}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x4, 0x4}, {0x0, 0x6, 0xdbbfba9ccbff3844}}}}, {{@ipv6={@empty, @ipv4={[], [], @broadcast}, [0xff, 0xffffff00, 0xff, 0xffffffff], [0xff, 0xff], 'vlan0\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0x19, 0x5, 0x7, 0x24}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x9, 0xff], 0xb3, 0x1, 0x2}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xe0, 0x2, 0x10001, 0x8, 0x1, 0x4, 0x0, 0x4]}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x60, 0x6], 0x20, 0x13, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'vlan1\x00', {0x100}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000003c0), 0x8) read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) [ 225.204761][ T6959] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.230673][ T8180] Bluetooth: hci4: command 0x0419 tx timeout [ 225.238462][ T6959] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.256990][ T6959] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.270296][ T6959] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:20:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, r3}, 0xc) r4 = socket(0x2a, 0x2, 0x1) ioctl$sock_ifreq(r4, 0x8915, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 225.383083][ T8180] Bluetooth: hci5: command 0x0419 tx timeout [ 225.390300][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.403253][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.479959][ T7129] device veth0_macvtap entered promiscuous mode [ 225.511265][ T7250] device veth0_macvtap entered promiscuous mode [ 225.561261][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.587425][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.598575][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.612960][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.623909][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.635021][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.648224][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.659462][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.678075][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:20:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 225.703686][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.720576][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.743078][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.755615][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.799049][ T7250] device veth1_macvtap entered promiscuous mode [ 225.831114][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.847209][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.858609][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.871991][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.882933][ T7080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.898436][ T7080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.913310][ T7080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.949107][ T7129] device veth1_macvtap entered promiscuous mode [ 225.984238][ T8232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.167199][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.179726][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.189231][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.203550][ T2636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.275373][ T7080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.296594][ T7080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.305439][ T7080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.314717][ T7080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.343361][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.354642][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.366693][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.378757][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.390883][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.402043][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.412563][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.424276][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.436756][ T7129] batman_adv: batadv0: Interface activated: batadv_slave_0 13:20:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 226.449181][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.460612][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.471244][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.486881][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.499115][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.512404][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.522828][ T7129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.533983][ T7129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.554671][ T7129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.586280][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.606018][ T8217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.609589][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.628143][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.629020][ T8217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.657685][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.669896][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.696424][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.709585][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.720671][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.737911][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.750859][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.761279][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.772454][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.784315][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.791661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.805360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.816258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.829965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.839309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.848104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.856534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.866130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.906991][ T8259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.929679][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.942525][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:20:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 226.953060][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.964148][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.987197][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.002692][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.012692][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.023435][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.034898][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.045551][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.058395][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.075306][ T7129] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.093286][ T7129] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.102000][ T7129] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.125301][ T7129] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.182056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.199362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.211903][ T8275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 227.275998][ T7250] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.295218][ T7250] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.322201][ T7250] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.330919][ T7250] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.350120][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.407684][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.420348][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.430921][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.452488][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.480747][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.510723][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.522365][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.539720][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.655388][ T8299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.778886][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.805148][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.814099][ T8217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.822038][ T8217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.831331][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.920991][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.937212][ T8217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.949379][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.959111][ T8217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.976055][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.007760][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.020323][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:20:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x4, 0x11, 0x1f}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r3 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) bind$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd08) bind$packet(r3, &(0x7f0000000040), 0x14) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=r3, @ANYBLOB, @ANYBLOB="a99409b76904b9074b52510d489a0ae8b46fe401ade308f4a1ba8da1576aae50133c3c072721258d49719c268a7e9c4d6d430ecc43d3d5522c2f9181", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c2231326135d21d707ecb0a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYBLOB, @ANYRESHEX, @ANYRES32, @ANYRES32], 0x8c, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) [ 228.144387][ T8217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.166319][ T8217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.194637][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:20:55 executing program 2: unshare(0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b0, 0x150, 0x150, 0x0, 0x0, 0x3a8, 0x238, 0x238, 0x3a8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0xc0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') lseek(r3, 0x8, 0x3) 13:20:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0xc00, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x3f}, 0xfffffff7}, @in6={0xa, 0x4e20, 0x0, @private2, 0x5}], 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = signalfd(r1, &(0x7f00000000c0)={[0x20]}, 0x8) sendmsg$AUDIT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3800002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3e8, 0x300, 0x70bd29, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4090}, 0x40800) r4 = socket$netlink(0x10, 0x3, 0x0) getgid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="80000000100000001c0012800b000100697036746e6c"], 0x3c}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 228.439998][ T8367] IPVS: ftp: loaded support on port[0] = 21 [ 228.477224][ T8375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.477935][ T8370] xt_hashlimit: Unknown mode mask C0, kernel too old? 13:20:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 13:20:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000240)={0x4, r2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:20:55 executing program 3: pipe(0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r0}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x60) r3 = openat(r2, &(0x7f0000000700)='./file0\x00', 0x6000, 0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000440)={0x9, 0x1, &(0x7f00000001c0)=[0xee8], &(0x7f0000000380)=[0xff00, 0x6c39, 0x98], &(0x7f00000003c0)=[0xffff, 0x1000, 0x8, 0x3, 0x5], &(0x7f0000000400)=[0x3, 0x1, 0xfff9]}) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b00)={@empty, @remote, 0x0}, &(0x7f0000000b40)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80)={0x1d, r6}, 0x10, &(0x7f0000000c00)={&(0x7f0000000bc0)=@can={{0x4, 0x1, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "d03fbc9c442aaf5c"}, 0x10}}, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b4010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000a6000000010000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="06000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x4000880}, 0x800) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x128, r7, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xdc, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x128}}, 0x0) 13:20:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x4, 0x11, 0x1f}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r3 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) bind$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd08) bind$packet(r3, &(0x7f0000000040), 0x14) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=r3, @ANYBLOB, @ANYBLOB="a99409b76904b9074b52510d489a0ae8b46fe401ade308f4a1ba8da1576aae50133c3c072721258d49719c268a7e9c4d6d430ecc43d3d5522c2f9181", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c2231326135d21d707ecb0a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYBLOB, @ANYRESHEX, @ANYRES32, @ANYRES32], 0x8c, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) [ 228.638043][ T8385] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:20:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x63, 0x7d, 0x1, {{0x0, 0x4b, 0xfeff, 0x8, {0x40, 0x2, 0x2}, 0x8000000, 0x5, 0x7f, 0x7fff, 0x9, '@*!$\'!%@\x9e', 0x0, '', 0x2, '+]', 0xd, '#&}\x11-.&}#\'./+'}, 0x3, '&^\\', 0xffffffffffffffff, 0xee00, r8}}, 0x63) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 13:20:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) dup(r0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 229.249765][ T8434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.538380][ T8217] tipc: TX() has been purged, node left! 13:20:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r5, @ANYBLOB="0000000000001b00f7000000"], 0x24}, 0x8}, 0x0) 13:20:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000040)={0x4, 0x11, 0x1f}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r3 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) bind$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd08) bind$packet(r3, &(0x7f0000000040), 0x14) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB, @ANYRES32=r3, @ANYBLOB, @ANYBLOB="a99409b76904b9074b52510d489a0ae8b46fe401ade308f4a1ba8da1576aae50133c3c072721258d49719c268a7e9c4d6d430ecc43d3d5522c2f9181", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c2231326135d21d707ecb0a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYBLOB, @ANYRESHEX, @ANYRES32, @ANYRES32], 0x8c, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 13:20:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:57 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@deltfilter={0x2c, 0x2d, 0x800, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xa, 0x7}, {0xfff2, 0xd}, {0x1, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x7ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 13:20:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) keyctl$chown(0x9, r6, r8, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:57 executing program 3: pipe(0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r0}}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x60) r3 = openat(r2, &(0x7f0000000700)='./file0\x00', 0x6000, 0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000440)={0x9, 0x1, &(0x7f00000001c0)=[0xee8], &(0x7f0000000380)=[0xff00, 0x6c39, 0x98], &(0x7f00000003c0)=[0xffff, 0x1000, 0x8, 0x3, 0x5], &(0x7f0000000400)=[0x3, 0x1, 0xfff9]}) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b00)={@empty, @remote, 0x0}, &(0x7f0000000b40)=0xc) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80)={0x1d, r6}, 0x10, &(0x7f0000000c00)={&(0x7f0000000bc0)=@can={{0x4, 0x1, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "d03fbc9c442aaf5c"}, 0x10}}, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b4010000", @ANYRES16=0x0, @ANYBLOB="040027bd7000a6000000010000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="06000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c657230000000000000580102804c0001800800010000000000080001000700000008000100000000000800010006000000080001000600000008000100070000000800010004000000080001000400000008000100000000001c0001800800010002000000080001000300000008000100060000003c00018008000100000000000800010008000000080001000700000008000100000000000800010006000000080001000100000008000100040000001c0001800800010005000000080001000600000008000100050000001c0001800800010005000000080001000400000008000100050000004c0001800800010003000000080001000400000008000100050000000800010003000000080001000600000008000100060000000800010008000000080001000300000008000100040000002c00018008000100030000000800010007000000080001000400000008000100000000000800010007000000"], 0x1b4}, 0x1, 0x0, 0x0, 0x4000880}, 0x800) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x128, r7, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xdc, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x128}}, 0x0) [ 229.790915][ T8451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.933202][ T8453] sch_tbf: peakrate 1023 is lower than or equals to rate 1462 ! [ 229.957676][ T8457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.992321][ T8451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.046598][ T8463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.083716][ T8465] sch_tbf: peakrate 1023 is lower than or equals to rate 1462 ! 13:20:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:57 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x199040, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/236) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000180)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)={0x8057}) 13:20:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x38000000000}, 0x0, 0x2, 0x0, 0x6, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x40000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) 13:20:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000000), 0xb, 0x0) 13:20:57 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x290e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) recvfrom$l2tp(r0, &(0x7f0000000280)=""/148, 0x94, 0x40, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80000) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x74, 0x4, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7ff}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) [ 230.341058][ T8475] sch_tbf: peakrate 1023 is lower than or equals to rate 1462 ! 13:20:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 230.471636][ T8483] device bond1 entered promiscuous mode [ 230.488765][ T8483] 8021q: adding VLAN 0 to HW filter on device bond1 13:20:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000f5316c4b0f000000000000bbb982c59c36", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800080009000000"], 0x3c}}, 0x0) 13:20:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081eee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e0009800d0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0xad, 0x80, 0x1f, 0x0, @time={0x7, 0x9}, {0x2, 0x3}, {0x8, 0x5}, @connect={{0x8, 0x1}, {0x6, 0x5b}}}, {0x20, 0x9d, 0x6, 0xff, @tick=0x7952, {0x0, 0xff}, {0x1, 0x70}, @connect={{0x7, 0x4f}, {0x1f, 0x24}}}, {0x3a, 0x2, 0x4, 0x6, @time={0x100, 0x9}, {0xd5, 0x3f}, {0x40}, @raw32={[0x80000001, 0xf6, 0x200]}}, {0x4, 0x6, 0x6, 0x2, @time={0x8, 0x4}, {0xf8, 0x6}, {0xff, 0x5}, @quote={{0xeb, 0x7}, 0x9}}, {0x1, 0x1, 0xd2, 0x3, @tick=0x3, {0x9}, {0x8, 0x6}, @raw32={[0x5, 0x8, 0x3]}}], 0x8c) [ 230.671638][ T8527] sch_tbf: peakrate 1023 is lower than or equals to rate 1462 ! 13:20:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x2, 0x184) ioctl$HIDIOCGNAME(r3, 0x80404806, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 230.845890][ T8483] bond2 (uninitialized): Released all slaves [ 230.879964][ T8540] sch_tbf: peakrate 1023 is lower than or equals to rate 1462 ! 13:20:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 231.136182][ T8546] __nla_validate_parse: 11 callbacks suppressed [ 231.136192][ T8546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x130) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback, 0x6100}], 0x1c) 13:20:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) dup(r4) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x983, @mcast2, 0x6f3a8ae3}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}, 0x7}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @broadcast}], 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:20:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x7, 0x5, {0x0, r0}, 0x1, 0x1, 0x1, {0x0, r9, r12}}, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, 0x3f9, 0x0, 0x70bd2a, 0x25dfdbfd, {0x0, 0x1}, ["", "", "", ""]}, 0x18}}, 0x4000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='qdisc_destroy\x00'}, 0x10) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r12, &(0x7f0000000100)={0x1ff, 0x7fffffff, 0x80000000, 0x7fff}, 0x0) [ 231.458098][ T8557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 231.559128][ T8560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:20:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:20:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:20:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r12 = dup(r11) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x7, 0x5, {0x0, r0}, 0x1, 0x1, 0x1, {0x0, r9, r12}}, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, 0x3f9, 0x0, 0x70bd2a, 0x25dfdbfd, {0x0, 0x1}, ["", "", "", ""]}, 0x18}}, 0x4000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='qdisc_destroy\x00'}, 0x10) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r12, &(0x7f0000000100)={0x1ff, 0x7fffffff, 0x80000000, 0x7fff}, 0x0) 13:20:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x130) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xe00, @loopback, 0x6100}], 0x1c) 13:20:59 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x96f, 0x81, 0x80000000, 0x6, 0xc000000000000000, 0x100000000, 0x100}, &(0x7f0000000180)={0x400, 0x27, 0xd30, 0x401, 0xbce5385, 0x81, 0x6, 0x4}, &(0x7f0000000200)={0xfffffffffffffffd, 0x3ff, 0x4, 0x101, 0x1, 0x5, 0x80000000, 0x7}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000400)={&(0x7f0000000380)={[0x2]}, 0x8}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) fsync(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00'}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=""/111, 0x6f) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x400) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000580)="ecab567553a514a3d608d1c19c9ec144c7a633f0ba37cde869adc7206ef547f5580a18eabd9af64cc9117501581e15f5d5e336a5c49b59c708c038f78f3b57c459c5d6b2689f2ba4c9880bfca5c208f2354a8ab58eb8026fcaa34fb7bd40971bf7a4a7b68f439eceff58cc5e58c28210c5efc7c34082d05eadc0", 0x7a) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) [ 232.559155][ T8608] new mount options do not match the existing superblock, will be ignored [ 232.624985][ T8610] new mount options do not match the existing superblock, will be ignored 13:21:00 executing program 3: r0 = userfaultfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4201, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000080)={@local}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000afb000/0x2000)=nil, 0x2000}, 0x200000}) [ 232.785095][ T8587] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff924b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfed4, 0x20c49a, 0x0, 0x76) 13:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r2 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r5, r1}) r6 = socket$kcm(0x29, 0x5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r6, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r6, 0x0, 0x0) 13:21:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:01 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:21:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/72, 0x48, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000486000/0x4000)=nil) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r3, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x8080) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x2, 0x1, 0x1}) [ 234.058479][ T8631] IPVS: ftp: loaded support on port[0] = 21 [ 234.119068][ T8638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 234.428144][ T8661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:01 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5000}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 13:21:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 234.697820][ T8674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 235.211970][ T8694] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.284143][ T8691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.322450][ T8695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.382306][ T8631] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.411011][ T8639] IPVS: ftp: loaded support on port[0] = 21 13:21:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x101}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x32, &(0x7f0000000140)={0x16, 0x3, 0x400000}) r5 = gettid() ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) kcmp(0x0, r5, 0x3, r4, 0xffffffffffffffff) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f00000000c0)={0x3, 0x2, @stop_pts=0x8}) 13:21:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:03 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:03 executing program 2: socketpair(0x1e, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0400010066"], 0x9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x80, @private2={0xfc, 0x2, [], 0x1}, 0x6}}, 0x1000, 0x1, 0x4, 0xcd5c00, 0x3}, &(0x7f0000000040)=0x98) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000000)={0xcf}) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 13:21:03 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5000}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x68}}, 0x0) 13:21:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xc000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0xc10e, @loopback, 0xff}}, 0x0, 0x0, 0x3d, 0x0, "a044a24891ad557117b75c2f1949605bec3007bc29d462d81b2f5816b7f0d51d9745f3de6f82b3c3c7659c8b9b8c9405affbb3ad16390ac755908cb567ab1e60aae0d2015963fcdd669ffe18af9e6331"}, 0xd8) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x24114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 13:21:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = pidfd_getfd(r1, r1, 0x0) io_uring_setup(0x1eec, &(0x7f00000000c0)={0x0, 0xd2d6, 0x8, 0x3, 0x14f, 0x0, r2}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:03 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80801, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0), 0x1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e27, 0x5, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x4, 0x205, 0x6}, 0x20) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) connect$unix(r6, &(0x7f0000000140)=@file={0x0, './bus/file0\x00'}, 0x6e) ftruncate(r7, 0x600004) [ 236.503529][ T8744] __nla_validate_parse: 1 callbacks suppressed [ 236.503539][ T8744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.538170][ T8738] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 13:21:03 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xfc, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffd}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb2d}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24004004}, 0x18041) socket$inet_sctp(0x2, 0x800000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0xa131}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 13:21:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 236.643237][ T8738] debugfs: Directory '8738-5' with parent 'kvm' already present! 13:21:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x7ff, 0x401, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {0x3}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x29}, 0x10) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000200)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={0x0, 0x1}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$qrtr(r1, &(0x7f0000000300)={0x2a, 0x2}, 0xc) 13:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x101, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @identifier="66edf08d3371c23c2559edf9ca7c6082"}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x280001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x8200, 0x7ff, 0x6}, 0x10) [ 236.812604][ T8765] device lo entered promiscuous mode [ 236.850268][ T8765] device tunl0 entered promiscuous mode 13:21:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xc000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0xc10e, @loopback, 0xff}}, 0x0, 0x0, 0x3d, 0x0, "a044a24891ad557117b75c2f1949605bec3007bc29d462d81b2f5816b7f0d51d9745f3de6f82b3c3c7659c8b9b8c9405affbb3ad16390ac755908cb567ab1e60aae0d2015963fcdd669ffe18af9e6331"}, 0xd8) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x24114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) [ 236.900313][ T8765] device gre0 entered promiscuous mode [ 236.930282][ T8765] device gretap0 entered promiscuous mode [ 236.960471][ T8765] device erspan0 entered promiscuous mode [ 236.997974][ T8765] device ip_vti0 entered promiscuous mode [ 237.055136][ T8765] device ip6_vti0 entered promiscuous mode [ 237.127184][ T8765] device sit0 entered promiscuous mode [ 237.178256][ T8765] device ip6tnl0 entered promiscuous mode [ 237.213633][ T8765] device ip6gre0 entered promiscuous mode 13:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x101, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @identifier="66edf08d3371c23c2559edf9ca7c6082"}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x280001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x8200, 0x7ff, 0x6}, 0x10) [ 237.227535][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 237.235029][ T8765] device syz_tun entered promiscuous mode [ 237.269540][ T8765] device ip6gretap0 entered promiscuous mode [ 237.296667][ T8765] device bridge0 entered promiscuous mode [ 237.323205][ T8765] device vcan0 entered promiscuous mode [ 237.350114][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.413132][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.482974][ T8765] device bond0 entered promiscuous mode [ 237.522592][ T8765] device bond_slave_0 entered promiscuous mode [ 237.563960][ T8765] device bond_slave_1 entered promiscuous mode 13:21:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2dc}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) setreuid(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x38, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x16, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) setreuid(0x0, r3) keyctl$get_persistent(0x16, r3, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x54800, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 237.616384][ T8765] device team0 entered promiscuous mode [ 237.646356][ T8765] device team_slave_0 entered promiscuous mode [ 237.685795][ T8765] device team_slave_1 entered promiscuous mode [ 237.718400][ T8765] device dummy0 entered promiscuous mode [ 237.741911][ T8765] device caif0 entered promiscuous mode [ 237.756536][ T8765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.826587][ T8768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:05 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 238.001271][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:21:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xc000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e21, 0xc10e, @loopback, 0xff}}, 0x0, 0x0, 0x3d, 0x0, "a044a24891ad557117b75c2f1949605bec3007bc29d462d81b2f5816b7f0d51d9745f3de6f82b3c3c7659c8b9b8c9405affbb3ad16390ac755908cb567ab1e60aae0d2015963fcdd669ffe18af9e6331"}, 0xd8) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x24114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) 13:21:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = dup3(r1, r0, 0x0) eventfd(0x80000004) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_stats={0x4a}}) [ 238.116058][ T8786] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:21:05 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xfc, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffd}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb2d}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24004004}, 0x18041) socket$inet_sctp(0x2, 0x800000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000001c0)=@usbdevfs_disconnect={0xa131}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) [ 238.348621][ T8803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.378543][ T8809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:21:05 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 238.430402][ T8809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:21:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x7ff, 0x401, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {0x3}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x29}, 0x10) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000200)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={0x0, 0x1}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$qrtr(r1, &(0x7f0000000300)={0x2a, 0x2}, 0xc) 13:21:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2197a05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_GET_DUMPABLE(0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000008, 0x10012, r3, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ftruncate(r3, 0x2) write$sndseq(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 13:21:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 13:21:06 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x6) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRES32=r0]}, 0x7c) r4 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x80000000, 0x10001) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85d", 0x25, 0xfffffffffffffffe) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$get_keyring_id(0x0, r6, 0x1) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000000)=[0x80, 0x7f]) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000040)=0x16cf) [ 239.408307][ T67] tipc: TX() has been purged, node left! [ 239.423383][ T67] tipc: TX() has been purged, node left! [ 239.469697][ T8853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.501669][ T8854] device ipvlan1 entered promiscuous mode 13:21:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) write$dsp(r1, &(0x7f0000000100)="af3b4f2d4098818d134e2c60b4f470e592b6a2c3b9496f8ea415d8b79d78cedc258c84cb2150118456c68dd4f46fef364623e24bff4c387befe2baad94964dc96c6f9f983513e15751cd2e4179945c820548c4436f2bebab19187ec0f52619bf68262b670ee3d31624828366fdfb029514b99cfd68bef08d3772a32ad59a502e04f40f403f77faac5a3313b73de6548b2c620331764050f9dd5bce3981a3d3d2f66e2c6148039419f54d8cb003", 0xad) creat(&(0x7f0000000240)='./bus\x00', 0x0) 13:21:07 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 239.643873][ T8854] team0: Device ipvlan1 failed to register rx_handler [ 239.794289][ T8861] IPVS: ftp: loaded support on port[0] = 21 13:21:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2197a05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_GET_DUMPABLE(0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000008, 0x10012, r3, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ftruncate(r3, 0x2) write$sndseq(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) [ 240.534458][ T8868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:07 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 240.685753][ T8859] team0: Device ipvlan1 failed to register rx_handler [ 240.893485][ T8841] IPVS: ftp: loaded support on port[0] = 21 [ 241.678762][ T8866] syz-executor.4 (8866) used greatest stack depth: 23280 bytes left 13:21:09 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 241.841504][ T8890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x7ff, 0x401, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {0x3}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x29}, 0x10) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000200)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={0x0, 0x1}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$qrtr(r1, &(0x7f0000000300)={0x2a, 0x2}, 0xc) 13:21:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000140)={0x1ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x1, 0x5, 0x10, 0xd9, &(0x7f0000000500)="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"}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200005) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, [], "6898df3de949c08879308fa058d66c65"}) sendfile(r2, r3, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9e01f401959b290d4f65d9168004e0667bc44ea6d0d12f7a4ebe3641dfcebb1d09b93febefd9cf3329457196c7f60923b37131880812875aa4173cd2700b1bbc7817b1c81dec5922412642302437bd4ff8faddc6f3e868bbaaa4ddd967750026e6dab65c4e6e840aa6a3c813975a4ca36f9dcb34ca89884ebf71d77b119fcc8dcdfea81d9731a7f6be2187dbd6b0ecca19cc091456b408d3f5"], 0xb) 13:21:09 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = dup(r0) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'os2.', '/dev/nvme-fabrics\x00'}, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x12, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006100000095000000000000bd00"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:21:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) write$dsp(r1, &(0x7f0000000100)="af3b4f2d4098818d134e2c60b4f470e592b6a2c3b9496f8ea415d8b79d78cedc258c84cb2150118456c68dd4f46fef364623e24bff4c387befe2baad94964dc96c6f9f983513e15751cd2e4179945c820548c4436f2bebab19187ec0f52619bf68262b670ee3d31624828366fdfb029514b99cfd68bef08d3772a32ad59a502e04f40f403f77faac5a3313b73de6548b2c620331764050f9dd5bce3981a3d3d2f66e2c6148039419f54d8cb003", 0xad) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 242.140220][ T8920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.175365][ T27] audit: type=1800 audit(1600953669.486:2): pid=8922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15761 res=0 errno=0 13:21:09 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 242.810210][ T8935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:10 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x72}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5f, &(0x7f00000001c0)="c4c691019919da078af762910000000000000022addee07bee0e63333169fd824c3a57646e5d511253508b5a4496728cc7c448fc236e7947efa062e0d268240e626171f8a79effea6529628423ab1a642656e300"/95}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x3, 0x3) vmsplice(r4, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r5 = getpid() tkill(r5, 0x3d) 13:21:10 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:10 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 242.964468][ T27] audit: type=1800 audit(1600953670.276:3): pid=8942 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15763 res=0 errno=0 13:21:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000140)={0x1ff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x1, 0x5, 0x10, 0xd9, &(0x7f0000000500)="a39fad4c9c54926e7790a0257a944ed0f18514e1c5c95f1c28b4397bb1c03e03a5f453df2b0142b930c991c3738350e5224760aa1021308fc14f6b2d2571fa7c3bcd3451ee5f091a08cab98939bf2b65d8fc69c9f392fa0a9b07fb145e8966889b34b1a49d17d7da618c14fb6d62877c100cbdbccae0a4cb511c1f6fbfb563c65dae2bc7e8dd70895f503db804e4a357ddf0738ed12005434464860844ac98bfaa67fe737c8c3dbc9d311350fe42e424d4e4ba76dcf66b7d3f71a1acc357202f54cef0fdfb62cb969ddad1d61ca8951ded1e158425548a5bf884f493b5e663217f4eb011329592097ea46cb2ffa57c4f8932d3b0d963f0a8bcdc6646828d18d034c4df6363c410c4c89320747975f8a6372fc9268dcdaf95f9622f1ad5b9e0a5382877145e365a55608ac2cb259980550c0e6af59d4fc4aace6a08b4eaca9e2f8d4d5796b8a8df0adc3a5b858c401d7128de75ed3886706e963b1ce7d3906bbe521312e74d1404b3c2486bba6eb1a83974a5afeb5f996171e312156d80802d73aae5731951d00aaf73e23d05dcffd4d5393807dd81bc7c727e61e5d8e212340930f371786e389cc991ea355738befa57f5ec47cd2e9a96f7fc8920ed20326b2a966aabb08000aaddafc879b4331dfc376b263efb18b8dae24866f7bd303ee9bb5f1d434d41744c8538be77dcfc719007ff5997a9a0927c6cbfdbf2da37094c1f189cca2dfc7dd38d73f0a7efcfd04d89a7afd57e2ff1920f6ce52a511b6f34192e1206791357e77c9e0db9e422a8aea65b3bd2fbdfe00330fe13798216fe5d5ac36ee326091e44756ac9572d7ed20b920bd5c97f7177673fd9d0ba51d16d10c110d52a1142caf4e8ff3760977c22615c4366f5d7b0ad312d68fbc31d7badb44d2ec785dbeda153913b75d588f1d16550ba0a8f833b825fccffde106276d77c10a36d89f63d8bd7843c37ea1e970d770d059abd650a694337d08dff93e19e47968ca691e4e40675f78311858e50a8af7b375426759125ccfbf9ce37396a97e35ae696ee27d989413933851efca2d396c7acd2ac156d46b891eabec7bb8995303b6ffecc1436de4f199dd32bf11c1c2e2003d213a62468fa12ff159d6a47ef00a15898add0e1fa8730e93ebc47f9b18c223844972bce9db3e00093a06fca85ca2ef40b4d059071e982d56bc67928934ee68c971ebd89fac70052d110daba96a33f57ea382d44823b2fd2f94533c7c91347f1dafcb8def15fee4a2f5135505cc79a85bb7b530e0b0291b82ac7e9b7fb03c15c98bc232bb14b21fc442ac0538f00f39d11a1472b1a8c3b065a639ca39448a4ee185bc17cadf96ebf581fbeaf03ccc92017810b7a0f1d057f3c476e458ad8bb3c3c92f07e4578590a997e050f7e1b5960aa6d78469bd53fde36d414383e6d1d92ee746fe455fbc09a185e010ed7ddc6"}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200005) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x0, [], "6898df3de949c08879308fa058d66c65"}) sendfile(r2, r3, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9e01f401959b290d4f65d9168004e0667bc44ea6d0d12f7a4ebe3641dfcebb1d09b93febefd9cf3329457196c7f60923b37131880812875aa4173cd2700b1bbc7817b1c81dec5922412642302437bd4ff8faddc6f3e868bbaaa4ddd967750026e6dab65c4e6e840aa6a3c813975a4ca36f9dcb34ca89884ebf71d77b119fcc8dcdfea81d9731a7f6be2187dbd6b0ecca19cc091456b408d3f5"], 0xb) [ 243.055905][ T8925] IPVS: ftp: loaded support on port[0] = 21 13:21:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000340)=0x40) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 243.172223][ T27] audit: type=1800 audit(1600953670.476:4): pid=8951 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15761 res=0 errno=0 [ 243.361352][ T8948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.387402][ T8957] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 13:21:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)={0x2c, 0x1e, [], [@generic={0x0, 0x67, "f9f801495ac7243ddb224d5c4fe18d2dba57c76873a61a1659bc23e83f048006dddcf79235d689337718cb3f6fdb762578238ae2d18504896f23a4256c468d88da4a44c47f6f81a8a3c5d2a6ac05bbb7a86c55399cb03d814e64c2c42c3b19293c9ec71c8ab60b"}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x23, "1cfa4dfd7af49faeb81905286f4ad2b1732a57f71c47e0e37502baf6defbffdd2d12fd"}]}, 0x100) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x40, 0x1, 0x80, 0x5}) [ 243.412459][ T8957] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 243.579873][ T8967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 243.700365][ T8971] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.060962][ T67] tipc: TX() has been purged, node left! 13:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x7ff, 0x401, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {0x3}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x29}, 0x10) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000200)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={0x0, 0x1}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$qrtr(r1, &(0x7f0000000300)={0x2a, 0x2}, 0xc) 13:21:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:13 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x200) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') syncfs(r2) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="03070006000800fdff000b00000004000180"], 0x18}}, 0x0) 13:21:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x2, 0x3, "b3e7fa5ba4db0249"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4801, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000fec, &(0x7f0000000140)={0x2, 0x4e1d, @multicast1}, 0xffffffffffffff10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x8, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES64=r2], 0x100000530) socket$inet6(0xa, 0x0, 0x0) 13:21:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) mount(&(0x7f0000000180)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, 0x0) dup2(r0, r7) close(r4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x8, 0x5, 0x9, 0x5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r9, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 246.397290][ T9030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:13 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:13 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=@newchain={0x96d4, 0x64, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x5, 0x3}, {0x5, 0xffff}, {0xffe0, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4c, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0xfffffffb}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff2, 0xc}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x3c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1d, 0xfff2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x80}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x6981}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x68ac}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x7, 0x2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x9}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x9618, 0x2, [@TCA_U32_POLICE={0x18, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7508}, @TCA_POLICE_RATE64={0xc, 0x8, 0xf0}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0x1, 0x13, 0x100, 0x3, 0x9, 0x22b5, 0x2, [{0x4, 0x800, 0x74, 0x3f}, {0x800, 0x3ff, 0x5, 0x12e}, {0x8, 0x80000000, 0x8000, 0x5}]}}, @TCA_U32_SEL={0x164, 0x5, {0xc, 0x9, 0x8, 0x3f, 0x100, 0x3, 0xf77, 0x1, [{0xe1, 0x0, 0x8001, 0x1000}, {0x47b2, 0x9, 0x8, 0x7}, {0x3, 0x6, 0x1, 0x3}, {0x4, 0xfffffff7, 0x1, 0x2}, {0x10000, 0x4, 0xffff66e2, 0x6}, {0x1000, 0x5, 0x8, 0x400}, {0x5, 0xd3, 0x5, 0x3}, {0x7, 0xd883, 0x0, 0x400}, {0x80000001, 0x3, 0x0, 0x8}, {0x5, 0x8, 0x2, 0x7}, {0x101, 0xffff, 0xffffff39, 0x401}, {0x101, 0xc748, 0x3f, 0x2}, {0x8001, 0xfffff801, 0x4, 0x9}, {0x8, 0x8000, 0x682, 0x5}, {0x5, 0x3f, 0x400, 0x5}, {0x5, 0xba7, 0xee500, 0xaec2}, {0xfff, 0x9, 0x8, 0x81}, {0xffff, 0x9, 0x80000000, 0x40}, {0x3, 0x6, 0x9, 0x47}, {0xffffffff, 0x800, 0x8, 0x1}, {0xad2, 0x3f, 0xffffff81, 0x401}]}}, @TCA_U32_SEL={0x744, 0x5, {0x10, 0x72, 0x3f, 0x9, 0xa426, 0x2, 0x80, 0x0, [{0x7, 0x81, 0x8029, 0xffff8001}, {0x6, 0x9, 0x81, 0x2}, {0x1, 0x8, 0x400, 0x800}, {0x0, 0x5, 0x0, 0x22}, {0x5, 0x0, 0x7fffffff, 0x3ff}, {0x156, 0x1, 0x7, 0x80}, {0x1, 0x7, 0x3, 0x6f}, {0xfffffffa, 0x4, 0x5b07}, {0x8, 0x7, 0x6, 0x1000}, {0x20, 0x4, 0xc0000, 0x5}, {0x80000000, 0x9, 0x1, 0x1000}, {0xd97, 0x4, 0x6}, {0x9, 0x80000000, 0x46, 0xc}, {0x8e, 0x9, 0x1, 0x101}, {0x2, 0x0, 0x2ca, 0x6}, {0x6, 0x4, 0x9, 0x6ed}, {0x7, 0xd44, 0x80000001}, {0x80000000, 0x39e8, 0x0, 0x5}, {0x81, 0x5, 0xfffffffb, 0x7}, {0xff, 0xc, 0x969, 0x5}, {0xffff0000, 0x1, 0x7ff, 0x8}, {0x1, 0x3, 0x7, 0x3}, {0x4, 0x1f, 0x0, 0x1ff}, {0x4, 0x20, 0x8000000, 0x80}, {0x4, 0x0, 0xfffffff7, 0x1}, {0x4, 0x6, 0x80000001, 0x9}, {0x6, 0x13f5, 0x5, 0x2}, {0x4, 0x9, 0x1000, 0x1ff}, {0x1, 0xff, 0x6, 0x8}, {0xffff8000, 0xfffffffe, 0xfff, 0xc8}, {0x8001, 0x6, 0x6, 0xd0}, {0x6, 0x1f, 0x800, 0xe8}, {0x9, 0x80000001, 0x9, 0xffffffff}, {0xff, 0x3, 0x400, 0x5}, {0x8f8, 0x5, 0x6, 0xf6}, {0xffff, 0x0, 0x7ff, 0xffff}, {0x140, 0x80000001, 0x4, 0x7fffffff}, {0x9, 0x1, 0x7fff, 0x8}, {0x6, 0x1, 0x9}, {0x10001, 0xb2eb, 0x101, 0x8}, {0x3ff, 0x4, 0x25d, 0x800}, {0x1, 0x2, 0x1000}, {0x7, 0x1f, 0x2, 0x6f}, {0x2, 0xfff, 0x5, 0x20}, {0x5, 0x7, 0x6}, {0x7fff, 0x5c00000, 0x67, 0x80000000}, {0x8, 0x5, 0x6, 0x4}, {0x0, 0x1bd, 0x8}, {0x1f, 0xcae, 0x6, 0x400}, {0x10001, 0x1, 0x200, 0xfffffff8}, {0x7, 0x7ff, 0x1, 0x1}, {0x7fffffff, 0x3, 0x4, 0x8}, {0xfffffffd, 0x80000000, 0x10001, 0x5}, {0x8, 0x1, 0x547, 0x7b3fe162}, {0x10001, 0x7, 0x727c, 0x80}, {0x2, 0x800, 0xfffff001}, {0x1, 0x7, 0x1}, {0x493, 0x6, 0x7, 0x5}, {0x400, 0x7f, 0x0, 0x3}, {0xe58, 0xe0d, 0x3, 0x4}, {0x29e22b0c, 0x7f, 0x1, 0x4}, {0x9, 0x8, 0x9, 0x7}, {0x10000, 0x6000000, 0x1000, 0x4}, {0x8, 0x7be, 0x1, 0x9}, {0x3, 0x9, 0x3, 0xffffffc0}, {0xffff, 0x7, 0x1ff}, {0x8, 0xc5, 0x200, 0x80}, {0x5, 0x5, 0x7, 0x7}, {0x5, 0x3, 0x6, 0xe54}, {0x9, 0x9, 0x2, 0x8ae0}, {0x0, 0x401, 0x2, 0x1}, {0x34, 0x168, 0xff, 0x81}, {0x6, 0x100, 0x20, 0x3f}, {0x2, 0x80, 0x0, 0x1f}, {0x3c, 0x3, 0xfff, 0x3f}, {0x80000000, 0x5, 0x20000000, 0x1}, {0x400, 0x6, 0xfffffff7, 0x9}, {0xbd3, 0x2, 0x0, 0x8}, {0x26, 0xc9, 0x7ff, 0x6}, {0x41, 0x4f, 0x7}, {0x1, 0x96, 0x383, 0x4}, {0x0, 0x6, 0xffff, 0x7ff}, {0x6, 0x6, 0x6, 0x400}, {0x9, 0xb2a, 0x2}, {0x4, 0x7, 0x9, 0x6}, {0x7fff, 0x3f, 0x5, 0xe856}, {0x0, 0x0, 0x10001, 0x7}, {0x800, 0x100, 0x3, 0xfffffff7}, {0x5ea2, 0x5, 0x1, 0x10001}, {0x28c4, 0xcb3, 0x7fffffff}, {0x0, 0x0, 0x4, 0xc7}, {0x100, 0xf2fb, 0x1000, 0x4}, {0x349a, 0x3a00, 0x8, 0x6}, {0xffff7dad, 0x3, 0x40, 0x8001}, {0x5, 0x78c0, 0xfd, 0x8}, {0xfffffff7, 0x80000001, 0x20, 0xbd5}, {0x3, 0x8, 0x3f}, {0x13a70b0f, 0x3ff, 0x0, 0x4}, {0x2, 0x10000, 0x200, 0x1}, {0x100, 0xce, 0x7, 0x1}, {0x5, 0x4, 0x80, 0x6}, {0x7ff, 0x7, 0x6}, {0x3, 0x7, 0x8000, 0x2}, {0x41, 0x7, 0x10001, 0x4}, {0xf2a, 0x9, 0x20, 0xd293}, {0x9, 0x75, 0x1, 0xfffffff8}, {0x2, 0x0, 0x2, 0xe9b}, {0x3, 0x6, 0x8, 0x80}, {0x10001, 0x3, 0xa1, 0x1ff}, {0x80, 0xffffff7f, 0x6adb, 0x3}, {0xffffffff, 0x7ff, 0x2}, {0x5, 0x0, 0x7fff, 0x6}, {0x6, 0x9, 0x1bce, 0x5}, {0x8e7, 0x7, 0x8, 0x81}, {0xffffffff, 0x4, 0x3, 0x6}]}}, @TCA_U32_MARK={0x10, 0xa, {0x5, 0x800}}, @TCA_U32_POLICE={0xc24, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xaa, 0x7f, 0x1, 0x5, 0xb74, 0x9, 0x7fff, 0x5, 0x20, 0x2, 0x6, 0x200, 0x6, 0x7, 0xfffffffe, 0x40, 0x7fff, 0x2, 0x8, 0x40, 0x6, 0x70000, 0x8, 0x80, 0x4, 0x6, 0x80000000, 0x20, 0x6, 0x0, 0x7, 0x800, 0x7ff, 0x1f, 0x8, 0x80, 0xff, 0x1, 0xffff1f09, 0x9, 0x1, 0x40, 0x8000, 0x9, 0x54c, 0x5c, 0x9, 0x9, 0x81, 0x2, 0x8, 0x3ff, 0x1, 0x8001, 0xc1c, 0x1ff, 0x4, 0x5, 0x5ae8, 0x0, 0x1, 0x101, 0x9, 0x0, 0x74c, 0x2, 0x800, 0x5, 0x1, 0xfffff8a2, 0x101, 0x20, 0x9, 0xfec, 0x2, 0x6, 0x2, 0xfffffffb, 0xb35d, 0x5, 0x6, 0x401, 0x3, 0x6, 0x9, 0x3f, 0x7, 0x2e8, 0x80000000, 0x6, 0x10001, 0x8000, 0x80000001, 0x1, 0x3, 0x8001, 0xfffffffb, 0x7ff, 0x4b0e, 0xfffffffa, 0x8, 0x0, 0x57, 0x6, 0x1, 0x0, 0x81, 0x7ff, 0x5, 0x8000, 0x8000, 0x0, 0x4, 0x9, 0x4, 0xf3f4, 0x3, 0xd52f, 0x2, 0x8, 0x80000000, 0xc23, 0xb4e, 0x0, 0x80000000, 0xca43, 0x401, 0xfff, 0x3ff, 0x5, 0x7, 0xf390, 0x4, 0x6, 0x2, 0x101, 0x9, 0x9c, 0x8c7, 0x9, 0x7, 0x80, 0x5, 0xfb, 0x7f, 0xffffffff, 0x80000001, 0xffffff93, 0x2, 0x800, 0x3, 0x3ff, 0x7, 0x4, 0x1, 0x667, 0x8, 0x8b97, 0x2, 0x2, 0x0, 0x1000, 0x3, 0xffff, 0x0, 0x9, 0x1, 0x0, 0x3, 0x7, 0x7, 0x0, 0x8, 0x4, 0x7, 0x1, 0x0, 0x6, 0x1ff, 0x8000, 0x9, 0x7, 0x1000, 0x1, 0x1000, 0x48d, 0x8de, 0x9, 0x4, 0x1, 0x7, 0x654, 0x6, 0xfffffc00, 0x8d6, 0x1000, 0x6, 0x80, 0x4, 0x2, 0x81, 0x0, 0x7, 0x9, 0x2, 0x3f18, 0x7, 0x8, 0x8e, 0xfffffffc, 0x0, 0x9, 0x9, 0xff, 0x80, 0x6, 0x680, 0x7, 0x7fff, 0x0, 0x8, 0x2, 0x43, 0x0, 0xaacb, 0x1ff, 0x6, 0x8, 0x6df5, 0x81, 0x4, 0x0, 0x0, 0x4, 0xff, 0x0, 0x81, 0x81000, 0x0, 0x401, 0x200, 0x2, 0x7, 0x401, 0x9, 0x401, 0x5, 0x40, 0x9, 0xaf, 0x8, 0xc6, 0x90c3, 0x101, 0x4, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x20000, 0xded, 0x6, 0x5, 0x0, 0x10e56c95, 0x1, 0x9, 0x9c, 0x5, 0x3, 0x7f, 0x6, 0x7, 0x8000, 0x8, 0x2, 0x3, 0x2, 0x7, 0x81, 0x1, 0x2, 0x6, 0x4ea6, 0x7ff, 0x9, 0xe4, 0xfffffffd, 0x689a1814, 0x7, 0x7, 0x0, 0xffff, 0xffffff80, 0x4, 0x7, 0x5, 0x8001, 0x6, 0x4, 0xd8, 0x400, 0x8, 0x6, 0x10000, 0x3ff, 0x1, 0x1000, 0x6, 0x7, 0xffffffff, 0x1, 0x5, 0x6, 0x4b, 0x8216, 0x5, 0x5, 0x8000, 0xd9b, 0x0, 0x3, 0x0, 0x4f15, 0x6, 0x525, 0x1, 0x600, 0x0, 0x7, 0x9, 0x0, 0x4, 0x70, 0x6, 0x10000, 0x4, 0x4ed, 0x8001, 0x3, 0x7, 0x2af3, 0x10001, 0xfffff886, 0x3, 0x56, 0x1, 0x3, 0x7, 0x9, 0x1, 0x0, 0x1, 0x10000, 0x401, 0xc0, 0x3, 0x2, 0x1ff, 0x5, 0x401, 0x2, 0x364, 0x4, 0x3f, 0x10001, 0x9, 0x2, 0x0, 0x4b6, 0x8, 0x7, 0x3f, 0x5, 0x1, 0xf60f, 0xed6d, 0x5, 0x1, 0xeae, 0x7, 0x7, 0x7fff, 0xfff, 0x7, 0x0, 0x81, 0x7f, 0x0, 0x1, 0x7, 0xdf5d, 0xffffffff, 0x9, 0x30, 0x40, 0x3ff00, 0x7, 0x0, 0x2, 0xffff5026, 0x4, 0x4, 0x4, 0x101, 0x1, 0x9, 0x4, 0x200, 0x6a3, 0x3, 0x7f, 0x0, 0x5, 0xffff, 0x3, 0xee5af000, 0x4, 0xa7, 0x9, 0x7fff, 0x4, 0x2, 0xffffffff, 0x5, 0x7, 0x2, 0xcb42, 0x3, 0x0, 0x400, 0x24, 0x8, 0x4, 0xb7, 0x8, 0x8, 0x9, 0x1000, 0xc81, 0x8, 0x8, 0x3ff, 0x1, 0x800, 0x3, 0x2, 0xfffffffa, 0x2bd, 0x7, 0xffff, 0x80000000, 0x5, 0x1ff, 0x2, 0x1, 0x4, 0x401, 0xe9e, 0x20, 0x20, 0x8001, 0x0, 0x7, 0x8d, 0xfff, 0x100, 0x5a, 0xffffffff, 0xc3e, 0x1d8b, 0x3, 0x7, 0x7, 0x1, 0x8001, 0x1d50c9fb, 0x4, 0x3, 0xc1, 0x10000, 0xffffff0e, 0x0, 0x70f, 0xd6e, 0x5f1990d4, 0x5, 0xffff, 0x1f, 0x8, 0x9b83, 0xfff000, 0x6, 0xb285, 0x400, 0x7f, 0x9, 0xfffffe00, 0x2, 0x9, 0x10000, 0x7, 0xb41, 0x401, 0x275e, 0x7ff, 0xfffffffb, 0x1, 0x3, 0x81, 0x4, 0x0, 0xfffffffa, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff7f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x8, 0x7fffffff, 0x1ff, 0x9, 0x8000, 0x8, 0x7, 0xffffffff, 0x80000000, 0x0, 0x80000000, 0x5, 0x2, 0x6, 0x80, 0x10001, 0x9, 0x1, 0x3, 0x0, 0x5, 0x982, 0xc3a, 0xb48, 0x101, 0x2, 0x9, 0x10001, 0x9, 0xffffffff, 0x97c7, 0x1, 0xfffff02a, 0xff, 0x0, 0xffffff18, 0x1, 0x5, 0x837, 0x7, 0x6, 0x2660, 0x5, 0xffff, 0x10000, 0xffff5c88, 0x101, 0xffffff01, 0x100, 0x4a11, 0x5, 0x5, 0x5, 0x7, 0x3f, 0xf22d, 0x7, 0x3, 0x8, 0x401, 0x101, 0xffffffc1, 0xb47, 0x3, 0xfffffff8, 0x1f, 0x9, 0x7, 0x2, 0x6, 0x2, 0x10001, 0xfff, 0x3, 0xc8, 0x4, 0x1, 0xb64c, 0x4, 0x1ff, 0x2, 0x7, 0x200, 0x8000, 0x80000001, 0x80, 0xff, 0xfffffff7, 0x8, 0x5f36, 0x4, 0xffffff00, 0x2ac, 0x80, 0x4, 0x0, 0x3, 0x9, 0x0, 0x9, 0x8001, 0x7, 0x7, 0x7ff, 0x5b, 0x80000001, 0x7fff, 0x9, 0x3ff, 0x800, 0xea8, 0x9, 0xffff2e60, 0x8, 0x3, 0x1, 0x7ff, 0x5, 0x3, 0x500000, 0x5, 0x240, 0xfff, 0x200, 0x3, 0x605, 0x0, 0x200, 0x3ff, 0x5, 0x3, 0xffffff40, 0x5, 0x0, 0x7896, 0xfffffff7, 0x0, 0xffff, 0x92f, 0x0, 0x6, 0x8, 0x9, 0x6, 0x81, 0x3, 0x10001, 0x7, 0x8fe, 0xffff, 0x2, 0x1, 0x4, 0x2, 0x6, 0x6, 0xff, 0x3, 0x800, 0x9, 0x8, 0x2, 0x0, 0x8, 0xb00, 0xabbb, 0x6, 0x5, 0x8, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x8, 0x10000, 0x8000, 0x1, 0x1ff, 0x0, 0x7f, 0x3, 0x7, 0x3051, 0xfffffffd, 0x9, 0x1, 0xfffffe01, 0x7, 0x8, 0x81, 0x26d, 0x1a48, 0x10000, 0x7ff, 0x7, 0x80, 0xfffffffe, 0x1, 0x6, 0x30788fbd, 0x9, 0x46, 0x8, 0x2, 0x140000, 0x7f43, 0x3, 0x20, 0x8, 0x4, 0xfffffffd, 0x1, 0x1, 0x9, 0x6, 0x7f, 0xffffffff, 0x5c19, 0x133, 0x3, 0xcd21, 0x8, 0x100, 0x7, 0x400, 0x3ff, 0x8, 0x5, 0x1, 0x3, 0x5, 0x8, 0x2, 0x5, 0x3, 0x3, 0x989, 0x5d0db3e7, 0x3ff, 0x7ff, 0x1, 0x7f, 0x0, 0x7, 0x7ff, 0xd0d, 0xfffffffd, 0x283, 0x4, 0x8001, 0x1ff, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]}, @TCA_U32_INDEV={0x14, 0x8, 'xfrm0\x00'}, @TCA_U32_ACT={0x67cc, 0x7, [@m_pedit={0x5810, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x5794, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0xfff, 0x7fffffff, 0x4, 0x5d17, 0x5}, 0x5, 0x9, [{0x5, 0x7f, 0x800, 0x4, 0x81, 0x81}, {0x8, 0x5, 0x7ff, 0xfffffffb, 0x101, 0x9}, {0x13, 0x1, 0x2, 0x20, 0xb4, 0x8}, {0x2, 0x4, 0xffff8001, 0x0, 0x6, 0x7}, {0x46, 0xffff, 0x3, 0xffffffff, 0x1, 0x3}, {0x401, 0x0, 0xffffffff, 0x3, 0x4, 0x6}, {0x4, 0x2, 0x4c, 0x100, 0x421, 0x1cbcc47f}, {0xe, 0x8, 0x90, 0x5, 0xed1, 0x8}, {0x7f, 0x4, 0x3, 0x7f, 0x6, 0x3}]}, [{0x5, 0x4, 0x8, 0x8000, 0x6, 0x1f}, {0x435abfd7, 0x5, 0x7fffffff, 0x0, 0xffffffff, 0xffffffff}, {0x8, 0x80, 0x3f, 0xfff, 0x8001, 0x96}, {0x7, 0x800, 0x80000000, 0x1f, 0xa1f, 0x3}, {0x7, 0xfffffffe, 0xa2af, 0x4, 0x0, 0x3}, {0x9, 0x4d7, 0x6, 0x4, 0x8, 0x7ff}, {0x40, 0x1f, 0x3, 0x7, 0xffff, 0x8}, {0x5, 0x7fffffff, 0x100, 0x0, 0x1, 0x1}, {0x7db0, 0x3, 0xffffffff, 0x0, 0x4, 0x101}, {0xffffffff, 0x800, 0xffffffff, 0xfffffffd, 0xffff7fff, 0x8}, {0x8, 0x9, 0x101, 0x6, 0x9fb1, 0x8}, {0x1, 0x7, 0xffffffff, 0x4, 0x62d, 0x8}, {0x4, 0x8, 0x2, 0x1, 0x400, 0x1}, {0x7c0, 0x9, 0x200, 0x3, 0x8, 0x1}, {0x9, 0x9, 0x40, 0x7, 0x8, 0x2}, {0xfffffffe, 0x6, 0x5, 0x100, 0x3}, {0x4, 0x3, 0xd5, 0x3, 0x7, 0x4}, {0x81, 0x7fffffff, 0x1ff, 0x1ff, 0x1, 0x99}, {0x0, 0xa0, 0x4, 0x3f, 0x2}, {0x695a, 0x9, 0x3, 0x8001, 0x5, 0x16f}, {0x9, 0x0, 0x1ff, 0x400, 0x10000, 0x5}, {0xfffff50b, 0x46, 0x3, 0x100, 0x6, 0x4}, {0xff, 0x6128, 0x9, 0x8, 0x4, 0x80}, {0x1000, 0x58, 0x4e8e, 0x101, 0x10001, 0x80000000}, {0x9, 0xe5, 0x9, 0x1e, 0x101, 0xfffffffa}, {0x7, 0x5, 0x2, 0x7fffffff, 0x6, 0x400}, {0x8, 0x1f, 0x7fff, 0x1, 0xfffffc00, 0x8001}, {0xfffffffb, 0x8, 0x0, 0x5, 0x1000, 0xff}, {0x6, 0x9, 0x5, 0x10000, 0x100, 0xffffff38}, {0xd70, 0x2, 0xff, 0x6, 0x4, 0x7}, {0x0, 0x3ff, 0x7fffffff, 0x80000000, 0x1ff, 0x13}, {0xcad, 0x3ff, 0x5, 0x1, 0x2, 0x81}, {0x80000000, 0x7f, 0x1, 0xf08, 0x800, 0x91}, {0x1, 0x1, 0x1ff, 0x1, 0x5, 0x1}, {0x2, 0x4, 0xaa1, 0x2, 0x7, 0x1}, {0x3, 0x3f, 0x5, 0x40, 0x6328, 0x2}, {0x4, 0x8, 0x0, 0x0, 0x475, 0x7fff}, {0x7, 0xc3, 0x4ea, 0xcd, 0x3, 0x4}, {0x10000, 0x8000, 0x101, 0x25b3477a, 0x1, 0xffffffff}, {0x6, 0x8, 0x2, 0x3, 0x7, 0x80000000}, {0x710a, 0xffff, 0x9, 0x0, 0x101, 0xb1f}, {0xffffff7f, 0x80, 0x12a4, 0x4, 0x10000, 0x40}, {0xa5, 0x0, 0x1, 0x565d619c, 0x2, 0xcdd3}, {0x0, 0x8e6, 0x6, 0x3, 0xffff, 0x800}, {0x3, 0x6, 0xddb6, 0x60000, 0x3, 0x7fffffff}, {0x8001, 0xffffffff, 0x8, 0x1, 0x100, 0x8}, {0x0, 0x3, 0x0, 0x4b52, 0x8, 0x101}, {0x9, 0x5, 0x7fff, 0x6, 0x4, 0x6}, {0x6, 0x9, 0x0, 0x7, 0x1f, 0x400}, {0xbcf2, 0xf024, 0x80000000, 0x5, 0x1ff, 0x20}, {0xab, 0x7, 0x6, 0x4, 0x4, 0x3}, {0x5, 0x80000000, 0x4, 0x8, 0x5}, {0x4, 0x7e, 0x400, 0x6ec, 0x0, 0x1f}, {0xfffffffa, 0x1, 0x1, 0x1000, 0x80000000, 0x500}, {0x66, 0x9, 0x8341, 0xf1, 0xd2d, 0x8}, {0x1268c78, 0x6, 0x8000, 0xa98, 0x92e, 0x7}, {0x101, 0x101, 0xa9, 0xc0000000, 0xffffffff, 0x241}, {0x7, 0x4, 0x200, 0x81, 0xffff9ae4, 0x7fffffff}, {0x8, 0x3, 0x100, 0x9, 0x8, 0x5}, {0x5, 0x0, 0x1, 0x1c0, 0x9, 0x2}, {0xa5d, 0x5, 0x6, 0x0, 0x6, 0x7f}, {0x7, 0xffff, 0x2, 0x80000000, 0x4, 0x2}, {0x6, 0x401, 0x0, 0x1, 0x7, 0xffffbc0e}, {0x5, 0xd58a, 0x7, 0x9, 0x1ff, 0x9}, {0xffffffff, 0x8, 0xfffffff7, 0xaff, 0x908, 0xd7cd}, {0xe4, 0x4, 0x7cb56591, 0x7ff, 0x80000000, 0x9}, {0x1, 0x80, 0x7, 0xffffffff, 0x6, 0x40}, {0xf4ed, 0x0, 0x8, 0xc, 0x10}, {0xfffff2e2, 0x10001, 0x4, 0x8, 0x1ff}, {0x1, 0x0, 0x0, 0x5, 0x5d7, 0xd4b}, {0x8, 0xffff412c, 0x101, 0x0, 0x4, 0x3f}, {0x1, 0x8e1, 0xfffffffe, 0xfff, 0x3ff, 0x80000001}, {0xfee6, 0x0, 0x0, 0xfffffff9, 0x7fa, 0x1}, {0x3, 0x9, 0x8001, 0xfffffffa, 0x199c, 0x2b1d}, {0x2, 0x3, 0x3, 0x7fff, 0x0, 0xfff}, {0x56, 0x4, 0x1, 0x4, 0x8001, 0x2}, {0xc76, 0x401, 0x8, 0x80, 0x4, 0x8}, {0x2, 0x8, 0xff, 0x9, 0x7f, 0x5}, {0xf9, 0x0, 0xfffffffa, 0x92, 0x7fffffff, 0x6}, {0x6a96, 0x8001, 0x4, 0x8ff7, 0x80000000, 0x8000}, {0x5, 0xe880, 0x4, 0x3, 0x1, 0x40}, {0x9d, 0x7fff, 0x9, 0x8, 0xc1, 0x54}, {0x27b, 0x7, 0x2, 0x0, 0x800, 0x4}, {0x8001, 0x2502, 0x3, 0x800, 0x400, 0x8}, {0x5, 0x1aa, 0x2, 0xbfe, 0x5, 0x6}, {0x8, 0xa3e5, 0x8001, 0x401, 0x9, 0x9}, {0x4, 0x400, 0x1c7e, 0x5, 0x8001, 0x1}, {0x80000000, 0x1000, 0x8, 0x2, 0x8001, 0x7}, {0x9, 0x9, 0x15, 0x6, 0x9, 0x100}, {0x2, 0x80000000, 0x8, 0x4823d429, 0x40, 0x19}, {0x7, 0x8000, 0x80000000, 0x8, 0x7fffffff, 0x8}, {0x5, 0x8, 0x3ff, 0x4, 0x4, 0x1}, {0x7f, 0x1c000000, 0x3, 0x3, 0x2, 0x40}, {0x953, 0x5, 0x4, 0x0, 0x4}, {0xf2e, 0x1, 0x0, 0x8, 0x1}, {0xb70, 0x9, 0x800, 0x8, 0x4, 0x5}, {0x4, 0x0, 0x7, 0x5, 0xb, 0x200}, {0xec, 0x400, 0x3, 0x4f, 0x6, 0x23}, {0x1ff, 0x1, 0x7, 0xff, 0x7ff, 0x5}, {0x3, 0x99a2, 0x200, 0x3, 0x3ff, 0x1}, {0x0, 0x1f42, 0xecb00000, 0x1c, 0x180, 0x9}, {0x1ff, 0x2, 0x0, 0x3, 0xffffffff, 0xffffffc1}, {0x2, 0x8, 0x4, 0xd8, 0xbc7f, 0x10000}, {0x7, 0x81, 0x8, 0x1, 0x3ff, 0x6}, {0x1da3, 0x7, 0x1, 0xfff, 0x758, 0x5}, {0x1, 0xd13, 0x3, 0x4e0, 0xa9, 0x8}, {0xef52, 0x2, 0x4, 0x8, 0x3, 0x3}, {0x1, 0x9, 0x101, 0x64644da8, 0x7}, {0x10001, 0xfffffff7, 0xb67, 0x8, 0x100, 0xd37c}, {0x7, 0x8b60, 0x10001, 0x80, 0x1, 0x1}, {0x6, 0x6, 0xffffff12, 0x7, 0x30, 0x7f11}, {0x9, 0xfff, 0xffffffff, 0x7, 0x3, 0x3ff}, {0x100, 0x800, 0x9, 0x1045, 0x8, 0x4}, {0xe0, 0x6, 0x81, 0x7, 0x1, 0xff}, {0x6, 0x9, 0x1f, 0xff, 0x480000, 0x80000000}, {0x8, 0x3, 0x7, 0x1c, 0x6, 0xcac}, {0x4, 0x8, 0xfff, 0x73, 0x5, 0x8001}, {0x2, 0x7ff, 0x35, 0x3, 0xffffff81, 0x2}, {0x5, 0x7fffffff, 0xa3e3, 0x3, 0x17a, 0x5}, {0xed, 0xfd, 0x1, 0x7ff, 0x5, 0x10000}, {0x4, 0x2, 0x0, 0x3f852aaf, 0x0, 0x7}, {0x1, 0x5, 0x7b8, 0x40, 0x7, 0xffff6724}, {0x9, 0x3, 0x3f, 0x0, 0x1, 0x401}, {0x1, 0x3f, 0x9, 0x43, 0x2e6f}, {0xa2a2, 0x8, 0x8, 0x176d, 0x57ea, 0x3}, {0xfff, 0x7fff, 0x1, 0x5, 0x2, 0x8}, {0x35af, 0x9, 0x6, 0xffff, 0x7fffffff, 0x10001}, {0x400, 0x80000001, 0x1, 0x9, 0xa7d, 0xfffffeff}], [{0x2}, {0x4}, {0x5}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x28a94fd00a0c856e, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x5, 0x8a23e12c36516be3}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x2, 0x1}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x4, 0x5, 0x1}, 0x5, 0x81, [{0x7fff, 0x7, 0x6, 0x2, 0x10001, 0x7}, {0xffff, 0x4, 0xfffffffe, 0x53, 0x5, 0x1}, {0x401, 0x1, 0x2, 0x3, 0x7f, 0x3d}]}, [{0x5, 0xfff, 0x5, 0x7451, 0x0, 0x3}, {0x98, 0xff, 0xeb45, 0x7, 0x1f, 0x3}, {0x6, 0x5, 0x9, 0x7, 0x0, 0x8}, {0xff, 0x80000001, 0x2, 0x34d5, 0x20, 0x7fffffff}, {0x9, 0x9, 0x0, 0x6, 0x1ff, 0x93d6}, {0x0, 0xfff, 0xffff, 0x40, 0x4, 0x7}, {0x2, 0x3ff, 0x6, 0x5, 0xfb4, 0x3}, {0x10000, 0x1, 0x6, 0xe823, 0x3ff, 0x8001}, {0x0, 0x1e34, 0x2, 0x20, 0xfffffff8, 0xfffffffc}, {0x4, 0x8, 0x1, 0x502b, 0x7fffffff}, {0x1, 0x3ff, 0x1057, 0x10001, 0x9c, 0x1f}, {0x28f1, 0x5, 0x1000, 0x7, 0x2, 0x1}, {0x0, 0x0, 0x0, 0xc98, 0x40400000, 0x2}, {0x7fffffff, 0xdc77, 0x8000, 0x8, 0x126, 0x3f}, {0xfffffff7, 0x7f, 0x3, 0x8, 0x9, 0x8}, {0x31f, 0x100, 0x4, 0x9, 0x5, 0x6}, {0x10000, 0x80000000, 0x7fff, 0x0, 0xc16, 0x8}, {0x23d, 0x408, 0x7, 0xd0, 0x101, 0x9}, {0xa154, 0x7fff, 0x9, 0x68, 0x723, 0x6}, {0x20, 0x8, 0x0, 0x6, 0x4, 0xa4}, {0x1, 0x0, 0x5, 0x5, 0x40, 0x5}, {0xbf, 0xc68, 0x4, 0xffffffff, 0x6, 0x1}, {0x8, 0x3, 0x9, 0x6, 0x1, 0x6}, {0x6, 0x8, 0x1, 0x3, 0xb0, 0x9}, {0x56b, 0x1, 0x30, 0x80, 0x7, 0x6}, {0x2, 0x1ff, 0x462f, 0xdd5, 0x4, 0x30}, {0x9c9e, 0x8001, 0x56, 0x1b5d, 0x25a55558, 0x5}, {0x0, 0x400, 0x10001, 0x2, 0x3f, 0x4}, {0x1, 0x4, 0x4, 0x1, 0x3, 0x10000}, {0x3, 0x1, 0x9, 0x5, 0xffffff7f, 0x3}, {0x2, 0x9, 0x3ff, 0x787, 0xa5, 0x20}, {0x9, 0x1e, 0x3c, 0x3, 0xbdf7, 0x7}, {0xde65, 0x4, 0x7, 0x8001, 0x10000, 0xfffffff9}, {0x1000, 0x6, 0xc3, 0xfffffff9, 0x7, 0x8}, {0x1, 0x5, 0x1000, 0x2, 0x200, 0x7}, {0x9, 0x7, 0x1, 0x100000, 0x9f9, 0x401}, {0x800, 0x6, 0x10001, 0x7ff, 0x6, 0x5}, {0x8, 0x5d6, 0x3, 0xf7, 0x95e, 0x1c000000}, {0x5, 0x3, 0xffffffc1, 0x40, 0x63c, 0x1}, {0xfffff800, 0x20, 0xdac, 0x0, 0xfff, 0x2}, {0x80, 0x9, 0x1, 0xfffffffb, 0xffff8001, 0x5}, {0x416, 0x2, 0xffffffff, 0x4, 0xe2fd, 0x8}, {0x0, 0x5, 0x7, 0x3, 0x8000, 0x8}, {0x40, 0x6, 0x3ff, 0x7ff, 0x2, 0x5}, {0x1, 0xfffffff9, 0x0, 0x0, 0x800, 0x7fff}, {0xfffff0d5, 0x6, 0x5, 0x8000, 0x9, 0x6}, {0x1, 0xfffffffd, 0x7fff, 0x9, 0x7}, {0x4, 0x40, 0x81, 0x6, 0x3, 0xfff}, {0x7ae, 0x5, 0xffff, 0xfffffffd, 0x5, 0x2}, {0x2, 0x20, 0xd106, 0x4, 0x4, 0x1}, {0x10000, 0xe944, 0x709, 0x4800, 0x7f, 0x2}, {0x3b5, 0x1, 0x8000, 0x9, 0xf9, 0x500}, {0x1cf, 0x1, 0x0, 0x6, 0x1ff, 0x7c7}, {0x8, 0x2, 0x9, 0x0, 0x40, 0x424}, {0x8000, 0x2, 0x3, 0x8, 0x9}, {0xd287, 0xfff, 0x7fffffff, 0x4, 0x6, 0x7fff}, {0x8001, 0x1, 0x7, 0x447, 0x20, 0xfffffffb}, {0x81, 0x2b5e, 0x3, 0x2, 0x3, 0x9a}, {0x6, 0x2, 0x8, 0x9, 0x6ff, 0x1}, {0x1, 0x7ff, 0x4, 0xffffffff, 0x100}, {0x81, 0x325a, 0x1ff, 0x3f, 0xb0c, 0x1ff}, {0xffff, 0x6a39f22b, 0x4, 0x0, 0x2}, {0x1ff, 0x3, 0x5, 0x7, 0x9, 0x81}, {0x9, 0x81, 0xdf, 0x9, 0x5, 0x4f1}, {0x1, 0x0, 0x10001, 0x8, 0x0, 0x9}, {0xff, 0x68, 0x100, 0x7fff, 0x1, 0xfff}, {0x6, 0x80000, 0x9, 0x5b, 0x0, 0x1}, {0x81, 0x6, 0x9, 0x40, 0x2}, {0x2, 0x3, 0x80000001, 0x8000, 0x9, 0x9}, {0x7181, 0xffffff01, 0x3, 0x6dd5, 0x7, 0xb6b}, {0x0, 0x5, 0xf91, 0x2448, 0x3, 0x3}, {0x5, 0x9, 0x7, 0x8, 0x0, 0x1}, {0x1000, 0xcfc, 0xc8c3, 0x8, 0x3ff, 0x7e}, {0x1, 0x200, 0x5, 0x281, 0x7, 0x9}, {0xffffff9d, 0x9, 0x1, 0x2, 0x80, 0x7f}, {0x7, 0xffff, 0x5, 0xffffffff, 0x2}, {0x20, 0x7f, 0xe778, 0x401, 0x723, 0x6}, {0x8000, 0x244c7bc3, 0xfffff697, 0x101, 0x5, 0x3f}, {0x1f, 0x9, 0x400, 0x101, 0xffff, 0x5}, {0xb9, 0xffff, 0x8001, 0x3aa, 0xd62, 0x3ff}, {0x200, 0xf27, 0x3c15, 0xfffffc00}, {0x100, 0x1, 0x9, 0x8000, 0x0, 0x5e}, {0x0, 0x4, 0x80000001, 0x4, 0x8, 0x3}, {0x8, 0x3, 0x1, 0x0, 0x2, 0x6}, {0x9, 0xff, 0x2fc1, 0x7, 0x0, 0x11d37af}, {0x26f, 0x0, 0x100, 0x0, 0x800, 0x8}, {0x100, 0x7, 0x9, 0x5, 0x3, 0x1}, {0x6, 0x80000001, 0x10001, 0x44a9, 0x2, 0x3}, {0xffff8001, 0x6, 0x6, 0x1, 0x6, 0x3}, {0x8, 0x9, 0x82e7, 0x6, 0x1, 0x6}, {0xfffffffb, 0xffff, 0x200, 0x8, 0x40}, {0x3, 0x3ff, 0x4, 0x99, 0x80000001, 0x8}, {0x7, 0x5, 0xfffffffc, 0x13a, 0x4, 0xffffc9f6}, {0x1ff, 0x80000001, 0x5, 0x2, 0x2c, 0xff}, {0x3ec, 0x9, 0x8, 0x6, 0x80, 0x4}, {0x6, 0x523c, 0x8, 0x3f, 0xdc22, 0x5}, {0x9, 0x851a, 0x7, 0x4000, 0xffff63a5, 0x2}, {0x3ff, 0x2, 0x10000, 0xf92, 0x5, 0x1ff}, {0x80000000, 0x400, 0x8, 0x2, 0xd65, 0x1}, {0x4, 0x0, 0x8, 0x1, 0x20}, {0xae, 0x3b, 0x3f, 0x2, 0x4, 0x3ff}, {0x1, 0x3, 0x7ff, 0x6, 0xd, 0x1}, {0x0, 0x7, 0x3f, 0x9, 0xffffffff, 0x41e}, {0x800, 0x5, 0x400, 0x80000001, 0xd3e, 0x100}, {0x2, 0x7fffffff, 0xffff6252, 0x2, 0x3}, {0x33, 0x8, 0x89ba, 0x2, 0x8}, {0x7fffffff, 0x6eccadc9, 0x90b0, 0x7fffffff, 0x8, 0x8}, {0x1000, 0x0, 0x3, 0xa92, 0x1f}, {0x7, 0xfffffff8, 0x3ff, 0x1, 0x8, 0x3f}, {0x7, 0x2, 0xffc00, 0x7, 0x1, 0x5}, {0x9, 0x9, 0x1, 0x3ff, 0xffff7fff, 0x8}, {0xfffffffc, 0x0, 0xfffffffa, 0x401, 0x1ac, 0x876}, {0x4, 0x3ff, 0xfffffffd, 0x200, 0x2, 0x6}, {0x0, 0x9, 0x3, 0x400, 0x5, 0x9}, {0x2, 0x7fffffff, 0x9, 0x8, 0xb74, 0x10001}, {0x3, 0x4, 0x40, 0xffff, 0x4, 0x2}, {0x0, 0x9, 0x7fffffff, 0x80000000, 0x0, 0x80000001}, {0x4, 0x3f, 0x1, 0x8, 0x400, 0xfff}, {0x7fffffff, 0x2, 0x2, 0x4, 0x4105}, {0x20, 0x9, 0x0, 0x0, 0x401, 0x100010}, {0x10001, 0x80000000, 0x2, 0x1, 0x0, 0x4}, {0x8, 0x0, 0x8, 0x6, 0x3ff, 0x1980}, {0x1, 0x10001, 0x9, 0x7, 0x3}, {0x4, 0x3, 0x4, 0x1f, 0x8, 0x7}, {0x61, 0x2, 0x100, 0x4, 0x5}, {0x80, 0x0, 0x3, 0x1000, 0xfff, 0x5}, {0x2, 0x7, 0x4, 0x8001, 0x1, 0x2}, {0x1f, 0x9, 0x400, 0x3f, 0x7, 0x6}], [{}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x45a031268cda90f3, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0xd1b114e6ef8d0913, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x2, 0x1}, {0x8}, {0xfb6de8ff2c81b793, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0xe2d6c022fc4923ed}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x0, 0x2, 0x6, 0x4, 0xfb6}, 0x0, 0x80, [{0x401, 0x20, 0x5a6, 0x4, 0xffffffff, 0xdc}, {0x3, 0x5, 0x81, 0x8, 0x80, 0x4}, {0x2f, 0x1, 0x71fc, 0x1ff, 0xfffffff9, 0x3}]}, [{0x0, 0x9, 0x9, 0x7, 0x7, 0x3}, {0x1000, 0x0, 0x7, 0xffffffff, 0x1f, 0x5}, {0x0, 0x200, 0x33f, 0x3, 0x3f, 0xffffffff}, {0x5, 0x8, 0x800b, 0x914, 0x1, 0x4800}, {0x3, 0x2, 0x3, 0x10000, 0x1ff, 0xffff}, {0x3f, 0x8001, 0x14, 0x8, 0xb6f, 0xfffffffe}, {0x4, 0x61, 0x0, 0x5, 0x200}, {0x3, 0x7, 0x80000000, 0x8, 0xfffffffa, 0x6}, {0x400, 0x8, 0x7f, 0x1, 0x3, 0x7fff}, {0xffffffff, 0x100, 0xa4a, 0x5, 0x9, 0x6c}, {0x0, 0x400, 0x8, 0x7ff, 0x5, 0x9}, {0x9, 0x401, 0x87, 0x1, 0x7d6, 0x464}, {0x40, 0x7ff, 0x6, 0x2, 0x3f, 0x657}, {0x6, 0x400, 0x1000, 0xc9, 0x45eec0e6, 0x7}, {0x8, 0x3, 0x2, 0x1, 0x6, 0x1}, {0x3ff, 0x6a, 0x8, 0x3000000, 0x200, 0x200}, {0x4, 0x5, 0x3, 0x81, 0x3, 0x100}, {0x1, 0x0, 0x8, 0x80, 0x20, 0x3}, {0x714915bf, 0x1, 0x18, 0x6, 0x5, 0x80000000}, {0x2000000, 0x1, 0x7, 0x2, 0x6, 0x2}, {0x80, 0x2c, 0x0, 0x30000, 0x2, 0x2}, {0x2, 0x73e, 0x7, 0x4, 0x994, 0x7ff}, {0xffffffff, 0x864, 0xe001, 0x2, 0x8000, 0xffffff80}, {0x101, 0x1, 0x36df, 0x0, 0x5, 0x3fb}, {0x2, 0x3f, 0x6, 0xaa, 0x80000000, 0x8cd}, {0x1, 0x5, 0x5, 0x1, 0x8, 0x5}, {0x8, 0xcb, 0x80000001, 0x4, 0x5f, 0xe1}, {0xc12, 0x8, 0x9ca, 0x2, 0x7, 0x1}, {0x4, 0x9, 0x8, 0x102d, 0x5, 0x100}, {0xffffffff, 0x8, 0x5, 0xffffffff, 0x0, 0x40}, {0x1ba, 0x8, 0x1f, 0x81, 0x1, 0x1}, {0x27, 0x5, 0x8f8, 0x2935, 0x1, 0xffffffd5}, {0x0, 0x6, 0x1, 0x101, 0x40, 0x8}, {0x0, 0x2, 0x7, 0x4, 0x401, 0x4}, {0x3, 0x5, 0x6, 0x5, 0x0, 0x3}, {0x3, 0x3, 0x8000, 0x7ff, 0x1, 0x101}, {0x400, 0x2, 0x80000000, 0x2800, 0x0, 0x401}, {0x4, 0x80000001, 0x1, 0x5, 0x8000, 0x800}, {0x2, 0x1f, 0x80, 0x5362, 0x3, 0x16}, {0xffffffff, 0x80000001, 0x68, 0x3, 0x7, 0xfb18}, {0xabbd, 0x0, 0xffff, 0x9, 0x1}, {0x6, 0x8, 0xdc5, 0x7, 0xa29a, 0xffffff00}, {0x6b9, 0x7, 0x776f, 0x6, 0x3c4, 0x2}, {0x8, 0x8000, 0x4, 0x0, 0x10000, 0x5}, {0x3, 0x1, 0x9, 0xf4f, 0x0, 0x4}, {0xffffffff, 0x200, 0x5, 0x9, 0x7, 0xefa2}, {0x65da3942, 0x2, 0x9, 0x8, 0x5, 0x8}, {0xfffffbff, 0x3, 0x3f, 0x1, 0x7e67, 0x2}, {0x3, 0x0, 0x20000000, 0x3, 0x1, 0x2}, {0x7f, 0x7, 0x8, 0x244, 0x9, 0x2}, {0x138a0722, 0xffffff81, 0x7, 0x0, 0x3}, {0x2, 0x1, 0x5, 0xfffffffc, 0x1, 0xc32}, {0x80000000, 0x49a96ca0, 0x4, 0x8000, 0x7, 0x7}, {0x7f1e7337, 0x101, 0xff, 0x0, 0x5}, {0x4050, 0x1f, 0x81, 0x5, 0xfffffffd, 0x5}, {0x1, 0x5e, 0x2, 0x2, 0xfec, 0x7f}, {0x0, 0x3, 0xfffff800, 0x81, 0x7000000, 0x1000}, {0xfffffff9, 0x100, 0x200, 0xfff, 0x9, 0x1}, {0x4, 0x8001, 0x3, 0x4, 0xffffffc1, 0x3}, {0x2, 0x2, 0x0, 0x1, 0xfff, 0x4}, {0x80000000, 0x6, 0x200, 0x8001, 0x38401358, 0x928}, {0x3, 0x2, 0x2, 0xf7, 0x8, 0x40000}, {0x7d, 0x0, 0x0, 0x1, 0x9, 0x1000}, {0x40, 0x100, 0x62, 0xbf9e, 0x8, 0xc4}, {0x1, 0x0, 0x3, 0xff, 0x1, 0x100}, {0x5, 0x9, 0x5, 0x9, 0x6, 0x9}, {0x3, 0x8b, 0x6, 0xfffffffe, 0x4}, {0x1, 0x8, 0x400, 0x81, 0x401, 0x8}, {0x9, 0x8000, 0x5, 0x4, 0x7}, {0x8000, 0x14d6, 0x6e09, 0x0, 0x6, 0x8}, {0x6693, 0x2, 0x8, 0x1, 0x200, 0x1}, {0x7, 0x0, 0x7, 0x401, 0x20, 0x7}, {0xfa9, 0xa6, 0x522f8728, 0x3, 0x9, 0x5}, {0x6a5, 0x6, 0x7f, 0x8, 0x2, 0x1}, {0x2, 0x80, 0xfff, 0x4, 0xffffffc0, 0xdbf}, {0x80000001, 0x3, 0x7, 0x2, 0x5, 0x7ff}, {0x7c, 0x0, 0x7, 0x1, 0x62, 0x2}, {0x2, 0x6e17b88d, 0x80000000, 0x1, 0x6}, {0x3, 0x6, 0x37, 0x7fffffff, 0x7}, {0x1, 0x13, 0x8, 0x3, 0x200}, {0x5, 0x800, 0x8, 0x19, 0x0, 0x3ff}, {0xffffffff, 0x6, 0x7, 0x9, 0x8000, 0x5}, {0x0, 0x1, 0x7, 0x8, 0x6, 0x1}, {0x1, 0x4b9f5838, 0x1, 0x4, 0x1, 0x5}, {0x9, 0x6, 0x200, 0x675, 0x5, 0x6}, {0x40, 0x80, 0x3, 0x3, 0xfb9c, 0x80}, {0x3, 0x400, 0x100000, 0x1, 0x7, 0x2}, {0x8, 0xe9, 0x7, 0x2, 0x8, 0xfff}, {0xfa12, 0x20, 0x1, 0x8001, 0x3, 0x800}, {0x8000, 0x8000, 0x10001, 0x1, 0x3, 0x6}, {0xa5c8, 0xff, 0xad89, 0xffff, 0x3f0000, 0x400}, {0x3, 0x7, 0x667, 0x1f, 0x7fffffff, 0x7f}, {0x1, 0x1, 0x53, 0x80000001, 0x5, 0x8}, {0x8, 0x0, 0x5, 0xe881, 0x1, 0x43}, {0x801, 0x5, 0x1, 0x33b8, 0x8001, 0xea}, {0x3f, 0x3, 0x1, 0x0, 0x8, 0x1ff}, {0xd5f, 0x9, 0x6, 0x10001, 0x40, 0x5}, {0x1c, 0x4, 0x56d9, 0x2, 0x1f}, {0x8001, 0x1, 0x3676064, 0x8, 0x6, 0x70168976}, {0x2, 0x2, 0x26d085a8, 0x100, 0x0, 0x4}, {0x4, 0x0, 0x3ff, 0x101, 0x7fff, 0x3ff}, {0x9, 0x2, 0xffffffc0, 0x8, 0x7e, 0x4}, {0x80000001, 0x80, 0x0, 0x1f, 0x80000000, 0x10001}, {0x2, 0x0, 0xcda, 0x56, 0x4, 0x7ff}, {0x3, 0x3, 0x81, 0x2, 0x80000000, 0x80000001}, {0x40, 0x4, 0x40, 0x2, 0x8, 0x2}, {0x40, 0x6, 0xfffffffa, 0x2, 0x81, 0x6}, {0x2c3, 0x2, 0x0, 0x9, 0x401, 0x200}, {0x9, 0x4, 0x5, 0x9, 0x7, 0x40}, {0x3, 0x0, 0x6, 0x1, 0x8, 0x1}, {0x1, 0x2800, 0x10001, 0x3, 0x1}, {0x401, 0x8137, 0x1, 0x3, 0x7f, 0x9}, {0x80000000, 0x6a2ab98d, 0x5, 0x8, 0x7, 0x2}, {0x6, 0x25, 0x7ff, 0x4ef4, 0x1f, 0x3}, {0x4, 0x3, 0x101, 0x65, 0x7, 0x8}, {0x8001, 0x8, 0x7fff, 0x3, 0x7fffffff, 0x1}, {0x8, 0x10001, 0x2, 0xb50, 0x400, 0x9}, {0x2, 0x516, 0x9, 0x100, 0x7fffffff, 0x7}, {0x43a, 0x8, 0x5, 0x8, 0x7, 0xdf1}, {0x0, 0x3, 0x401, 0x3, 0x8}, {0x7ff, 0x3, 0x5, 0x5, 0x0, 0x3}, {0xff, 0xff, 0x5, 0x0, 0x3}, {0x7fff, 0x8, 0x2, 0xa2, 0x2, 0x5}, {0x4, 0x1, 0x5, 0x37e2, 0x3, 0x3}, {0x2, 0x6, 0x5, 0x2, 0x0, 0x8}, {0x9, 0x9, 0x1, 0x1, 0x7f, 0x1000}, {0xa64, 0xf540, 0x0, 0x4, 0x800, 0xfff}, {0x82, 0x7, 0x0, 0x200, 0x90, 0x8}], [{0x4}, {0x5}, {0x1, 0x1}, {0x23e1f46df86c258e}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x6}, {0x4}, {0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x6}, {0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1a75af1358d1c94c}, {0x5}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x4}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x6}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x4}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0xffffb11c, 0x0, 0x400, 0x7}, 0x10, 0x1, [{0x8000, 0x4, 0x4, 0x80000000, 0x7a, 0x8001}, {0x8, 0xb1, 0xfff, 0x90f9, 0x3, 0x8}, {0x3, 0x7, 0x5, 0x4, 0x1, 0x1}]}, [{0x7, 0xc4f, 0x800, 0x1, 0x7, 0xc08a}, {0x6, 0x100, 0x4, 0x5, 0x9d4, 0x978d}, {0x7, 0x1, 0xff, 0x80000001, 0x9, 0x4}, {0x400, 0x1f, 0x100, 0x3, 0x1, 0x7}, {0x4, 0x6, 0xffffffae, 0x8, 0x4, 0x9}, {0x6, 0x40, 0x100, 0x7, 0x7fffffff}, {0xa5a2, 0x7, 0x1, 0x6, 0x1, 0x6}, {0xfff, 0x8001, 0xb8, 0x3, 0x8, 0x7}, {0x80, 0xeb6, 0x2, 0x7fffffff, 0xa58, 0x2}, {0x18000, 0x6af, 0x4, 0x7fff, 0xabdf, 0xfffff800}, {0x7, 0x3bd4, 0x7b, 0xc540, 0x0, 0x80000001}, {0x7, 0x2, 0x7, 0x312fce40, 0x80000000, 0x2133}, {0x100, 0x1f, 0x4, 0x2, 0x2}, {0x6, 0x3f3, 0x3, 0x10000, 0x4, 0x4}, {0x1, 0x9, 0xfffffff8, 0x9, 0x4, 0x2}, {0x5, 0x558, 0x4, 0xb54b, 0x2f}, {0x2, 0x0, 0x9, 0x5, 0x7, 0x1}, {0x15b5, 0x0, 0x7, 0x8bf1, 0x200, 0x5}, {0x1000, 0x2, 0x9, 0x20, 0x8001, 0x7}, {0x6, 0xa1, 0x3, 0x25d4, 0x9, 0x10000}, {0xfffffff7, 0x400, 0x81, 0x6, 0x3f, 0x6}, {0x6, 0x3ff, 0x7, 0x4, 0xfffffffa, 0x1}, {0x7fffffff, 0x4, 0x80000000, 0x2, 0x4, 0xffff0000}, {0x1, 0x3ec, 0x5, 0xb0, 0x1ff, 0x3ff}, {0x0, 0x100, 0x1000, 0x401, 0x1000, 0x8}, {0xfffffffb, 0x2, 0x1000, 0x0, 0xffff, 0x9}, {0x523, 0xffffff7f, 0x5, 0x1, 0x40, 0xf2}, {0x1, 0x3, 0x8, 0xc6c9, 0x6, 0xab82}, {0x4, 0x5, 0x200, 0x1, 0x1, 0x6}, {0x3f, 0x800, 0xaab3, 0x7f, 0x1ff, 0x100}, {0x1, 0x6, 0x800, 0x3, 0x7, 0x8}, {0x5160, 0x0, 0x8, 0x2, 0x8001, 0x5}, {0x0, 0x607, 0x7fffffff, 0x5, 0x33a9, 0x1}, {0x8001, 0x4, 0xc47c, 0x800, 0x80, 0xffffff81}, {0x7ff, 0x4, 0x2, 0x4, 0x6, 0x80000000}, {0x10001, 0x8001, 0x3, 0x1ffe00, 0x1000, 0x6e4c}, {0x3, 0x101, 0x2160, 0xfffffffd, 0x2, 0x6}, {0x0, 0xfff, 0x3, 0x0, 0x101, 0xd974}, {0x67a, 0x4, 0x5, 0x400, 0xffffffff, 0x2}, {0x6, 0x81, 0x4, 0x5, 0x7, 0x1f}, {0x80000001, 0xffff, 0x4, 0x3, 0x3, 0x101}, {0x7, 0x7fff, 0x6, 0x3, 0x5b4d, 0x6}, {0x7, 0x15, 0x7fff, 0x6, 0xff, 0x4}, {0x8c5, 0x5743, 0x7ff, 0xfffffeff, 0x0, 0x101}, {0x1, 0xfffff1b7, 0x4, 0x2, 0x6, 0x2}, {0x4, 0x4, 0xaab5, 0x101, 0x1, 0x7}, {0xd8, 0x1ab7, 0x8, 0x2, 0x400, 0x5}, {0x546, 0xfd1000, 0x401, 0x800000, 0x6, 0x12}, {0x1, 0xffffffff, 0x80000001, 0x8001, 0xffff7fff, 0x6}, {0x3f, 0x3, 0x4, 0x20, 0x80, 0x1}, {0x224, 0x2, 0xffffffff, 0xffffffff, 0xd53, 0x5}, {0x2, 0xfffffc00, 0x3, 0x7, 0x7ff, 0x7}, {0x4c364c30, 0x9, 0x6, 0xffffffff, 0x3, 0x3}, {0x0, 0x0, 0x5, 0x401, 0x8, 0xff}, {0x1ff, 0x7, 0x7, 0x6, 0xfffff001, 0x6}, {0x5, 0x276, 0x5, 0xd80, 0x101, 0x9}, {0x9, 0x0, 0x6, 0x68, 0xfffffffa, 0x3}, {0xf26, 0x2, 0x9, 0x1, 0x6, 0x2}, {0x3, 0x2, 0xfffffffc, 0x80, 0xf05, 0x7816de4f}, {0x9, 0x2, 0xe43, 0x11, 0x6, 0x6}, {0x3, 0x800, 0x2, 0x401, 0x8, 0x2}, {0x1, 0x7, 0x5, 0x1ff, 0x6, 0x1}, {0x6, 0x8, 0x9, 0x4, 0x8, 0x10001}, {0x9, 0x0, 0x8, 0x8f, 0x80, 0xffffd930}, {0x5, 0x75e9b56a, 0x3, 0x0, 0x6, 0x3}, {0x9, 0x6, 0x0, 0x1, 0x5, 0x8}, {0x40, 0x6, 0x3, 0x81, 0x6, 0x2}, {0xfffffffa, 0x9, 0x4, 0x9, 0x0, 0x8000}, {0x8, 0x0, 0x5, 0x3, 0x4, 0x7}, {0x48, 0x7, 0x0, 0x8000, 0x3f, 0x8}, {0x6, 0x7fffffff, 0x2, 0x0, 0x3, 0xfff}, {0x4, 0x24c, 0x9, 0x5, 0xfffff801, 0x7}, {0x4, 0x4, 0xfff, 0x3ff, 0xa4, 0xc93}, {0x0, 0x6, 0x8001, 0xffff, 0xe7, 0x130}, {0x6, 0x3a1, 0xffff, 0x8, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x7, 0xbba1, 0x80}, {0x2, 0xfff, 0x5c, 0x5, 0x0, 0xffffffff}, {0x9, 0x65d, 0x800, 0xffffffff, 0x1, 0xaa9}, {0xfffffe00, 0x7fff, 0x4, 0x5, 0x9, 0xfffff800}, {0x1, 0x5, 0x9, 0x9, 0x7f}, {0x81, 0x7f, 0x6, 0x0, 0x1da, 0x7}, {0x8000, 0x5, 0x6, 0x4ce9, 0xa857, 0x1}, {0x1ff, 0xfffffffa, 0x99d80000, 0xffffffff, 0x3a1, 0x1}, {0xe7, 0xfffffffe, 0x14, 0x465b78ce, 0x6c45, 0xbfa}, {0x4, 0x10000, 0xfffffc01, 0x9, 0xaf54, 0x1}, {0x9, 0x101, 0x8001, 0x5, 0x1000, 0x2}, {0x2, 0x5, 0x7c44, 0x9c1, 0x0, 0x7}, {0xd8f, 0x6, 0x7fffffff, 0x746fc946, 0x2, 0x3}, {0x8742, 0x3ff, 0x9, 0x2, 0x6, 0x80000001}, {0x0, 0x7, 0x2, 0x9, 0x20, 0xfff}, {0x1, 0xf90, 0x9, 0x6, 0x3, 0x81}, {0xffffff72, 0x1, 0x4, 0x5, 0xb7, 0xffff}, {0x0, 0xa0, 0x5, 0x80000000, 0x4, 0x2850}, {0x6, 0x8, 0x200, 0x20, 0x10001, 0x800}, {0x7fffffff, 0x1f, 0x4a1, 0x6, 0x0, 0x8}, {0x7ff, 0x8, 0x2, 0x4, 0x3, 0x3}, {0x400, 0x0, 0x32, 0x1, 0xffff, 0x180}, {0x3, 0xb4, 0x9b, 0xdf, 0x9, 0x8}, {0x7, 0x7, 0x3, 0x4, 0x2, 0x9}, {0x8001, 0x2, 0xffffffff, 0x800, 0x6, 0x5}, {0x2, 0x10001, 0x8, 0x4, 0x5, 0x800}, {0x1, 0xf7e, 0x4f8, 0x5, 0xfb8, 0x4}, {0xeff0, 0x0, 0x6, 0xa0000, 0x1, 0xff}, {0xa7, 0x5, 0x2, 0x3, 0x0, 0xa81a}, {0x1, 0xfffffffb, 0x7, 0x3, 0x9, 0xffffffff}, {0x76800000, 0x800, 0x6, 0x800, 0xb8, 0x8}, {0x8, 0x1, 0x800, 0xffffffff, 0xfffffffd, 0x8001}, {0x3, 0x1, 0x3, 0x8, 0xff}, {0xff, 0x8001, 0xfffffffd, 0x5, 0x80000001, 0xf1f9}, {0x800, 0x7, 0xfd, 0x5b5b, 0x3, 0x4}, {0xfffffffd, 0x8d7, 0x7, 0x4, 0x5, 0x3}, {0x10000, 0x1, 0x0, 0xfffffffb, 0xffff, 0xfffffffe}, {0x4, 0xae, 0x4, 0x0, 0x6, 0x4}, {0xaadf, 0x40, 0x1, 0x7, 0x1, 0x8}, {0x0, 0x3, 0x662f, 0x2, 0x7fff, 0x8}, {0x0, 0xffffffd8, 0xf, 0xef, 0x0, 0x101}, {0x1, 0x57, 0x0, 0x9, 0x7fff, 0x8}, {0x800, 0x9, 0x4, 0x7, 0x800, 0x6}, {0x5, 0x9, 0x4, 0x1, 0x1000, 0x9}, {0x800, 0xb4, 0xd0, 0x2, 0x0, 0x6}, {0x100, 0x0, 0x8, 0x0, 0x7, 0x9}, {0x1ff, 0x6, 0x901, 0x400000, 0x8000, 0x1}, {0x32, 0x2, 0x74, 0x4, 0xea, 0x1}, {0x100, 0x10000, 0x7fff, 0xa6, 0x76c, 0x8}, {0x3c950e6a, 0x140, 0x2, 0x1, 0x0, 0x8001}, {0x2, 0x8, 0x9, 0x10001, 0x0, 0x9a}, {0x9, 0x0, 0x2, 0x6, 0x10000, 0x5}, {0x7fff, 0xcb2, 0xa8fb, 0x8, 0x8}], [{0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x6}, {0x3}, {0x5, 0x2}, {0x0, 0x1}, {0x6ec92228dcd6c3c9}, {}, {0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2}, {0x4}, {0x3}, {}, {0x5}, {0x1}, {0x5}, {0x1}, {}, {0x2}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0xf8617ee25c53d0f3}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x2}, {}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x2}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x3, 0x241d92cdd6706bd4}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x5}, {0xb2d8f17e9b6001d8}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x401, 0x59, 0xffffffffeffffff2, 0x20000000}, 0x1, 0x2, [{0x1ff, 0x8d07, 0x7, 0x7, 0x101, 0x2}, {0xfff, 0x0, 0x800, 0x81, 0x4, 0x5}]}, [{0x6, 0xd88f, 0x2dc, 0x4, 0x1, 0x1}, {0xdb, 0x4, 0x4, 0x1f, 0x735e, 0xb2a3}, {0x400, 0x400, 0x2, 0x2, 0x7fff, 0x6}, {0x7ff, 0x3ff, 0xfffffffd, 0x5, 0x401, 0x2}, {0x7, 0xc80, 0xfffffff8, 0x3, 0x7}, {0x3f, 0x6, 0xe96a, 0xfffffffc, 0x0, 0x4}, {0x6, 0xb553, 0x1, 0x0, 0xfffffffc, 0x3f}, {0x8001, 0x4, 0x0, 0x805, 0x5, 0x6}, {0x4, 0x413, 0x401, 0x8c9, 0x101, 0x53}, {0x5, 0x7, 0x8, 0x7f, 0x7, 0x4}, {0x1c, 0x7, 0x4ed, 0xfffffffb, 0x3ff, 0x60}, {0x3, 0xff, 0xd91e, 0x40, 0x3, 0xff}, {0x4, 0x3f, 0x7, 0x8e0, 0x978d, 0x4}, {0x200, 0x1, 0xff, 0x3, 0x5, 0xfffffff9}, {0x3, 0x401, 0x5, 0x84, 0xb42, 0x238b4d26}, {0x7, 0x80000001, 0x5, 0x4, 0x80, 0x9}, {0x5, 0x1, 0x5, 0x401, 0x3, 0x62a}, {0x7, 0x20, 0x600000, 0x4, 0x400, 0x8}, {0x1ff, 0xfffffffb, 0x81, 0xb42, 0x912d, 0x3}, {0x10001, 0x2, 0x8, 0x6, 0x9a, 0x7}, {0x7fff, 0x4, 0x8000, 0x1, 0x4, 0xfffff5fa}, {0x4, 0x8894, 0x40, 0x20, 0x7fffffff, 0x6}, {0x8, 0x5, 0x3132, 0x3, 0x200, 0x29}, {0x80000001, 0xfffffff7, 0x8, 0x200, 0x8, 0x3}, {0x2, 0xa064, 0x2, 0x1, 0x6, 0x9}, {0x100, 0x401, 0xd13e, 0x3, 0xfffffff9, 0x5c}, {0x400, 0x7, 0x3, 0xffff, 0x5, 0x2}, {0xbac, 0x101, 0x275cbf08, 0x3, 0x2}, {0x1, 0x7, 0x5, 0x7, 0x7, 0x8db6}, {0x5, 0x7, 0x1000, 0x5, 0x401, 0x80000001}, {0x4, 0xfffffffc, 0x5, 0x7, 0x3f, 0xffff}, {0x1, 0x2, 0x5, 0x6, 0x5, 0xff}, {0x7fffffff, 0x1f, 0x1, 0x1, 0xa5fdac7, 0xffffffff}, {0xbb8f, 0xffffffff, 0x8000, 0x101, 0x4, 0x1}, {0x5, 0x7, 0x2, 0x7, 0x81, 0x3}, {0xfff, 0xffffffff, 0x8000, 0xffffffe1, 0x8, 0x8e1}, {0x0, 0x8, 0x4, 0x1, 0x3f, 0x1}, {0x6, 0x7ff, 0x0, 0x6, 0x7, 0x5}, {0x561f, 0x8, 0x4, 0x5, 0x3, 0x5}, {0xffffffff, 0x2, 0x1, 0x3, 0x7ff, 0x3}, {0x3, 0xfffffff9, 0x0, 0x60000000, 0x7f, 0x8}, {0x7, 0x80, 0x6, 0x6, 0x81, 0xdc1}, {0x7, 0x1, 0x6, 0x6, 0x800, 0x80000000}, {0x5, 0x3, 0x6, 0xfffffff9, 0x0, 0x9}, {0x7a, 0xfffffff7, 0x0, 0x7, 0x6, 0xfffffffe}, {0x80000001, 0x0, 0x2, 0x6, 0x4, 0x8000}, {0x7f, 0x6, 0x3000000, 0x5f58, 0x2, 0x8}, {0x800, 0x1000, 0x1, 0x8001, 0x2, 0x6}, {0x6, 0x2, 0x6, 0x1, 0x2, 0x1}, {0x5, 0x3, 0x4, 0x9, 0x4, 0x5}, {0x6, 0x39d90c02, 0xffc, 0x4, 0x80000000, 0x8}, {0x6, 0x8, 0x3ff, 0x1, 0x6, 0x100000}, {0x5, 0x2, 0x10000, 0x7fff, 0x800, 0x756e}, {0x3, 0x10001, 0x400, 0x2, 0x5}, {0x9, 0x4, 0x2, 0x5, 0xfffffffa, 0x800}, {0x2000000, 0x1, 0x8001, 0x2, 0x800, 0x7be8}, {0x20, 0x9, 0xfffffffe, 0x2, 0x6, 0xfff}, {0x8, 0x40, 0x7ff, 0x0, 0x9, 0x200}, {0x69aa1604, 0x3, 0x0, 0x5, 0x0, 0x213}, {0x0, 0xffff8001, 0x80, 0x26, 0x1, 0x8000}, {0x8, 0xe1, 0x0, 0x8001, 0xff, 0xfffffc00}, {0x0, 0x9, 0x3, 0x4, 0x5b9, 0x80000001}, {0x36, 0x8, 0x5, 0x2, 0xac, 0x7}, {0x0, 0xfdd, 0x101, 0x101, 0x3, 0x9}, {0x81, 0x8, 0x6, 0x2, 0xfffffffc, 0x2}, {0x20, 0x8, 0x9, 0x20, 0x7, 0x7}, {0x5, 0x3, 0x5a8, 0x7, 0x8, 0x9}, {0xa9, 0x81, 0x2, 0x37c0dec1, 0x40, 0x10000}, {0x80000000, 0x4, 0x0, 0x4, 0x8, 0xff}, {0x34ed9a3d, 0xfffffff8, 0x50, 0x8, 0x10001}, {0x4, 0x0, 0x20, 0x1ff, 0x57bd, 0x7}, {0x1, 0x5, 0xffffff00, 0xfffffff8, 0x5, 0x1f}, {0x1, 0x27, 0x4, 0x5, 0xff, 0xffffffff}, {0x1, 0x7, 0xfffffe00, 0x9, 0xe80, 0xffff}, {0x68, 0x3, 0x8a, 0x8b4, 0x1, 0x7}, {0x81, 0xc1ec, 0xfffffffe, 0x5, 0x5, 0x5}, {0x98, 0xfd27, 0x1, 0x1, 0x7, 0x5}, {0x401, 0x10001, 0xb397, 0x4, 0x8, 0x7}, {0xfff, 0x4, 0x9, 0xf7f, 0x800, 0x75}, {0x7, 0x7, 0x2, 0x8, 0x4, 0x7}, {0x61, 0x4000000, 0x1, 0x221, 0x3, 0x3}, {0x5, 0x1fbc, 0xffff5d11, 0x3, 0xffff, 0x8000}, {0x9, 0x9, 0x80, 0x0, 0x5, 0x3}, {0x4, 0x0, 0xffffff80, 0x5, 0x7fffffff, 0xb5a}, {0x1000, 0x7, 0x20, 0xfffffbff, 0x2659, 0x1}, {0xfffffffc, 0x100, 0x80000001, 0x10001, 0x8, 0x3}, {0x32c, 0xfffffff8, 0x6, 0xfb, 0x3, 0x5}, {0x5, 0x4, 0xffff, 0x5, 0xffffffff, 0x7}, {0x0, 0xf8b6, 0x800, 0x1ff, 0x6, 0x81}, {0x6, 0x9, 0x4, 0x8000, 0x9, 0x816}, {0xd4, 0x4, 0xfffffff9, 0x400, 0x0, 0x88}, {0x1, 0x1a, 0x4, 0x0, 0x8001, 0x60}, {0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x3}, {0x0, 0xfffffff8, 0x3, 0xf14, 0x3, 0x9}, {0x8, 0xf9c, 0x5, 0x6, 0x10001, 0xbc8d}, {0x9, 0x8, 0x3f, 0x7f0, 0x40, 0x9}, {0x2, 0x1, 0x401, 0x4, 0x7, 0x9}, {0x9, 0x10001, 0x1, 0x9a1f, 0xfffffe01, 0x9a}, {0x9, 0xbb, 0x7f, 0x3, 0x0, 0x5}, {0x81, 0x7, 0xc0000000, 0x10000, 0x80, 0x401}, {0x6, 0x800, 0x7fffffff, 0x8, 0x7, 0x80000000}, {0x6, 0x7, 0x3f, 0x0, 0x3, 0x4}, {0x32c195e, 0x81, 0x10000, 0x52, 0x3, 0xe0f6}, {0xd05, 0x3, 0x1, 0x0, 0xdf, 0x1000}, {0x8, 0x401, 0x3b77, 0x0, 0x0, 0x4}, {0x7, 0x6, 0x4, 0x1000, 0xe6b, 0x4}, {0x0, 0x9, 0x5, 0x1, 0x81, 0x1}, {0x3ff, 0x9, 0x7fffffff, 0x8, 0xffffffff, 0x44}, {0xf69, 0x0, 0xff, 0x101, 0x728, 0x10001}, {0x8, 0x6, 0x0, 0xffffffff, 0xffffff86, 0xcbd}, {0x6, 0xa9a4, 0x2, 0xfffffff8, 0x0, 0x7}, {0x8, 0x9, 0x5, 0x9, 0x40000000, 0x80}, {0x1, 0x7f, 0x54bde8, 0x8, 0xffffffff, 0x80}, {0x4, 0x7, 0x436f, 0x80000001, 0xfffffffb, 0xfffff479}, {0x7f, 0xe24b, 0x9, 0xbe03, 0x3}, {0x4, 0xec, 0x80000001, 0xf3f, 0xffffffff, 0x80000000}, {0x4e, 0x0, 0x7, 0xad0d, 0x6}, {0xfffffffe, 0xf078, 0x6, 0xf6, 0x8, 0xbc}, {0x0, 0x101, 0x9ca, 0xf1f0, 0x600cd534, 0x7}, {0x3051, 0xcfa6, 0x6, 0x2, 0x101, 0x5}, {0xb17, 0x9, 0xffffffff, 0x5, 0x81, 0x9}, {0x0, 0x3, 0x3, 0xf0, 0x5, 0x6}, {0xcb, 0x1, 0x7, 0x2, 0x0, 0x8}, {0x40, 0x0, 0x10000, 0x89, 0x2b2, 0xff2}, {0x6, 0x0, 0x5, 0x0, 0x4, 0x6}, {0x0, 0x2, 0xffffffff, 0x4, 0x200, 0x9}, {0x3ff, 0x5, 0x6, 0x6, 0xfffffffd}, {0x398e, 0x8, 0x5e, 0x7, 0x5, 0x7}], [{0x5}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0xf7b1c09e2175ec55, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x5}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x4}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3}, {0x2}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {}, {}, {0x1}, {0x1, 0xb0ea44dad0f40e3b}, {0x2}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x5}, {0x4}, {0x5, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xc, 0x20, 0x1, 0x2, 0x7f}, 0x81, 0x4, [{0x4, 0x78, 0x400, 0x0, 0x6, 0x5}, {0x9f8, 0x7, 0x1000, 0xe5, 0x80000000, 0x81}, {0x6, 0x95, 0xa8f1, 0x1f, 0x9, 0x6}]}, [{0x4, 0x4, 0x6, 0xfffffff9, 0x6, 0xd212}, {0x3ff, 0xd2, 0x7f, 0x9, 0x6, 0x20}, {0x6, 0x6cb, 0x4, 0xf42, 0x0, 0x1}, {0x4, 0xa7ab, 0x7ff, 0x3ff, 0x400, 0x100}, {0x8000, 0x1, 0x37e9, 0x800, 0xb8, 0x9}, {0x2, 0x5, 0x4f, 0x900, 0x4, 0x4}, {0xfb, 0x3, 0x3, 0x9, 0x4, 0x6}, {0x5, 0x2, 0x5, 0x0, 0x9e, 0xfff}, {0x5, 0x20, 0x5, 0x1, 0x60000, 0x7}, {0x1, 0x4, 0x4, 0x39051f6, 0xbb, 0xffff0000}, {0x2, 0xfffffff8, 0x7, 0x10000, 0x44, 0x7}, {0x10000, 0x3, 0xa5c, 0x740, 0x81, 0xffffff80}, {0x8001, 0x0, 0x42e1, 0xfffffff8, 0x6c9, 0x9}, {0x0, 0x4, 0xffffff81, 0x5, 0x21, 0x400}, {0x3, 0x2, 0x100, 0x9, 0x6, 0x9}, {0x7, 0x0, 0x3, 0x6, 0x8, 0xa2f3}, {0x7, 0x7fffffff, 0x9, 0x6, 0x0, 0x2}, {0x6, 0x6, 0x6, 0x7, 0x9, 0x3}, {0x4, 0x6411, 0x179f, 0x0, 0xff, 0x81}, {0x8000, 0x4, 0x1f, 0x7, 0x538, 0x40}, {0x4, 0x6, 0x4, 0xf7f, 0x7, 0x3}, {0x756, 0x5, 0x1, 0x10000, 0x6, 0x401}, {0x8000, 0x5, 0x800, 0x1, 0x38, 0x9}, {0x3, 0x3, 0x5, 0xfffffffc, 0x1b7, 0x6}, {0x0, 0x7b, 0xffffffff, 0x80, 0x9ed, 0x80000001}, {0x9, 0x5, 0x1f, 0x101, 0x0, 0x10001}, {0x8, 0x51, 0x0, 0x0, 0x80}, {0x4, 0x6f, 0xffff, 0x0, 0x80000001, 0x5}, {0x80000000, 0x1, 0x708a3cc5, 0x117, 0x400, 0x1f}, {0x5, 0x8b, 0x1, 0x3, 0x7f, 0x7}, {0x5, 0x8, 0x100, 0x2, 0x2, 0x80000000}, {0x4a7e, 0x2, 0x81, 0x2, 0x3, 0x6f9c}, {0x80000000, 0x8, 0x2, 0x100, 0x8, 0x8}, {0x5, 0x0, 0xffff6840, 0x7, 0x8000, 0x200}, {0x1, 0x5, 0x200, 0x7, 0x20, 0xffffff65}, {0x8, 0x3f, 0x9, 0x9, 0x0, 0x9}, {0x80000001, 0x241, 0x5, 0x3ff, 0xffffffff, 0x4}, {0x1, 0x5, 0x0, 0xba, 0x6, 0xfffffffb}, {0x7ff, 0x800, 0x4, 0x800, 0xfffffffe}, {0x4, 0x8, 0x7, 0x0, 0x0, 0x5}, {0x7, 0x8, 0x9, 0x80, 0xb3, 0x3}, {0x582, 0x0, 0x4, 0xfffff001, 0x6, 0x1ff}, {0x3, 0x138, 0x5, 0x0, 0x85, 0x2}, {0xfffffe00, 0x400, 0xad8d, 0x8, 0x5, 0xf5}, {0x7fffffff, 0x400, 0x1, 0x81, 0x7, 0xff}, {0x8, 0xfffffa37, 0x7, 0x0, 0x3, 0x9}, {0x472e, 0x0, 0x8, 0x78, 0x80, 0x1}, {0xf2, 0x1ff, 0x401, 0x4, 0x7f, 0x2}, {0x2, 0x46, 0xdd, 0x401, 0x5, 0x5}, {0x0, 0x100, 0x101, 0xa8, 0x80, 0x3}, {0x3f, 0x51f, 0x7fffffff, 0x80000000, 0x5}, {0x6, 0x9, 0x66, 0x3, 0x401, 0x2}, {0x1d, 0x0, 0x7, 0x690d, 0x7, 0x6}, {0x7e5, 0x6, 0x6, 0x0, 0x1, 0x7}, {0x1000, 0x1, 0x6, 0x8, 0x8, 0x7}, {0xfffffffd, 0xa, 0xffff, 0x5, 0xfffff8af, 0x6}, {0x1, 0x1, 0x200, 0x4, 0x7f, 0x4}, {0x101, 0x6d, 0x400, 0x80000000, 0xffffffff, 0xabc}, {0x3, 0x4, 0x8634, 0x2, 0x800, 0x8}, {0x80000001, 0x9, 0x2, 0x5, 0x8000, 0x7ff}, {0xfa000000, 0x4, 0x0, 0x4, 0x0, 0x6}, {0x5, 0x7fffffff, 0x8, 0x81, 0x7, 0x7}, {0xe5c, 0xba, 0x2, 0x7, 0x7fffffff, 0xfffffffa}, {0xff, 0x5, 0x7, 0x8001, 0x3, 0x1}, {0x7fff, 0x1, 0x2, 0x5, 0x4, 0x1}, {0x3, 0x80000000, 0x80, 0x0, 0x700000, 0x5f}, {0x6, 0x8001, 0x2, 0x101, 0x3, 0x3bad9e31}, {0x2, 0x2, 0x1, 0x3, 0x1}, {0x3, 0x4, 0x3, 0x1, 0x9, 0x7}, {0x3, 0x7, 0x0, 0x9, 0x7, 0x80000001}, {0x7fffffff, 0x1ff, 0x7, 0x5, 0xcb, 0xcea}, {0x1, 0x1, 0xf0, 0x1, 0x3ff, 0x3}, {0x1ff, 0x4, 0x10000, 0x8, 0x3, 0xfffffffe}, {0x9, 0x28a5c5bb, 0x73dd, 0x80, 0x9, 0x3}, {0x2, 0xc8b, 0x4, 0x7, 0x1f, 0x3}, {0x4, 0x3, 0x5, 0x7f, 0x9, 0x8001}, {0x1, 0x400, 0x6, 0x7, 0x3f4, 0x8}, {0x4, 0x8, 0x20, 0x2, 0x3f, 0x4}, {0x80000001, 0x0, 0xffffffff, 0x6, 0x89d7, 0x1}, {0x9, 0x0, 0x8, 0xffff, 0x4, 0x4}, {0x0, 0x1, 0x0, 0x5, 0x10001, 0x7}, {0x7fffffff, 0x3ff, 0x1, 0x401, 0x5, 0x5}, {0xffb, 0x0, 0xfffffffa, 0x4, 0x100, 0x1f}, {0x30b5, 0xffff, 0x4, 0x9, 0x4f}, {0x5, 0xd6, 0x0, 0x9, 0x5, 0x10000}, {0x0, 0x400, 0x1ff, 0xfffffffc, 0xc, 0x6}, {0x7, 0x8000, 0x6, 0x7a, 0x9, 0x3}, {0x8, 0x4d3, 0x5, 0x401, 0x47d7, 0x3}, {0x5, 0x2, 0x377, 0x4, 0x10000, 0xcd4}, {0x7, 0x24, 0x3, 0x200, 0xe5, 0x81}, {0x5, 0xffffff80, 0xff, 0x7, 0x80000001, 0x3}, {0x40, 0x100, 0x1, 0x1ff, 0x400, 0x1}, {0xfffff6e0, 0x6, 0x4, 0xa60e, 0x9, 0x6}, {0x1ff, 0x8, 0x4, 0x1, 0x0, 0x1f}, {0x5, 0xf1, 0x1, 0x2, 0x1, 0x2}, {0x4, 0x6, 0xffffffad, 0x1, 0x2, 0xff}, {0x4, 0x320, 0x8, 0x9, 0x0, 0x5}, {0xb7, 0x9, 0x7c4e, 0x7fffffff, 0x9, 0x8}, {0x1ab, 0x40, 0xf25, 0x1, 0xffff2abe, 0x5}, {0x5, 0x9, 0x4, 0x0, 0x6836, 0x7}, {0x6, 0x0, 0x4e, 0x3f, 0xbbf, 0x3390159}, {0x7fff, 0x9c43, 0x7, 0x2, 0x4, 0x9}, {0x7, 0x6, 0x400, 0x0, 0x1, 0x3ff}, {0x100, 0x14e, 0x4, 0x9, 0x5, 0x1f}, {0x80, 0x80000000, 0x5, 0x2e, 0x3ff, 0x6}, {0x0, 0xa2, 0x365beb73, 0x8, 0x2, 0x5}, {0x5, 0x3, 0x8, 0x7, 0x9, 0x5}, {0x0, 0x7f, 0x3, 0x7a51, 0x7, 0x4}, {0x4, 0x2, 0xa40f, 0x3, 0x2, 0x7}, {0xd67, 0x4, 0xffffffff, 0x7, 0x3, 0x3e4}, {0x2, 0xd51, 0x3, 0x7ff, 0x0, 0x8001}, {0x7, 0x9, 0x4, 0x2, 0xa8, 0x40}, {0x3, 0x10001, 0x6, 0xfffffffd, 0xfb8, 0xfff}, {0x7, 0x6, 0x80, 0x1, 0xfffffff9}, {0x8e, 0x8001, 0x6, 0x1, 0x6}, {0xe36, 0xffffffff, 0x389, 0xbb, 0x7, 0x100}, {0x1ff, 0x8, 0xfffffffe, 0x4, 0x1, 0x6}, {0x81, 0x0, 0x8, 0x110, 0x3}, {0x80, 0x6, 0x4, 0x8, 0x7f, 0x7}, {0x1f, 0x7, 0x2, 0x0, 0x1, 0x5}, {0x3, 0x2, 0x7f, 0x8, 0x7fff, 0xee}, {0x0, 0x9, 0x2, 0xfffffffe, 0x5, 0x1}, {0x1000, 0x4, 0x479916ff, 0x85, 0x7, 0x401}, {0x80, 0x6, 0x4, 0x101, 0x2, 0x1}, {0x8, 0xffffffff, 0xffffffe1, 0x3, 0x5, 0x10001}, {0x0, 0x2, 0x0, 0x8001, 0x7, 0x1f}, {0x4, 0x5c, 0x81, 0x7ff, 0x529, 0xdb}, {0x79, 0x8, 0x2, 0x7, 0x9, 0x8000}], [{0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x2}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x4}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x4}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x2}, {0x2}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4, 0xe3dc0d92ad441421}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x5, 0x1042ac829ef47353}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0xa}, {0x2}, {0x5}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}], 0x1}}]}, {0x53, 0x6, "ac51b3ae73e502fbc52c4bea295e45b44bffc271751f637e8b6c8399f14f58f57aa4d8644515405c61cbba0f199b41a2ea24c6a5e34e0c240021c09c527d1ba719eb394725b81bf5d3ff904b6e7a65"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0xfb8, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xedc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x0, 0x1, 0xffffffffffffffff, 0xffff, 0x20}, 0x5, 0x3f, [{0x3ff, 0x0, 0xffffffff, 0x6, 0x9ed, 0x2}, {0x7ff, 0x0, 0x9, 0x7, 0x7fff, 0x4}]}, [{0xffffffff, 0x75, 0xc40, 0x100, 0x1, 0x200}, {0x800, 0x6, 0x4, 0xfff, 0x1000, 0x1}, {0x3, 0x7, 0x1, 0x4, 0xffffff77, 0xffffff80}, {0x49d, 0x4481, 0x80000000, 0xfff, 0x6, 0x8c}, {0x10001, 0x4, 0x101, 0x9, 0x8}, {0x3, 0x8, 0x7590e1ea, 0x100, 0x5, 0xffffffff}, {0x7fff, 0xfb7, 0xf45, 0x79, 0xa30}, {0x7fffffff, 0x6, 0x7, 0x1, 0x9, 0x101}, {0x401, 0x8, 0x0, 0x8, 0x4}, {0x7, 0xd0, 0x4, 0x5, 0x7fffffff, 0x6}, {0x1, 0xffffffc1, 0x8001, 0x4, 0x5, 0x7f}, {0x3, 0x6, 0xbc0, 0x7ff, 0x24, 0x7fffffff}, {0x4, 0x0, 0x2, 0xc8b, 0x8000, 0x7}, {0x6, 0x7, 0x3061c0, 0x0, 0x9, 0x7}, {0x0, 0x8, 0xfff, 0x1, 0x9, 0x9}, {0x4, 0x81, 0x3fd21f0e, 0x0, 0x4, 0x5}, {0xfffffffa, 0x5, 0x8, 0x8, 0x20, 0x40}, {0x3, 0x8, 0xfff, 0x80, 0x8, 0x1f}, {0x9, 0xe8, 0x9, 0x2, 0x7fffffff, 0x6858ef18}, {0x2, 0x80, 0x3, 0x401, 0x1, 0xfffffff9}, {0xba70, 0xfffffffc, 0x9, 0x1, 0x1, 0x6}, {0x173d050b, 0x0, 0x8000, 0xd7, 0x8, 0x9}, {0xffffffff, 0x7, 0x7, 0x0, 0x40, 0x5771f04d}, {0x0, 0x33e4, 0x7, 0x3, 0x8}, {0x3, 0x0, 0x5, 0x8000, 0x2, 0x800}, {0x4, 0x8000, 0x6, 0x3, 0x3, 0xffffffff}, {0x5, 0x2, 0x0, 0x4c28, 0x20, 0xf19}, {0x0, 0x4, 0x8, 0x82c, 0x4, 0x40}, {0x7, 0x1000, 0x4, 0xffff0000, 0xc200, 0x2}, {0xfffffffb, 0x6, 0x80000000, 0x10001, 0x0, 0x7a}, {0x9, 0x7, 0x2, 0x9, 0x9, 0x8000}, {0x0, 0x0, 0xfff, 0x5, 0x3ff, 0x4}, {0x9, 0x0, 0x5, 0x1, 0x80000000, 0x9}, {0x2, 0x9, 0x8001, 0x0, 0xfffff801}, {0x1f, 0x35, 0xdd6, 0x3, 0x5, 0x5}, {0x8, 0x200, 0x1b0, 0x10000, 0xf88c, 0x7}, {0x7f, 0x7ff, 0x7, 0x1, 0x6d02, 0x9e}, {0xfffffffa, 0x40, 0x6, 0x8, 0x8001, 0x7}, {0x80000000, 0x0, 0x5, 0x2, 0xfff, 0x2000}, {0x10000, 0x8454, 0xfff, 0xfe, 0xfffffff8, 0x1ff}, {0x40, 0x1, 0x2, 0x7fff, 0x9, 0x9}, {0x8001, 0xffff, 0x9, 0x81, 0x8001, 0x257e0954}, {0x2, 0x1, 0xffff, 0x8, 0x5b1, 0x1f}, {0xffff, 0x1f, 0x3, 0x5, 0x7, 0xdf}, {0x4, 0x7, 0x7f, 0x7, 0x8, 0x9}, {0x3, 0x4b, 0xffffff81, 0x4, 0x5, 0x4}, {0xea8d, 0x7, 0xfffffffb, 0x1, 0x3ff, 0x3}, {0x0, 0x9, 0xfff, 0x9, 0x4, 0x6}, {0x4, 0x7, 0x9, 0x2, 0x0, 0x2}, {0x40100000, 0xd38, 0xe5ad, 0x4, 0x3, 0x7}, {0x7, 0x7, 0x7, 0xfffff801, 0x0, 0x7}, {0x3, 0x8001, 0x8, 0x10000, 0xbe, 0x3}, {0x8000, 0x1, 0x1, 0x0, 0x800, 0x2}, {0x1, 0x1, 0x1, 0x1c6, 0x8, 0xaad}, {0x8, 0x3, 0x0, 0x2, 0x0, 0x8}, {0x8, 0x6, 0x6, 0x2, 0x5, 0x4}, {0xd93, 0x4, 0x3, 0x3, 0x4, 0x1}, {0xc60, 0xb174, 0x1, 0x4, 0xbc0, 0x1}, {0x3, 0x6d95, 0x7, 0x6, 0x100000, 0x9}, {0x40, 0x3d, 0x7fff, 0x6, 0x5, 0x5}, {0x9, 0xfffffffb, 0x10001, 0x1, 0x7, 0x2}, {0x800, 0x3f, 0x3, 0x8, 0x9, 0x7ff}, {0x2, 0x272, 0x7, 0x1, 0x1, 0x4}, {0x100, 0x2, 0x7, 0x5, 0x6}, {0xfffffff7, 0x0, 0x2, 0x7f, 0x4, 0x8}, {0x1, 0x1000, 0x1, 0x2, 0xe9, 0xfff}, {0x7fff, 0x100, 0x200, 0x2, 0xffff}, {0x3, 0x3f, 0xa2f, 0xfffffffb, 0x4, 0x5}, {0x1f, 0xffff, 0x5, 0x81, 0x5, 0x45}, {0xa7c, 0x0, 0x7, 0x6, 0xe4, 0x14ba}, {0x800, 0x1, 0x6, 0x9, 0x8, 0x401}, {0x1, 0x3, 0x3, 0x1, 0xf9, 0x4000}, {0xcb2, 0x4, 0x93, 0x4, 0x2401, 0x40}, {0x0, 0x9, 0x0, 0x1, 0x5, 0x3fa}, {0x7, 0x2, 0x1f, 0x3, 0x9, 0x6}, {0x0, 0x0, 0x3b, 0x2, 0xe432, 0x8e}, {0x2, 0x8, 0x100, 0x3, 0x2, 0x5}, {0x0, 0x8, 0x58, 0x1, 0x3000000, 0xc61}, {0xaf, 0x4, 0x2, 0x0, 0x6, 0xcb5d}, {0x6, 0x20, 0x2, 0x6, 0x0, 0x3f}, {0xfffc0000, 0x1000, 0x7, 0x400, 0x8, 0x7e31}, {0xfffffff9, 0x3ff, 0x100, 0x1, 0xff, 0x3f}, {0x7fff, 0x0, 0x1bc77f51, 0x8, 0x9, 0x1}, {0x4, 0x0, 0x101, 0xce8, 0x0, 0x8}, {0x1, 0x1, 0x8, 0x0, 0x8, 0x8}, {0xffffffff, 0x30, 0x9, 0x9, 0xd4c}, {0x8000, 0x5, 0x0, 0xba3, 0x20, 0x4}, {0x0, 0x93d, 0x8, 0x5, 0x401, 0x4}, {0x3, 0xfff, 0x4, 0x1, 0x1, 0x9}, {0x6ed, 0x3f, 0x1, 0x1, 0x1, 0x3}, {0x6, 0x7ff, 0xfffffffe, 0xbb, 0x200, 0x6}, {0x7, 0x100, 0x1, 0x9, 0x9, 0x1000}, {0x68b6, 0x80, 0x10000, 0x655, 0x8}, {0xfffffff9, 0x20, 0x5, 0x4, 0x9, 0x47}, {0x8, 0x200, 0x1, 0x80, 0x7fc, 0x1}, {0x1, 0x1, 0x800, 0x1f2b2604, 0x80000001, 0xffff}, {0x9, 0x800, 0x6, 0x401, 0xfffff800, 0x40000000}, {0x3f, 0x8de0, 0x0, 0x7dc, 0x7, 0xfffffe00}, {0x7f, 0x0, 0x7, 0x2, 0xffffff05, 0x4}, {0x1ff, 0x1, 0x0, 0x35, 0xac, 0x9}, {0x7, 0x5, 0x9, 0x9, 0x2, 0x2}, {0x6, 0x8, 0x3, 0xcd5, 0x4, 0x1c0}, {0x401, 0xa3, 0x1000, 0x7fffffff, 0x8000}, {0x4, 0x8000, 0x1, 0x4, 0x2, 0x3076}, {0x101, 0x6, 0x4351, 0x10000, 0x8, 0x5}, {0x5, 0x9, 0x1f, 0x4, 0x2fe6, 0xffffff80}, {0x40a43988, 0x7, 0x9, 0x2, 0x4, 0xff}, {0x1, 0x2, 0x4, 0x5, 0x7ff, 0x3}, {0x7, 0x6, 0xffffffff, 0x5, 0xfffffffa, 0x1}, {0x80, 0x10001, 0x7, 0x1ff, 0xd37, 0xfffffbff}, {0x1000, 0x7, 0x6, 0x5, 0x2, 0x5}, {0x6, 0x5, 0xffff0001, 0x6, 0x9, 0xce}, {0x3ff, 0x6, 0x8001, 0x80000000, 0x78, 0x5}, {0x1, 0x83, 0xb77, 0x5, 0xff, 0x8000}, {0x1f, 0xd8, 0x23a56979, 0x7, 0x1, 0x497}, {0x6, 0x1000, 0x0, 0x5, 0x3, 0xffffffff}, {0x2, 0x2, 0x800, 0x3, 0x80, 0x1b73}, {0x2, 0x1, 0x7, 0x9, 0x101, 0x50c1}, {0x7, 0x4, 0x9, 0x2, 0x8, 0x3}, {0x2, 0x0, 0x20, 0x58d4, 0x1ff, 0xf8}, {0x734, 0x8, 0x7, 0xe0, 0x0, 0xc9}, {0x7f, 0x6, 0x10000, 0x4, 0x100, 0x3}, {0xff, 0x7f, 0x47, 0x2, 0x8001, 0x3ff}, {0x3, 0x1, 0x9, 0x7f, 0x1}, {0x200, 0x0, 0x4, 0x4, 0x8, 0x2}, {0x3f, 0x44, 0x2, 0x1, 0x6, 0x1}, {0xe8, 0x0, 0x5, 0x1ff, 0x37b, 0x2}, {0x80000000, 0x4, 0x10001, 0x8, 0x2, 0x800}], [{0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x5}, {}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x6104277780413c02, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {0xe0e27a5ea867284d, 0x1}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {}, {}, {0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x7}, {0x4}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x88, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0xb2, 0x6, "771899513a28e6587076540e6b250b079be5fcb07ff7860a0980cd6a2cbaabf8755df0199f0518cbc8c57e29542b8f6f707eea1274c1dd0ab3c84aaf267364bd993c54491f22dbda8aaba9360c4a1850621bb366799cc28f76c2b1a641618d5cb75891ae7814048d03c0a3129dca8f838ffbb418ab893dcfabf920c4acea31f8bc1ac257c68cb1df91d4933f3e56ece8db7132745191aa57056b40938113bbf9041ceaa19a955a6b0f5d43688974"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_U32_ACT={0x18fc, 0x7, [@m_gact={0xdc, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfda, 0x5, 0x3, 0x8, 0x83}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x249, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x3ff, 0x1, 0x81, 0xd1a}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x5e4, 0x7, 0x1f, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xd5, 0x4, 0xa05, 0xd46}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c87, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffdc, 0xfffffffe, 0x6, 0x3f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0x40, 0x20000000, 0x3, 0x5}}]}, {0x8, 0x6, "ad7befe8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0x19c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x9c1, 0xfb, 0x8, 0x3fff800}, {0x20, 0x0, 0x7}]}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x0, 0x0, 0x1c, 0x1000}, {0x20, 0x8, 0x0, 0x4}, {0x1f, 0x1e, 0x2, 0x10001}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0xff, 0x5, 0xff, 0x7fff}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0xce, 0xe1, 0x80, 0x4e8}, {0x3, 0x7, 0x96, 0x3}, {0x0, 0xa2, 0x1, 0x1e8b}, {0xf001, 0x40, 0x6, 0x20}, {0x8380, 0x40, 0x0, 0x6}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80, 0x1, 0xffffffffffffffff, 0x800, 0xfff}}]}, {0xdf, 0x6, "9bc8e8e838fee3c9980ae45fe8b5b28f1909b4475befe8d55dd2c7a9b1b81f3166446859a1dd6fcba206ac5c68831c434f3760339cf48925b90f238343cee4d2d148a52f86f8dd973f6697f6583d1d15ba44ca5c4e0ccc0772ae87fbb2c9de638bdff2f987b90c39d3b9b8ff791ea0067b86eee58169d7ab8ad5c2847a1e8da17b9047d19b906818d9111e8d99362527da985c193fb6926c6fcd9ed56db7d28b4ddf1dfb139ea1b52dcdbd8fa17c4640e5e5869967d33caf47ba87d79958072e4c844afbe6cd74813a3f8ef14da3a5223874141594f158669e4f71"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x94, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}]}, {0x62, 0x6, "4b77f097d138bf4571db4ca2d6421a4d080ee371ac1fa2681bd1a5f438781a34582591137c9a890f09d3316af01cb4254c790417c8cbb369d8dda7be42341e39fd29b48044d66f8133d62b7a7718b0c976cec271beeb6a1a1eab1429c540"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x14d8, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1448, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x20, 0x98b, 0x2d3, 0x7, 0xa00000, 0xc15, 0x1000, 0x2, 0x8, 0x6, 0x1, 0x800, 0x4, 0x8, 0x9, 0x3, 0x7, 0x1, 0x6, 0x4, 0x1810, 0xfffffff8, 0xfffffff7, 0x7, 0x3, 0x2, 0x3, 0x6f2c39fb, 0x7, 0x800, 0x8, 0xffffffff, 0x0, 0x3c6, 0x3, 0x400, 0x6, 0x0, 0xfffff000, 0x8001, 0x0, 0x3, 0x7, 0xfff, 0x7ff, 0x0, 0x4, 0x4, 0x100, 0x5, 0xffff8000, 0x9, 0xffff, 0x1, 0x3ad4, 0x3ff, 0x4, 0x200, 0x200, 0x1, 0x804, 0x1, 0x74fc, 0x0, 0x448, 0x8, 0x3, 0x1ff, 0x5, 0x8, 0x4, 0x6, 0x4, 0x867, 0x200, 0x5, 0x8, 0x3, 0xfff, 0x4, 0x6, 0x3, 0xffffffff, 0x5, 0x0, 0xc7, 0x0, 0x81, 0x7, 0x4, 0x37de, 0x800, 0x8, 0x35e3310b, 0x3, 0x401, 0x8000, 0xfffffff7, 0x3, 0xa94, 0x1ff, 0x8bf, 0x3, 0xffffffff, 0x9, 0x8, 0x0, 0x0, 0x3, 0x800, 0x80000001, 0x3, 0x5b, 0x0, 0x7fff, 0xe5, 0x3ff, 0x5, 0x6, 0x8, 0x3f, 0x5, 0x7c4a1b65, 0x1, 0x2, 0xffffffff, 0x2, 0x559, 0x2, 0x5, 0x80000001, 0x7c, 0x7, 0x1, 0x7, 0x3f, 0x0, 0x5, 0xff, 0x3, 0x8, 0x2, 0x5, 0x80000000, 0x4, 0x3, 0x8, 0xffff, 0x7, 0x1e7d, 0x0, 0x3, 0x1, 0x8, 0x4, 0xba6, 0x7, 0x7, 0x5, 0x3, 0x0, 0x50, 0xe0, 0x0, 0x20, 0x9, 0x80000000, 0x4, 0x2, 0x9, 0x8, 0x101, 0x8000, 0x1, 0x1, 0x5, 0x0, 0x4, 0xe7e, 0x7, 0x2, 0x3, 0x8, 0x1000, 0x4, 0xad9, 0x8, 0x80000000, 0x6, 0xac, 0xb1b4c7f9, 0x7ff, 0x3ff, 0x2, 0x7f, 0x0, 0x10000, 0x3, 0x6, 0x20, 0x1, 0x6, 0x8b97, 0xfff, 0x2, 0x0, 0x50c7faf6, 0xfffffffd, 0x3, 0x80000000, 0x7, 0x8, 0x3982, 0x8, 0x8, 0xffff, 0xbb7, 0x914, 0x2, 0xc03, 0x1, 0x5, 0x3, 0x20, 0x6, 0x40, 0x5, 0x5c, 0x2, 0xb81, 0x6, 0xfe00, 0x8, 0x9, 0x10000, 0xe0d, 0x80000001, 0x7fff, 0x80, 0x7f, 0x81, 0x7fffffff, 0x1, 0x2, 0x6, 0xf2e24c7, 0x3f1, 0x100, 0xffff, 0x9eb, 0x3ff, 0x7, 0x1f, 0x4, 0x8, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6cc6}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xdd6d, 0x341, 0x1, 0xc7a, 0x7, 0x112, 0xffff35ec, 0x9, 0x9, 0x3cd, 0x5, 0xff, 0x9, 0x0, 0xff, 0x401, 0xe417, 0x7fff, 0x7, 0xe3, 0x80000000, 0x7, 0xffff, 0x1f, 0x8, 0x9, 0x2, 0x1, 0xc3, 0x7, 0x1f, 0x1, 0x6, 0x7, 0x3f, 0x200, 0x2, 0x7, 0x40, 0xcde, 0x4, 0x4, 0x1f, 0x80000001, 0x80000001, 0x2, 0xfffffffb, 0x4f, 0x6, 0xfffffff8, 0x9, 0x4, 0x8000, 0x20, 0x3ff, 0x7, 0x49, 0x1, 0x538, 0x5, 0x40, 0x4014902, 0x9, 0x3f, 0x1000000, 0xaced, 0x0, 0x8, 0x81, 0x7fff, 0x800, 0x7, 0x4, 0x80000001, 0xc0000, 0x2, 0x3, 0x81, 0x2d4fc89e, 0x3ff, 0x1d6, 0x5, 0x1, 0x20, 0x800, 0x5, 0x4, 0x9, 0xfffffff8, 0x4, 0x100, 0x9, 0x1, 0x7fffffff, 0x81, 0x101, 0x1, 0x3f, 0x6, 0x1000, 0xfffffff8, 0x2, 0x10000, 0x6, 0xff2, 0xfff, 0x7fff, 0x5, 0x2, 0x40, 0x7d, 0x0, 0x4, 0x5a, 0x1, 0x5, 0xf8, 0x40634507, 0x158, 0x1, 0x3, 0x7fff, 0x5, 0x9, 0x0, 0x80000001, 0x7ff, 0x80000001, 0x3, 0x1, 0xb, 0xd1bd, 0x0, 0x90e, 0x400, 0x5, 0x9, 0x7, 0xb759, 0x0, 0x87, 0x3, 0x5, 0xb1d, 0x3, 0x5, 0x0, 0x36f7, 0x2, 0x5, 0x7, 0x800, 0x20, 0x2, 0xb22b, 0x1, 0x2, 0x3, 0x200, 0x401, 0x3, 0x7, 0x5, 0x10000, 0x0, 0x6, 0x4, 0xfffffffa, 0x100, 0x2, 0x8, 0x10000, 0x80000000, 0x1000, 0xffff, 0x1, 0x101, 0xffffffff, 0x0, 0x1000, 0xfa4, 0x1, 0x7, 0x3f, 0x5, 0x0, 0x5a76, 0x8, 0x1, 0x3d, 0x6, 0xff, 0x8, 0x0, 0x100, 0x3ff, 0x5, 0xfffffbff, 0x3, 0x7f, 0x8, 0x2, 0x0, 0x8, 0x6, 0xffffffff, 0xbd4a, 0xfffffff9, 0x1, 0x1, 0x4, 0x0, 0x7f, 0x2, 0x9, 0x400, 0x8, 0x3, 0x3, 0x4, 0x100, 0xffffffff, 0xfff, 0x7ff, 0xfffffff9, 0x80000001, 0x9, 0x7fff, 0x10000, 0x2, 0x2, 0x3, 0x6002, 0x200, 0x59d, 0x2, 0x5, 0x8, 0x10000, 0x81, 0x3, 0x6, 0x7fff, 0x4, 0x8, 0x9, 0x80, 0x6, 0x0, 0x1, 0x1, 0x3, 0x81, 0x6539, 0x3ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x6, 0x1f, 0x7fffffff, 0x0, 0x7dbda332, 0x6, 0x1, 0x80000001, 0x2, 0xc84, 0x4, 0x800, 0x8, 0x8, 0x2, 0x9, 0x9, 0x3ff, 0x353, 0x2, 0x7fffffff, 0xffff, 0x7, 0x3fe0000, 0x8a, 0xa83, 0x1ff, 0x200, 0xe0, 0xffffffff, 0x9463, 0x101, 0x1, 0x6, 0x1000, 0xfffffff7, 0xc0, 0xf6, 0x3, 0x1, 0x80000000, 0xfffffffe, 0x55, 0x10001, 0xa54, 0x6e36, 0x9, 0x3, 0x5, 0x1, 0x0, 0x9, 0x71, 0x8, 0x6, 0x80000001, 0x8, 0x5, 0x80000001, 0x3, 0x9, 0x0, 0x6, 0x2b4, 0x1800, 0x20, 0xb90f, 0x9, 0x1f, 0x7f, 0x6, 0x1, 0x1, 0x9, 0x3, 0x7, 0x7, 0x9, 0x3ff, 0x6, 0x80, 0x0, 0x0, 0x7, 0x1, 0xc6a, 0x7ff, 0x3, 0x7f, 0xffffffff, 0x6, 0xff, 0x2, 0x9, 0xff, 0x9, 0x7f, 0x7, 0x101, 0x166d, 0x3ff, 0x0, 0x3ff, 0x20, 0x3, 0x1010, 0xffff, 0x1, 0x835a, 0x4, 0x3, 0x8, 0x5, 0x4, 0x3, 0x7, 0xfffffff8, 0x9, 0x8, 0x9, 0x20, 0x4, 0x0, 0x6, 0x0, 0x8001, 0x20, 0x4, 0x0, 0x2061561d, 0x4, 0x800, 0x1, 0x5, 0xfff, 0x0, 0xff, 0x7fff, 0x8, 0x4, 0x80000000, 0x0, 0x9, 0xc09a, 0x4a, 0xffffffff, 0x1, 0x9c1, 0xff, 0x1, 0x1, 0x80000000, 0x101, 0xfffffffc, 0x1, 0x10000000, 0xffffffff, 0x5, 0xffffffff, 0x1, 0x80, 0x7ff, 0xfffeffff, 0x11, 0x1, 0x51b55eec, 0x3, 0x6943, 0x8, 0x1f, 0x4, 0x80000000, 0x3, 0x401, 0x2, 0xffffffff, 0xfd, 0x8168, 0xffffff7f, 0x1, 0x0, 0x6, 0x8, 0x80000000, 0x6, 0xffff7fff, 0x1000, 0x2, 0x1, 0x20, 0x9, 0xfff, 0x4, 0xf7b, 0x36b, 0x3, 0x8, 0x7f, 0x3, 0x7fffffff, 0xf6b, 0xfffffff8, 0xffffc431, 0x0, 0x9, 0xffff, 0xb25, 0x5, 0x1f, 0xac, 0x6, 0x31e, 0xf5, 0x3, 0xfffffffb, 0xffffffff, 0x10001, 0x6, 0x1, 0x3, 0x0, 0x200, 0x1347409, 0x5, 0x1f, 0x0, 0x7e6, 0x2, 0x1, 0xffff, 0x1, 0xdf, 0x4, 0x1, 0xc502, 0x2, 0x3, 0xcac, 0x200, 0x8, 0x6, 0x84, 0x7ff, 0x401, 0x1, 0x0, 0x8001, 0x4, 0x100, 0x5, 0x8, 0x6, 0xd2, 0xfff, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0xfff, 0x9, 0x0, 0x400, 0x19f68d1f, 0x3, 0x4, 0x4cae, 0x8, 0x8, 0x9, 0x81, 0x6, 0x3, 0x3, 0x2, 0x7ff, 0xdc6, 0x6, 0x8ac, 0x0, 0x0, 0x401, 0x0, 0x5, 0x2, 0x1, 0x83, 0x7, 0x3, 0xff, 0x5, 0x80000001, 0x9, 0xabd2, 0x5, 0x808, 0xe5, 0x7, 0x22a, 0x5, 0xfff, 0x200, 0x7, 0x3ff, 0x6, 0x7, 0x88cf, 0x7, 0x8, 0x5ac, 0xc20, 0x1a65d29f, 0x2, 0x8100000, 0x2, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x8, 0x7, 0x1, 0x7, 0x7b1, 0x1ff, 0x1, 0x5, 0x5, 0x7ff, 0x9, 0x9, 0x80000000, 0xddf, 0x100, 0x7, 0x5a, 0xff, 0x101, 0x80, 0x2, 0x3, 0xfffffffc, 0x618, 0xcb, 0x9838, 0x7, 0x0, 0x8001, 0x7ff, 0x7ff, 0x400, 0x7ff, 0x7f, 0x5, 0x6, 0xfffffffa, 0xffff, 0x401, 0x8, 0xfffffffc, 0x2, 0x2, 0x1, 0x6, 0x0, 0x3, 0x9, 0x6, 0x5, 0x4, 0x7, 0x0, 0x3f, 0x3f, 0x2, 0x5, 0x1, 0x4, 0x0, 0x7, 0x2, 0x9, 0x6, 0x8, 0x9, 0x9, 0x3ff, 0x2, 0x8, 0x3, 0x800, 0x101, 0xd5, 0x101, 0x1, 0xf9, 0x7fffffff, 0xffff, 0x3, 0x1, 0x2, 0x5, 0x81, 0xfa, 0x8, 0x40, 0x5795, 0x8, 0x8, 0x1, 0x20, 0x31, 0x3, 0x3, 0x82f, 0x4000, 0xffffff02, 0x2, 0x3ff, 0x7f, 0x4, 0x0, 0x3, 0x5, 0x1, 0x80, 0x200, 0x80000000, 0x2, 0x5, 0x504, 0x7ff, 0x7ff, 0x10001, 0x5, 0xff, 0x6, 0x8, 0xfffffff8, 0xc120, 0xffff, 0x0, 0x200, 0x1, 0x4, 0x9, 0xc86, 0x80, 0xfff, 0x7, 0x400, 0xffff, 0x8, 0x1, 0x1, 0x18, 0x800, 0x2, 0x80000001, 0x7fffffff, 0x0, 0x62, 0x6, 0x20, 0x4, 0x800, 0x1, 0x3a14, 0x6, 0x81, 0xa36, 0x2, 0x81, 0x600, 0x1, 0x1000, 0xfffffffb, 0x101, 0x5, 0x10001, 0x90, 0x9, 0x9, 0x4, 0x2, 0x30, 0x1, 0x81, 0x200, 0x2, 0x20, 0x6, 0x678abe9f, 0x5ba7d6e3, 0xfff, 0xa55, 0x51a, 0x6, 0x9, 0x8, 0x4, 0x4000400, 0xc3b, 0x8, 0x4, 0x4, 0x5, 0x80000000, 0x81, 0xfffffffe, 0x3, 0x7, 0x80]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3, 0xfffffffc, 0x5f, 0xfe0000, 0xfffffffb, 0x579, 0x2, 0x3, 0x3, 0x7000, 0xffffffff, 0x6, 0x800, 0x8000, 0x8, 0xfffffff9, 0x3ff, 0x9, 0x5, 0x9, 0x7, 0x3ff, 0xff, 0x9a0f, 0x80, 0x0, 0x0, 0xffffffff, 0x7, 0x80, 0x82, 0x0, 0x7fff, 0xb31a, 0x6, 0x8, 0x400, 0x10000, 0xf9, 0x7, 0x3, 0x4, 0x28000000, 0x0, 0x3ff, 0x9, 0x1, 0x4, 0x401, 0x3, 0x7fffffff, 0x9, 0xcc3, 0x800, 0x5ebc, 0x5, 0x1, 0x8000, 0x6, 0x7f, 0x1, 0x5027b7ec, 0xe52, 0x1, 0x3d, 0x2, 0x5, 0x400, 0x9, 0x6, 0x80000000, 0x6, 0xb24c, 0x400, 0xe5, 0x9, 0x8, 0x7, 0xae4, 0x5, 0x2b, 0x1, 0x7bff, 0x0, 0xffffffff, 0x2, 0x2, 0x4, 0x750, 0x6, 0x9, 0x2, 0x8001, 0x3ff, 0x10000, 0x8, 0x7, 0x6, 0xff, 0x0, 0x9, 0x6, 0x7862, 0xffffffff, 0x2126, 0xfa, 0x4, 0x4, 0x2, 0x8, 0x7ff, 0x6, 0x8, 0x6, 0xe9, 0x0, 0x8000, 0x2, 0x6, 0xa71b, 0x5, 0x5, 0x2, 0x1000, 0x9, 0xfffffd31, 0x8, 0x1, 0xffff, 0x2, 0x40, 0x6b47, 0x4, 0xffff, 0x10001, 0xffffffff, 0xe2, 0x7, 0x6, 0x2, 0x0, 0x200, 0x7fffffff, 0x4, 0xfffffff9, 0xf021, 0xffffff80, 0xb7, 0x32, 0x1, 0x6, 0x5, 0x797f3ac7, 0x32bb, 0x81, 0x8, 0x6, 0x3ff, 0xfffffff7, 0x7, 0x0, 0x1, 0x8, 0x9, 0x8000, 0x10000, 0xa17, 0x10000, 0x8, 0x9, 0x10001, 0x80000000, 0xfffffffb, 0x7fff, 0x2, 0x6, 0x8, 0x8, 0x1000, 0x3, 0x0, 0x495, 0x5, 0x5, 0x6, 0x1, 0x1, 0x7, 0x5, 0x2, 0x3f, 0x9, 0xde39, 0x7, 0x4, 0x2, 0xfff, 0x5, 0x8, 0x3, 0x1, 0xfff, 0x6, 0x9, 0x80000000, 0x2, 0xaf, 0x4257, 0x80000001, 0x9, 0x101, 0xe55d, 0x3, 0x2, 0x3ff, 0x10000, 0x64, 0x8001, 0x1e, 0x991, 0x1a, 0x1ff, 0x2846, 0x6, 0x5, 0x8, 0x6, 0x6, 0x1, 0x101, 0x200000, 0x4b6, 0x3, 0x1, 0x2, 0x7fffffff, 0x9, 0x20, 0x800, 0xff, 0x3, 0x85, 0x5, 0x7ff, 0x0, 0xfffffffc, 0x10001, 0x80000001, 0x7, 0xbd, 0x7fff, 0x7, 0xd10, 0x7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]]}, {0x68, 0x6, "f36e892d7fb5475882a31a6d0ab88964b859c0f4cf295ccdb99c5e75a67b02691392bbfe38628437298a3d8a37632a2727b01f28b91d4969dc850efe241c104839506a2bee10604e06111156e644eeb7bf00b6c17e0cc1c4c4352cb46dcea0fcf55a4650"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x114, 0xa, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x4, 0x5, 0xfffffffc, 0xa1}}, @TCA_DEF_DATA={0x6, 0x3, '@\x00'}]}, {0xc5, 0x6, "96de2e9b7f3b55e137e4159491e2250ae08279fa2edc7bd544ba13f637a1190bffd9e765e6ffcdd26014ab8d6e6c62472c2f27d55c037f4578e5f7144e962158c46c456f876200ba5787986bdc6dc2851ca8fcb3d9a4b58ed87e511be2104399c7f215b0b04c40106a5d11714c440374f5992341e29a7cb658260294cda2ff282fa6e02f1198f7782f7f41248a36b552c88711de805f0247b116386c069daed0543a2a68cad2487ff121a57eb5f20e9e79ea3be51037970ddf8f604e5f3bdf8a2e"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x1}}]}, 0x96d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x19c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8188}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 13:21:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xb03}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000140), 0x67) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000003700), 0x8) timerfd_gettime(r1, &(0x7f0000003740)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r2 = accept4(r1, &(0x7f0000003780)=@in={0x2, 0x0, @local}, &(0x7f0000003800)=0x80, 0x80800) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000003840)={0x7, 'syz0\x00'}) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000780)}]) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000003680), &(0x7f00000036c0)=0x10) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x104000) recvmsg$can_raw(r6, &(0x7f0000003640)={&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f0000003880)=[{&(0x7f0000000240)=""/129, 0x81}, {&(0x7f0000000300)=""/146, 0x92}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/212, 0xd4}], 0x7, &(0x7f0000003540)=""/220, 0xdc}, 0x0) 13:21:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 246.743986][ T9033] IPVS: ftp: loaded support on port[0] = 21 [ 246.787342][ T9044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 247.299857][ T9058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:15 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x4c, "98b79c5b5ab501c01e6b019e5243d4cfaaf27709ec22a4aabae6a886c1299b96a1c020bcfd83d00e1938d28dcdcbd9ab500b09c95c610b347bad37eb341897bf9e9da25380cebef71f7e1580"}, &(0x7f0000000040)=0x70) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x6, 0x0, 0x41bf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x84, 0x2, 0x5, 0x0, 0x1, 0x3, 0xfff7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x2) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x602cc30b6133a3fd, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 13:21:15 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:15 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x401, 0x6}, 0x124c, 0x10001, 0x1, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x33) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/14, 0xe}, {&(0x7f0000000240)=""/115, 0x73}], 0x2, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x7, 0x3fe}, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x7, 0x0, 0x6, 0x3ff, 0x1, 0x10, 0xf}}, @rdma_args={0x48, 0x114, 0x1, {{0xa89e, 0x101}, {&(0x7f0000000380)=""/52, 0x34}, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000480)=""/170, 0xaa}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/188, 0xbc}], 0x6, 0x2, 0x80000001}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x2}, &(0x7f0000000780), &(0x7f00000007c0)=0x1000, 0x6, 0x1, 0x2, 0x0, 0x2, 0x101}}, @cswp={0x58, 0x114, 0x7, {{0xbd16, 0x7}, &(0x7f0000000800)=0x7, &(0x7f0000000840)=0x3, 0x8, 0x43, 0x0, 0x2, 0x7c, 0x5}}], 0x150, 0x8000}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 13:21:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) personality(0x5000002) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63525}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) write$capi20_data(r6, &(0x7f00000004c0)={{0x10, 0x0, 0x86, 0x80, 0x3, 0x4}}, 0x12) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 13:21:15 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=@newchain={0x96d4, 0x64, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x5, 0x3}, {0x5, 0xffff}, {0xffe0, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4c, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0xfffffffb}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff2, 0xc}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x3c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1d, 0xfff2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x80}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x6981}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x68ac}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x7, 0x2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x9}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x9618, 0x2, [@TCA_U32_POLICE={0x18, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7508}, @TCA_POLICE_RATE64={0xc, 0x8, 0xf0}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0x1, 0x13, 0x100, 0x3, 0x9, 0x22b5, 0x2, [{0x4, 0x800, 0x74, 0x3f}, {0x800, 0x3ff, 0x5, 0x12e}, {0x8, 0x80000000, 0x8000, 0x5}]}}, @TCA_U32_SEL={0x164, 0x5, {0xc, 0x9, 0x8, 0x3f, 0x100, 0x3, 0xf77, 0x1, [{0xe1, 0x0, 0x8001, 0x1000}, {0x47b2, 0x9, 0x8, 0x7}, {0x3, 0x6, 0x1, 0x3}, {0x4, 0xfffffff7, 0x1, 0x2}, {0x10000, 0x4, 0xffff66e2, 0x6}, {0x1000, 0x5, 0x8, 0x400}, {0x5, 0xd3, 0x5, 0x3}, {0x7, 0xd883, 0x0, 0x400}, {0x80000001, 0x3, 0x0, 0x8}, {0x5, 0x8, 0x2, 0x7}, {0x101, 0xffff, 0xffffff39, 0x401}, {0x101, 0xc748, 0x3f, 0x2}, {0x8001, 0xfffff801, 0x4, 0x9}, {0x8, 0x8000, 0x682, 0x5}, {0x5, 0x3f, 0x400, 0x5}, {0x5, 0xba7, 0xee500, 0xaec2}, {0xfff, 0x9, 0x8, 0x81}, {0xffff, 0x9, 0x80000000, 0x40}, {0x3, 0x6, 0x9, 0x47}, {0xffffffff, 0x800, 0x8, 0x1}, {0xad2, 0x3f, 0xffffff81, 0x401}]}}, @TCA_U32_SEL={0x744, 0x5, {0x10, 0x72, 0x3f, 0x9, 0xa426, 0x2, 0x80, 0x0, [{0x7, 0x81, 0x8029, 0xffff8001}, {0x6, 0x9, 0x81, 0x2}, {0x1, 0x8, 0x400, 0x800}, {0x0, 0x5, 0x0, 0x22}, {0x5, 0x0, 0x7fffffff, 0x3ff}, {0x156, 0x1, 0x7, 0x80}, {0x1, 0x7, 0x3, 0x6f}, {0xfffffffa, 0x4, 0x5b07}, {0x8, 0x7, 0x6, 0x1000}, {0x20, 0x4, 0xc0000, 0x5}, {0x80000000, 0x9, 0x1, 0x1000}, {0xd97, 0x4, 0x6}, {0x9, 0x80000000, 0x46, 0xc}, {0x8e, 0x9, 0x1, 0x101}, {0x2, 0x0, 0x2ca, 0x6}, {0x6, 0x4, 0x9, 0x6ed}, {0x7, 0xd44, 0x80000001}, {0x80000000, 0x39e8, 0x0, 0x5}, {0x81, 0x5, 0xfffffffb, 0x7}, {0xff, 0xc, 0x969, 0x5}, {0xffff0000, 0x1, 0x7ff, 0x8}, {0x1, 0x3, 0x7, 0x3}, {0x4, 0x1f, 0x0, 0x1ff}, {0x4, 0x20, 0x8000000, 0x80}, {0x4, 0x0, 0xfffffff7, 0x1}, {0x4, 0x6, 0x80000001, 0x9}, {0x6, 0x13f5, 0x5, 0x2}, {0x4, 0x9, 0x1000, 0x1ff}, {0x1, 0xff, 0x6, 0x8}, {0xffff8000, 0xfffffffe, 0xfff, 0xc8}, {0x8001, 0x6, 0x6, 0xd0}, {0x6, 0x1f, 0x800, 0xe8}, {0x9, 0x80000001, 0x9, 0xffffffff}, {0xff, 0x3, 0x400, 0x5}, {0x8f8, 0x5, 0x6, 0xf6}, {0xffff, 0x0, 0x7ff, 0xffff}, {0x140, 0x80000001, 0x4, 0x7fffffff}, {0x9, 0x1, 0x7fff, 0x8}, {0x6, 0x1, 0x9}, {0x10001, 0xb2eb, 0x101, 0x8}, {0x3ff, 0x4, 0x25d, 0x800}, {0x1, 0x2, 0x1000}, {0x7, 0x1f, 0x2, 0x6f}, {0x2, 0xfff, 0x5, 0x20}, {0x5, 0x7, 0x6}, {0x7fff, 0x5c00000, 0x67, 0x80000000}, {0x8, 0x5, 0x6, 0x4}, {0x0, 0x1bd, 0x8}, {0x1f, 0xcae, 0x6, 0x400}, {0x10001, 0x1, 0x200, 0xfffffff8}, {0x7, 0x7ff, 0x1, 0x1}, {0x7fffffff, 0x3, 0x4, 0x8}, {0xfffffffd, 0x80000000, 0x10001, 0x5}, {0x8, 0x1, 0x547, 0x7b3fe162}, {0x10001, 0x7, 0x727c, 0x80}, {0x2, 0x800, 0xfffff001}, {0x1, 0x7, 0x1}, {0x493, 0x6, 0x7, 0x5}, {0x400, 0x7f, 0x0, 0x3}, {0xe58, 0xe0d, 0x3, 0x4}, {0x29e22b0c, 0x7f, 0x1, 0x4}, {0x9, 0x8, 0x9, 0x7}, {0x10000, 0x6000000, 0x1000, 0x4}, {0x8, 0x7be, 0x1, 0x9}, {0x3, 0x9, 0x3, 0xffffffc0}, {0xffff, 0x7, 0x1ff}, {0x8, 0xc5, 0x200, 0x80}, {0x5, 0x5, 0x7, 0x7}, {0x5, 0x3, 0x6, 0xe54}, {0x9, 0x9, 0x2, 0x8ae0}, {0x0, 0x401, 0x2, 0x1}, {0x34, 0x168, 0xff, 0x81}, {0x6, 0x100, 0x20, 0x3f}, {0x2, 0x80, 0x0, 0x1f}, {0x3c, 0x3, 0xfff, 0x3f}, {0x80000000, 0x5, 0x20000000, 0x1}, {0x400, 0x6, 0xfffffff7, 0x9}, {0xbd3, 0x2, 0x0, 0x8}, {0x26, 0xc9, 0x7ff, 0x6}, {0x41, 0x4f, 0x7}, {0x1, 0x96, 0x383, 0x4}, {0x0, 0x6, 0xffff, 0x7ff}, {0x6, 0x6, 0x6, 0x400}, {0x9, 0xb2a, 0x2}, {0x4, 0x7, 0x9, 0x6}, {0x7fff, 0x3f, 0x5, 0xe856}, {0x0, 0x0, 0x10001, 0x7}, {0x800, 0x100, 0x3, 0xfffffff7}, {0x5ea2, 0x5, 0x1, 0x10001}, {0x28c4, 0xcb3, 0x7fffffff}, {0x0, 0x0, 0x4, 0xc7}, {0x100, 0xf2fb, 0x1000, 0x4}, {0x349a, 0x3a00, 0x8, 0x6}, {0xffff7dad, 0x3, 0x40, 0x8001}, {0x5, 0x78c0, 0xfd, 0x8}, {0xfffffff7, 0x80000001, 0x20, 0xbd5}, {0x3, 0x8, 0x3f}, {0x13a70b0f, 0x3ff, 0x0, 0x4}, {0x2, 0x10000, 0x200, 0x1}, {0x100, 0xce, 0x7, 0x1}, {0x5, 0x4, 0x80, 0x6}, {0x7ff, 0x7, 0x6}, {0x3, 0x7, 0x8000, 0x2}, {0x41, 0x7, 0x10001, 0x4}, {0xf2a, 0x9, 0x20, 0xd293}, {0x9, 0x75, 0x1, 0xfffffff8}, {0x2, 0x0, 0x2, 0xe9b}, {0x3, 0x6, 0x8, 0x80}, {0x10001, 0x3, 0xa1, 0x1ff}, {0x80, 0xffffff7f, 0x6adb, 0x3}, {0xffffffff, 0x7ff, 0x2}, {0x5, 0x0, 0x7fff, 0x6}, {0x6, 0x9, 0x1bce, 0x5}, {0x8e7, 0x7, 0x8, 0x81}, {0xffffffff, 0x4, 0x3, 0x6}]}}, @TCA_U32_MARK={0x10, 0xa, {0x5, 0x800}}, @TCA_U32_POLICE={0xc24, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xaa, 0x7f, 0x1, 0x5, 0xb74, 0x9, 0x7fff, 0x5, 0x20, 0x2, 0x6, 0x200, 0x6, 0x7, 0xfffffffe, 0x40, 0x7fff, 0x2, 0x8, 0x40, 0x6, 0x70000, 0x8, 0x80, 0x4, 0x6, 0x80000000, 0x20, 0x6, 0x0, 0x7, 0x800, 0x7ff, 0x1f, 0x8, 0x80, 0xff, 0x1, 0xffff1f09, 0x9, 0x1, 0x40, 0x8000, 0x9, 0x54c, 0x5c, 0x9, 0x9, 0x81, 0x2, 0x8, 0x3ff, 0x1, 0x8001, 0xc1c, 0x1ff, 0x4, 0x5, 0x5ae8, 0x0, 0x1, 0x101, 0x9, 0x0, 0x74c, 0x2, 0x800, 0x5, 0x1, 0xfffff8a2, 0x101, 0x20, 0x9, 0xfec, 0x2, 0x6, 0x2, 0xfffffffb, 0xb35d, 0x5, 0x6, 0x401, 0x3, 0x6, 0x9, 0x3f, 0x7, 0x2e8, 0x80000000, 0x6, 0x10001, 0x8000, 0x80000001, 0x1, 0x3, 0x8001, 0xfffffffb, 0x7ff, 0x4b0e, 0xfffffffa, 0x8, 0x0, 0x57, 0x6, 0x1, 0x0, 0x81, 0x7ff, 0x5, 0x8000, 0x8000, 0x0, 0x4, 0x9, 0x4, 0xf3f4, 0x3, 0xd52f, 0x2, 0x8, 0x80000000, 0xc23, 0xb4e, 0x0, 0x80000000, 0xca43, 0x401, 0xfff, 0x3ff, 0x5, 0x7, 0xf390, 0x4, 0x6, 0x2, 0x101, 0x9, 0x9c, 0x8c7, 0x9, 0x7, 0x80, 0x5, 0xfb, 0x7f, 0xffffffff, 0x80000001, 0xffffff93, 0x2, 0x800, 0x3, 0x3ff, 0x7, 0x4, 0x1, 0x667, 0x8, 0x8b97, 0x2, 0x2, 0x0, 0x1000, 0x3, 0xffff, 0x0, 0x9, 0x1, 0x0, 0x3, 0x7, 0x7, 0x0, 0x8, 0x4, 0x7, 0x1, 0x0, 0x6, 0x1ff, 0x8000, 0x9, 0x7, 0x1000, 0x1, 0x1000, 0x48d, 0x8de, 0x9, 0x4, 0x1, 0x7, 0x654, 0x6, 0xfffffc00, 0x8d6, 0x1000, 0x6, 0x80, 0x4, 0x2, 0x81, 0x0, 0x7, 0x9, 0x2, 0x3f18, 0x7, 0x8, 0x8e, 0xfffffffc, 0x0, 0x9, 0x9, 0xff, 0x80, 0x6, 0x680, 0x7, 0x7fff, 0x0, 0x8, 0x2, 0x43, 0x0, 0xaacb, 0x1ff, 0x6, 0x8, 0x6df5, 0x81, 0x4, 0x0, 0x0, 0x4, 0xff, 0x0, 0x81, 0x81000, 0x0, 0x401, 0x200, 0x2, 0x7, 0x401, 0x9, 0x401, 0x5, 0x40, 0x9, 0xaf, 0x8, 0xc6, 0x90c3, 0x101, 0x4, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x20000, 0xded, 0x6, 0x5, 0x0, 0x10e56c95, 0x1, 0x9, 0x9c, 0x5, 0x3, 0x7f, 0x6, 0x7, 0x8000, 0x8, 0x2, 0x3, 0x2, 0x7, 0x81, 0x1, 0x2, 0x6, 0x4ea6, 0x7ff, 0x9, 0xe4, 0xfffffffd, 0x689a1814, 0x7, 0x7, 0x0, 0xffff, 0xffffff80, 0x4, 0x7, 0x5, 0x8001, 0x6, 0x4, 0xd8, 0x400, 0x8, 0x6, 0x10000, 0x3ff, 0x1, 0x1000, 0x6, 0x7, 0xffffffff, 0x1, 0x5, 0x6, 0x4b, 0x8216, 0x5, 0x5, 0x8000, 0xd9b, 0x0, 0x3, 0x0, 0x4f15, 0x6, 0x525, 0x1, 0x600, 0x0, 0x7, 0x9, 0x0, 0x4, 0x70, 0x6, 0x10000, 0x4, 0x4ed, 0x8001, 0x3, 0x7, 0x2af3, 0x10001, 0xfffff886, 0x3, 0x56, 0x1, 0x3, 0x7, 0x9, 0x1, 0x0, 0x1, 0x10000, 0x401, 0xc0, 0x3, 0x2, 0x1ff, 0x5, 0x401, 0x2, 0x364, 0x4, 0x3f, 0x10001, 0x9, 0x2, 0x0, 0x4b6, 0x8, 0x7, 0x3f, 0x5, 0x1, 0xf60f, 0xed6d, 0x5, 0x1, 0xeae, 0x7, 0x7, 0x7fff, 0xfff, 0x7, 0x0, 0x81, 0x7f, 0x0, 0x1, 0x7, 0xdf5d, 0xffffffff, 0x9, 0x30, 0x40, 0x3ff00, 0x7, 0x0, 0x2, 0xffff5026, 0x4, 0x4, 0x4, 0x101, 0x1, 0x9, 0x4, 0x200, 0x6a3, 0x3, 0x7f, 0x0, 0x5, 0xffff, 0x3, 0xee5af000, 0x4, 0xa7, 0x9, 0x7fff, 0x4, 0x2, 0xffffffff, 0x5, 0x7, 0x2, 0xcb42, 0x3, 0x0, 0x400, 0x24, 0x8, 0x4, 0xb7, 0x8, 0x8, 0x9, 0x1000, 0xc81, 0x8, 0x8, 0x3ff, 0x1, 0x800, 0x3, 0x2, 0xfffffffa, 0x2bd, 0x7, 0xffff, 0x80000000, 0x5, 0x1ff, 0x2, 0x1, 0x4, 0x401, 0xe9e, 0x20, 0x20, 0x8001, 0x0, 0x7, 0x8d, 0xfff, 0x100, 0x5a, 0xffffffff, 0xc3e, 0x1d8b, 0x3, 0x7, 0x7, 0x1, 0x8001, 0x1d50c9fb, 0x4, 0x3, 0xc1, 0x10000, 0xffffff0e, 0x0, 0x70f, 0xd6e, 0x5f1990d4, 0x5, 0xffff, 0x1f, 0x8, 0x9b83, 0xfff000, 0x6, 0xb285, 0x400, 0x7f, 0x9, 0xfffffe00, 0x2, 0x9, 0x10000, 0x7, 0xb41, 0x401, 0x275e, 0x7ff, 0xfffffffb, 0x1, 0x3, 0x81, 0x4, 0x0, 0xfffffffa, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff7f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x8, 0x7fffffff, 0x1ff, 0x9, 0x8000, 0x8, 0x7, 0xffffffff, 0x80000000, 0x0, 0x80000000, 0x5, 0x2, 0x6, 0x80, 0x10001, 0x9, 0x1, 0x3, 0x0, 0x5, 0x982, 0xc3a, 0xb48, 0x101, 0x2, 0x9, 0x10001, 0x9, 0xffffffff, 0x97c7, 0x1, 0xfffff02a, 0xff, 0x0, 0xffffff18, 0x1, 0x5, 0x837, 0x7, 0x6, 0x2660, 0x5, 0xffff, 0x10000, 0xffff5c88, 0x101, 0xffffff01, 0x100, 0x4a11, 0x5, 0x5, 0x5, 0x7, 0x3f, 0xf22d, 0x7, 0x3, 0x8, 0x401, 0x101, 0xffffffc1, 0xb47, 0x3, 0xfffffff8, 0x1f, 0x9, 0x7, 0x2, 0x6, 0x2, 0x10001, 0xfff, 0x3, 0xc8, 0x4, 0x1, 0xb64c, 0x4, 0x1ff, 0x2, 0x7, 0x200, 0x8000, 0x80000001, 0x80, 0xff, 0xfffffff7, 0x8, 0x5f36, 0x4, 0xffffff00, 0x2ac, 0x80, 0x4, 0x0, 0x3, 0x9, 0x0, 0x9, 0x8001, 0x7, 0x7, 0x7ff, 0x5b, 0x80000001, 0x7fff, 0x9, 0x3ff, 0x800, 0xea8, 0x9, 0xffff2e60, 0x8, 0x3, 0x1, 0x7ff, 0x5, 0x3, 0x500000, 0x5, 0x240, 0xfff, 0x200, 0x3, 0x605, 0x0, 0x200, 0x3ff, 0x5, 0x3, 0xffffff40, 0x5, 0x0, 0x7896, 0xfffffff7, 0x0, 0xffff, 0x92f, 0x0, 0x6, 0x8, 0x9, 0x6, 0x81, 0x3, 0x10001, 0x7, 0x8fe, 0xffff, 0x2, 0x1, 0x4, 0x2, 0x6, 0x6, 0xff, 0x3, 0x800, 0x9, 0x8, 0x2, 0x0, 0x8, 0xb00, 0xabbb, 0x6, 0x5, 0x8, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x8, 0x10000, 0x8000, 0x1, 0x1ff, 0x0, 0x7f, 0x3, 0x7, 0x3051, 0xfffffffd, 0x9, 0x1, 0xfffffe01, 0x7, 0x8, 0x81, 0x26d, 0x1a48, 0x10000, 0x7ff, 0x7, 0x80, 0xfffffffe, 0x1, 0x6, 0x30788fbd, 0x9, 0x46, 0x8, 0x2, 0x140000, 0x7f43, 0x3, 0x20, 0x8, 0x4, 0xfffffffd, 0x1, 0x1, 0x9, 0x6, 0x7f, 0xffffffff, 0x5c19, 0x133, 0x3, 0xcd21, 0x8, 0x100, 0x7, 0x400, 0x3ff, 0x8, 0x5, 0x1, 0x3, 0x5, 0x8, 0x2, 0x5, 0x3, 0x3, 0x989, 0x5d0db3e7, 0x3ff, 0x7ff, 0x1, 0x7f, 0x0, 0x7, 0x7ff, 0xd0d, 0xfffffffd, 0x283, 0x4, 0x8001, 0x1ff, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]}, @TCA_U32_INDEV={0x14, 0x8, 'xfrm0\x00'}, @TCA_U32_ACT={0x67cc, 0x7, [@m_pedit={0x5810, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x5794, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0xfff, 0x7fffffff, 0x4, 0x5d17, 0x5}, 0x5, 0x9, [{0x5, 0x7f, 0x800, 0x4, 0x81, 0x81}, {0x8, 0x5, 0x7ff, 0xfffffffb, 0x101, 0x9}, {0x13, 0x1, 0x2, 0x20, 0xb4, 0x8}, {0x2, 0x4, 0xffff8001, 0x0, 0x6, 0x7}, {0x46, 0xffff, 0x3, 0xffffffff, 0x1, 0x3}, {0x401, 0x0, 0xffffffff, 0x3, 0x4, 0x6}, {0x4, 0x2, 0x4c, 0x100, 0x421, 0x1cbcc47f}, {0xe, 0x8, 0x90, 0x5, 0xed1, 0x8}, {0x7f, 0x4, 0x3, 0x7f, 0x6, 0x3}]}, [{0x5, 0x4, 0x8, 0x8000, 0x6, 0x1f}, {0x435abfd7, 0x5, 0x7fffffff, 0x0, 0xffffffff, 0xffffffff}, {0x8, 0x80, 0x3f, 0xfff, 0x8001, 0x96}, {0x7, 0x800, 0x80000000, 0x1f, 0xa1f, 0x3}, {0x7, 0xfffffffe, 0xa2af, 0x4, 0x0, 0x3}, {0x9, 0x4d7, 0x6, 0x4, 0x8, 0x7ff}, {0x40, 0x1f, 0x3, 0x7, 0xffff, 0x8}, {0x5, 0x7fffffff, 0x100, 0x0, 0x1, 0x1}, {0x7db0, 0x3, 0xffffffff, 0x0, 0x4, 0x101}, {0xffffffff, 0x800, 0xffffffff, 0xfffffffd, 0xffff7fff, 0x8}, {0x8, 0x9, 0x101, 0x6, 0x9fb1, 0x8}, {0x1, 0x7, 0xffffffff, 0x4, 0x62d, 0x8}, {0x4, 0x8, 0x2, 0x1, 0x400, 0x1}, {0x7c0, 0x9, 0x200, 0x3, 0x8, 0x1}, {0x9, 0x9, 0x40, 0x7, 0x8, 0x2}, {0xfffffffe, 0x6, 0x5, 0x100, 0x3}, {0x4, 0x3, 0xd5, 0x3, 0x7, 0x4}, {0x81, 0x7fffffff, 0x1ff, 0x1ff, 0x1, 0x99}, {0x0, 0xa0, 0x4, 0x3f, 0x2}, {0x695a, 0x9, 0x3, 0x8001, 0x5, 0x16f}, {0x9, 0x0, 0x1ff, 0x400, 0x10000, 0x5}, {0xfffff50b, 0x46, 0x3, 0x100, 0x6, 0x4}, {0xff, 0x6128, 0x9, 0x8, 0x4, 0x80}, {0x1000, 0x58, 0x4e8e, 0x101, 0x10001, 0x80000000}, {0x9, 0xe5, 0x9, 0x1e, 0x101, 0xfffffffa}, {0x7, 0x5, 0x2, 0x7fffffff, 0x6, 0x400}, {0x8, 0x1f, 0x7fff, 0x1, 0xfffffc00, 0x8001}, {0xfffffffb, 0x8, 0x0, 0x5, 0x1000, 0xff}, {0x6, 0x9, 0x5, 0x10000, 0x100, 0xffffff38}, {0xd70, 0x2, 0xff, 0x6, 0x4, 0x7}, {0x0, 0x3ff, 0x7fffffff, 0x80000000, 0x1ff, 0x13}, {0xcad, 0x3ff, 0x5, 0x1, 0x2, 0x81}, {0x80000000, 0x7f, 0x1, 0xf08, 0x800, 0x91}, {0x1, 0x1, 0x1ff, 0x1, 0x5, 0x1}, {0x2, 0x4, 0xaa1, 0x2, 0x7, 0x1}, {0x3, 0x3f, 0x5, 0x40, 0x6328, 0x2}, {0x4, 0x8, 0x0, 0x0, 0x475, 0x7fff}, {0x7, 0xc3, 0x4ea, 0xcd, 0x3, 0x4}, {0x10000, 0x8000, 0x101, 0x25b3477a, 0x1, 0xffffffff}, {0x6, 0x8, 0x2, 0x3, 0x7, 0x80000000}, {0x710a, 0xffff, 0x9, 0x0, 0x101, 0xb1f}, {0xffffff7f, 0x80, 0x12a4, 0x4, 0x10000, 0x40}, {0xa5, 0x0, 0x1, 0x565d619c, 0x2, 0xcdd3}, {0x0, 0x8e6, 0x6, 0x3, 0xffff, 0x800}, {0x3, 0x6, 0xddb6, 0x60000, 0x3, 0x7fffffff}, {0x8001, 0xffffffff, 0x8, 0x1, 0x100, 0x8}, {0x0, 0x3, 0x0, 0x4b52, 0x8, 0x101}, {0x9, 0x5, 0x7fff, 0x6, 0x4, 0x6}, {0x6, 0x9, 0x0, 0x7, 0x1f, 0x400}, {0xbcf2, 0xf024, 0x80000000, 0x5, 0x1ff, 0x20}, {0xab, 0x7, 0x6, 0x4, 0x4, 0x3}, {0x5, 0x80000000, 0x4, 0x8, 0x5}, {0x4, 0x7e, 0x400, 0x6ec, 0x0, 0x1f}, {0xfffffffa, 0x1, 0x1, 0x1000, 0x80000000, 0x500}, {0x66, 0x9, 0x8341, 0xf1, 0xd2d, 0x8}, {0x1268c78, 0x6, 0x8000, 0xa98, 0x92e, 0x7}, {0x101, 0x101, 0xa9, 0xc0000000, 0xffffffff, 0x241}, {0x7, 0x4, 0x200, 0x81, 0xffff9ae4, 0x7fffffff}, {0x8, 0x3, 0x100, 0x9, 0x8, 0x5}, {0x5, 0x0, 0x1, 0x1c0, 0x9, 0x2}, {0xa5d, 0x5, 0x6, 0x0, 0x6, 0x7f}, {0x7, 0xffff, 0x2, 0x80000000, 0x4, 0x2}, {0x6, 0x401, 0x0, 0x1, 0x7, 0xffffbc0e}, {0x5, 0xd58a, 0x7, 0x9, 0x1ff, 0x9}, {0xffffffff, 0x8, 0xfffffff7, 0xaff, 0x908, 0xd7cd}, {0xe4, 0x4, 0x7cb56591, 0x7ff, 0x80000000, 0x9}, {0x1, 0x80, 0x7, 0xffffffff, 0x6, 0x40}, {0xf4ed, 0x0, 0x8, 0xc, 0x10}, {0xfffff2e2, 0x10001, 0x4, 0x8, 0x1ff}, {0x1, 0x0, 0x0, 0x5, 0x5d7, 0xd4b}, {0x8, 0xffff412c, 0x101, 0x0, 0x4, 0x3f}, {0x1, 0x8e1, 0xfffffffe, 0xfff, 0x3ff, 0x80000001}, {0xfee6, 0x0, 0x0, 0xfffffff9, 0x7fa, 0x1}, {0x3, 0x9, 0x8001, 0xfffffffa, 0x199c, 0x2b1d}, {0x2, 0x3, 0x3, 0x7fff, 0x0, 0xfff}, {0x56, 0x4, 0x1, 0x4, 0x8001, 0x2}, {0xc76, 0x401, 0x8, 0x80, 0x4, 0x8}, {0x2, 0x8, 0xff, 0x9, 0x7f, 0x5}, {0xf9, 0x0, 0xfffffffa, 0x92, 0x7fffffff, 0x6}, {0x6a96, 0x8001, 0x4, 0x8ff7, 0x80000000, 0x8000}, {0x5, 0xe880, 0x4, 0x3, 0x1, 0x40}, {0x9d, 0x7fff, 0x9, 0x8, 0xc1, 0x54}, {0x27b, 0x7, 0x2, 0x0, 0x800, 0x4}, {0x8001, 0x2502, 0x3, 0x800, 0x400, 0x8}, {0x5, 0x1aa, 0x2, 0xbfe, 0x5, 0x6}, {0x8, 0xa3e5, 0x8001, 0x401, 0x9, 0x9}, {0x4, 0x400, 0x1c7e, 0x5, 0x8001, 0x1}, {0x80000000, 0x1000, 0x8, 0x2, 0x8001, 0x7}, {0x9, 0x9, 0x15, 0x6, 0x9, 0x100}, {0x2, 0x80000000, 0x8, 0x4823d429, 0x40, 0x19}, {0x7, 0x8000, 0x80000000, 0x8, 0x7fffffff, 0x8}, {0x5, 0x8, 0x3ff, 0x4, 0x4, 0x1}, {0x7f, 0x1c000000, 0x3, 0x3, 0x2, 0x40}, {0x953, 0x5, 0x4, 0x0, 0x4}, {0xf2e, 0x1, 0x0, 0x8, 0x1}, {0xb70, 0x9, 0x800, 0x8, 0x4, 0x5}, {0x4, 0x0, 0x7, 0x5, 0xb, 0x200}, {0xec, 0x400, 0x3, 0x4f, 0x6, 0x23}, {0x1ff, 0x1, 0x7, 0xff, 0x7ff, 0x5}, {0x3, 0x99a2, 0x200, 0x3, 0x3ff, 0x1}, {0x0, 0x1f42, 0xecb00000, 0x1c, 0x180, 0x9}, {0x1ff, 0x2, 0x0, 0x3, 0xffffffff, 0xffffffc1}, {0x2, 0x8, 0x4, 0xd8, 0xbc7f, 0x10000}, {0x7, 0x81, 0x8, 0x1, 0x3ff, 0x6}, {0x1da3, 0x7, 0x1, 0xfff, 0x758, 0x5}, {0x1, 0xd13, 0x3, 0x4e0, 0xa9, 0x8}, {0xef52, 0x2, 0x4, 0x8, 0x3, 0x3}, {0x1, 0x9, 0x101, 0x64644da8, 0x7}, {0x10001, 0xfffffff7, 0xb67, 0x8, 0x100, 0xd37c}, {0x7, 0x8b60, 0x10001, 0x80, 0x1, 0x1}, {0x6, 0x6, 0xffffff12, 0x7, 0x30, 0x7f11}, {0x9, 0xfff, 0xffffffff, 0x7, 0x3, 0x3ff}, {0x100, 0x800, 0x9, 0x1045, 0x8, 0x4}, {0xe0, 0x6, 0x81, 0x7, 0x1, 0xff}, {0x6, 0x9, 0x1f, 0xff, 0x480000, 0x80000000}, {0x8, 0x3, 0x7, 0x1c, 0x6, 0xcac}, {0x4, 0x8, 0xfff, 0x73, 0x5, 0x8001}, {0x2, 0x7ff, 0x35, 0x3, 0xffffff81, 0x2}, {0x5, 0x7fffffff, 0xa3e3, 0x3, 0x17a, 0x5}, {0xed, 0xfd, 0x1, 0x7ff, 0x5, 0x10000}, {0x4, 0x2, 0x0, 0x3f852aaf, 0x0, 0x7}, {0x1, 0x5, 0x7b8, 0x40, 0x7, 0xffff6724}, {0x9, 0x3, 0x3f, 0x0, 0x1, 0x401}, {0x1, 0x3f, 0x9, 0x43, 0x2e6f}, {0xa2a2, 0x8, 0x8, 0x176d, 0x57ea, 0x3}, {0xfff, 0x7fff, 0x1, 0x5, 0x2, 0x8}, {0x35af, 0x9, 0x6, 0xffff, 0x7fffffff, 0x10001}, {0x400, 0x80000001, 0x1, 0x9, 0xa7d, 0xfffffeff}], [{0x2}, {0x4}, {0x5}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x28a94fd00a0c856e, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x5, 0x8a23e12c36516be3}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x2, 0x1}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x4, 0x5, 0x1}, 0x5, 0x81, [{0x7fff, 0x7, 0x6, 0x2, 0x10001, 0x7}, {0xffff, 0x4, 0xfffffffe, 0x53, 0x5, 0x1}, {0x401, 0x1, 0x2, 0x3, 0x7f, 0x3d}]}, [{0x5, 0xfff, 0x5, 0x7451, 0x0, 0x3}, {0x98, 0xff, 0xeb45, 0x7, 0x1f, 0x3}, {0x6, 0x5, 0x9, 0x7, 0x0, 0x8}, {0xff, 0x80000001, 0x2, 0x34d5, 0x20, 0x7fffffff}, {0x9, 0x9, 0x0, 0x6, 0x1ff, 0x93d6}, {0x0, 0xfff, 0xffff, 0x40, 0x4, 0x7}, {0x2, 0x3ff, 0x6, 0x5, 0xfb4, 0x3}, {0x10000, 0x1, 0x6, 0xe823, 0x3ff, 0x8001}, {0x0, 0x1e34, 0x2, 0x20, 0xfffffff8, 0xfffffffc}, {0x4, 0x8, 0x1, 0x502b, 0x7fffffff}, {0x1, 0x3ff, 0x1057, 0x10001, 0x9c, 0x1f}, {0x28f1, 0x5, 0x1000, 0x7, 0x2, 0x1}, {0x0, 0x0, 0x0, 0xc98, 0x40400000, 0x2}, {0x7fffffff, 0xdc77, 0x8000, 0x8, 0x126, 0x3f}, {0xfffffff7, 0x7f, 0x3, 0x8, 0x9, 0x8}, {0x31f, 0x100, 0x4, 0x9, 0x5, 0x6}, {0x10000, 0x80000000, 0x7fff, 0x0, 0xc16, 0x8}, {0x23d, 0x408, 0x7, 0xd0, 0x101, 0x9}, {0xa154, 0x7fff, 0x9, 0x68, 0x723, 0x6}, {0x20, 0x8, 0x0, 0x6, 0x4, 0xa4}, {0x1, 0x0, 0x5, 0x5, 0x40, 0x5}, {0xbf, 0xc68, 0x4, 0xffffffff, 0x6, 0x1}, {0x8, 0x3, 0x9, 0x6, 0x1, 0x6}, {0x6, 0x8, 0x1, 0x3, 0xb0, 0x9}, {0x56b, 0x1, 0x30, 0x80, 0x7, 0x6}, {0x2, 0x1ff, 0x462f, 0xdd5, 0x4, 0x30}, {0x9c9e, 0x8001, 0x56, 0x1b5d, 0x25a55558, 0x5}, {0x0, 0x400, 0x10001, 0x2, 0x3f, 0x4}, {0x1, 0x4, 0x4, 0x1, 0x3, 0x10000}, {0x3, 0x1, 0x9, 0x5, 0xffffff7f, 0x3}, {0x2, 0x9, 0x3ff, 0x787, 0xa5, 0x20}, {0x9, 0x1e, 0x3c, 0x3, 0xbdf7, 0x7}, {0xde65, 0x4, 0x7, 0x8001, 0x10000, 0xfffffff9}, {0x1000, 0x6, 0xc3, 0xfffffff9, 0x7, 0x8}, {0x1, 0x5, 0x1000, 0x2, 0x200, 0x7}, {0x9, 0x7, 0x1, 0x100000, 0x9f9, 0x401}, {0x800, 0x6, 0x10001, 0x7ff, 0x6, 0x5}, {0x8, 0x5d6, 0x3, 0xf7, 0x95e, 0x1c000000}, {0x5, 0x3, 0xffffffc1, 0x40, 0x63c, 0x1}, {0xfffff800, 0x20, 0xdac, 0x0, 0xfff, 0x2}, {0x80, 0x9, 0x1, 0xfffffffb, 0xffff8001, 0x5}, {0x416, 0x2, 0xffffffff, 0x4, 0xe2fd, 0x8}, {0x0, 0x5, 0x7, 0x3, 0x8000, 0x8}, {0x40, 0x6, 0x3ff, 0x7ff, 0x2, 0x5}, {0x1, 0xfffffff9, 0x0, 0x0, 0x800, 0x7fff}, {0xfffff0d5, 0x6, 0x5, 0x8000, 0x9, 0x6}, {0x1, 0xfffffffd, 0x7fff, 0x9, 0x7}, {0x4, 0x40, 0x81, 0x6, 0x3, 0xfff}, {0x7ae, 0x5, 0xffff, 0xfffffffd, 0x5, 0x2}, {0x2, 0x20, 0xd106, 0x4, 0x4, 0x1}, {0x10000, 0xe944, 0x709, 0x4800, 0x7f, 0x2}, {0x3b5, 0x1, 0x8000, 0x9, 0xf9, 0x500}, {0x1cf, 0x1, 0x0, 0x6, 0x1ff, 0x7c7}, {0x8, 0x2, 0x9, 0x0, 0x40, 0x424}, {0x8000, 0x2, 0x3, 0x8, 0x9}, {0xd287, 0xfff, 0x7fffffff, 0x4, 0x6, 0x7fff}, {0x8001, 0x1, 0x7, 0x447, 0x20, 0xfffffffb}, {0x81, 0x2b5e, 0x3, 0x2, 0x3, 0x9a}, {0x6, 0x2, 0x8, 0x9, 0x6ff, 0x1}, {0x1, 0x7ff, 0x4, 0xffffffff, 0x100}, {0x81, 0x325a, 0x1ff, 0x3f, 0xb0c, 0x1ff}, {0xffff, 0x6a39f22b, 0x4, 0x0, 0x2}, {0x1ff, 0x3, 0x5, 0x7, 0x9, 0x81}, {0x9, 0x81, 0xdf, 0x9, 0x5, 0x4f1}, {0x1, 0x0, 0x10001, 0x8, 0x0, 0x9}, {0xff, 0x68, 0x100, 0x7fff, 0x1, 0xfff}, {0x6, 0x80000, 0x9, 0x5b, 0x0, 0x1}, {0x81, 0x6, 0x9, 0x40, 0x2}, {0x2, 0x3, 0x80000001, 0x8000, 0x9, 0x9}, {0x7181, 0xffffff01, 0x3, 0x6dd5, 0x7, 0xb6b}, {0x0, 0x5, 0xf91, 0x2448, 0x3, 0x3}, {0x5, 0x9, 0x7, 0x8, 0x0, 0x1}, {0x1000, 0xcfc, 0xc8c3, 0x8, 0x3ff, 0x7e}, {0x1, 0x200, 0x5, 0x281, 0x7, 0x9}, {0xffffff9d, 0x9, 0x1, 0x2, 0x80, 0x7f}, {0x7, 0xffff, 0x5, 0xffffffff, 0x2}, {0x20, 0x7f, 0xe778, 0x401, 0x723, 0x6}, {0x8000, 0x244c7bc3, 0xfffff697, 0x101, 0x5, 0x3f}, {0x1f, 0x9, 0x400, 0x101, 0xffff, 0x5}, {0xb9, 0xffff, 0x8001, 0x3aa, 0xd62, 0x3ff}, {0x200, 0xf27, 0x3c15, 0xfffffc00}, {0x100, 0x1, 0x9, 0x8000, 0x0, 0x5e}, {0x0, 0x4, 0x80000001, 0x4, 0x8, 0x3}, {0x8, 0x3, 0x1, 0x0, 0x2, 0x6}, {0x9, 0xff, 0x2fc1, 0x7, 0x0, 0x11d37af}, {0x26f, 0x0, 0x100, 0x0, 0x800, 0x8}, {0x100, 0x7, 0x9, 0x5, 0x3, 0x1}, {0x6, 0x80000001, 0x10001, 0x44a9, 0x2, 0x3}, {0xffff8001, 0x6, 0x6, 0x1, 0x6, 0x3}, {0x8, 0x9, 0x82e7, 0x6, 0x1, 0x6}, {0xfffffffb, 0xffff, 0x200, 0x8, 0x40}, {0x3, 0x3ff, 0x4, 0x99, 0x80000001, 0x8}, {0x7, 0x5, 0xfffffffc, 0x13a, 0x4, 0xffffc9f6}, {0x1ff, 0x80000001, 0x5, 0x2, 0x2c, 0xff}, {0x3ec, 0x9, 0x8, 0x6, 0x80, 0x4}, {0x6, 0x523c, 0x8, 0x3f, 0xdc22, 0x5}, {0x9, 0x851a, 0x7, 0x4000, 0xffff63a5, 0x2}, {0x3ff, 0x2, 0x10000, 0xf92, 0x5, 0x1ff}, {0x80000000, 0x400, 0x8, 0x2, 0xd65, 0x1}, {0x4, 0x0, 0x8, 0x1, 0x20}, {0xae, 0x3b, 0x3f, 0x2, 0x4, 0x3ff}, {0x1, 0x3, 0x7ff, 0x6, 0xd, 0x1}, {0x0, 0x7, 0x3f, 0x9, 0xffffffff, 0x41e}, {0x800, 0x5, 0x400, 0x80000001, 0xd3e, 0x100}, {0x2, 0x7fffffff, 0xffff6252, 0x2, 0x3}, {0x33, 0x8, 0x89ba, 0x2, 0x8}, {0x7fffffff, 0x6eccadc9, 0x90b0, 0x7fffffff, 0x8, 0x8}, {0x1000, 0x0, 0x3, 0xa92, 0x1f}, {0x7, 0xfffffff8, 0x3ff, 0x1, 0x8, 0x3f}, {0x7, 0x2, 0xffc00, 0x7, 0x1, 0x5}, {0x9, 0x9, 0x1, 0x3ff, 0xffff7fff, 0x8}, {0xfffffffc, 0x0, 0xfffffffa, 0x401, 0x1ac, 0x876}, {0x4, 0x3ff, 0xfffffffd, 0x200, 0x2, 0x6}, {0x0, 0x9, 0x3, 0x400, 0x5, 0x9}, {0x2, 0x7fffffff, 0x9, 0x8, 0xb74, 0x10001}, {0x3, 0x4, 0x40, 0xffff, 0x4, 0x2}, {0x0, 0x9, 0x7fffffff, 0x80000000, 0x0, 0x80000001}, {0x4, 0x3f, 0x1, 0x8, 0x400, 0xfff}, {0x7fffffff, 0x2, 0x2, 0x4, 0x4105}, {0x20, 0x9, 0x0, 0x0, 0x401, 0x100010}, {0x10001, 0x80000000, 0x2, 0x1, 0x0, 0x4}, {0x8, 0x0, 0x8, 0x6, 0x3ff, 0x1980}, {0x1, 0x10001, 0x9, 0x7, 0x3}, {0x4, 0x3, 0x4, 0x1f, 0x8, 0x7}, {0x61, 0x2, 0x100, 0x4, 0x5}, {0x80, 0x0, 0x3, 0x1000, 0xfff, 0x5}, {0x2, 0x7, 0x4, 0x8001, 0x1, 0x2}, {0x1f, 0x9, 0x400, 0x3f, 0x7, 0x6}], [{}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x45a031268cda90f3, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0xd1b114e6ef8d0913, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x2, 0x1}, {0x8}, {0xfb6de8ff2c81b793, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0xe2d6c022fc4923ed}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x0, 0x2, 0x6, 0x4, 0xfb6}, 0x0, 0x80, [{0x401, 0x20, 0x5a6, 0x4, 0xffffffff, 0xdc}, {0x3, 0x5, 0x81, 0x8, 0x80, 0x4}, {0x2f, 0x1, 0x71fc, 0x1ff, 0xfffffff9, 0x3}]}, [{0x0, 0x9, 0x9, 0x7, 0x7, 0x3}, {0x1000, 0x0, 0x7, 0xffffffff, 0x1f, 0x5}, {0x0, 0x200, 0x33f, 0x3, 0x3f, 0xffffffff}, {0x5, 0x8, 0x800b, 0x914, 0x1, 0x4800}, {0x3, 0x2, 0x3, 0x10000, 0x1ff, 0xffff}, {0x3f, 0x8001, 0x14, 0x8, 0xb6f, 0xfffffffe}, {0x4, 0x61, 0x0, 0x5, 0x200}, {0x3, 0x7, 0x80000000, 0x8, 0xfffffffa, 0x6}, {0x400, 0x8, 0x7f, 0x1, 0x3, 0x7fff}, {0xffffffff, 0x100, 0xa4a, 0x5, 0x9, 0x6c}, {0x0, 0x400, 0x8, 0x7ff, 0x5, 0x9}, {0x9, 0x401, 0x87, 0x1, 0x7d6, 0x464}, {0x40, 0x7ff, 0x6, 0x2, 0x3f, 0x657}, {0x6, 0x400, 0x1000, 0xc9, 0x45eec0e6, 0x7}, {0x8, 0x3, 0x2, 0x1, 0x6, 0x1}, {0x3ff, 0x6a, 0x8, 0x3000000, 0x200, 0x200}, {0x4, 0x5, 0x3, 0x81, 0x3, 0x100}, {0x1, 0x0, 0x8, 0x80, 0x20, 0x3}, {0x714915bf, 0x1, 0x18, 0x6, 0x5, 0x80000000}, {0x2000000, 0x1, 0x7, 0x2, 0x6, 0x2}, {0x80, 0x2c, 0x0, 0x30000, 0x2, 0x2}, {0x2, 0x73e, 0x7, 0x4, 0x994, 0x7ff}, {0xffffffff, 0x864, 0xe001, 0x2, 0x8000, 0xffffff80}, {0x101, 0x1, 0x36df, 0x0, 0x5, 0x3fb}, {0x2, 0x3f, 0x6, 0xaa, 0x80000000, 0x8cd}, {0x1, 0x5, 0x5, 0x1, 0x8, 0x5}, {0x8, 0xcb, 0x80000001, 0x4, 0x5f, 0xe1}, {0xc12, 0x8, 0x9ca, 0x2, 0x7, 0x1}, {0x4, 0x9, 0x8, 0x102d, 0x5, 0x100}, {0xffffffff, 0x8, 0x5, 0xffffffff, 0x0, 0x40}, {0x1ba, 0x8, 0x1f, 0x81, 0x1, 0x1}, {0x27, 0x5, 0x8f8, 0x2935, 0x1, 0xffffffd5}, {0x0, 0x6, 0x1, 0x101, 0x40, 0x8}, {0x0, 0x2, 0x7, 0x4, 0x401, 0x4}, {0x3, 0x5, 0x6, 0x5, 0x0, 0x3}, {0x3, 0x3, 0x8000, 0x7ff, 0x1, 0x101}, {0x400, 0x2, 0x80000000, 0x2800, 0x0, 0x401}, {0x4, 0x80000001, 0x1, 0x5, 0x8000, 0x800}, {0x2, 0x1f, 0x80, 0x5362, 0x3, 0x16}, {0xffffffff, 0x80000001, 0x68, 0x3, 0x7, 0xfb18}, {0xabbd, 0x0, 0xffff, 0x9, 0x1}, {0x6, 0x8, 0xdc5, 0x7, 0xa29a, 0xffffff00}, {0x6b9, 0x7, 0x776f, 0x6, 0x3c4, 0x2}, {0x8, 0x8000, 0x4, 0x0, 0x10000, 0x5}, {0x3, 0x1, 0x9, 0xf4f, 0x0, 0x4}, {0xffffffff, 0x200, 0x5, 0x9, 0x7, 0xefa2}, {0x65da3942, 0x2, 0x9, 0x8, 0x5, 0x8}, {0xfffffbff, 0x3, 0x3f, 0x1, 0x7e67, 0x2}, {0x3, 0x0, 0x20000000, 0x3, 0x1, 0x2}, {0x7f, 0x7, 0x8, 0x244, 0x9, 0x2}, {0x138a0722, 0xffffff81, 0x7, 0x0, 0x3}, {0x2, 0x1, 0x5, 0xfffffffc, 0x1, 0xc32}, {0x80000000, 0x49a96ca0, 0x4, 0x8000, 0x7, 0x7}, {0x7f1e7337, 0x101, 0xff, 0x0, 0x5}, {0x4050, 0x1f, 0x81, 0x5, 0xfffffffd, 0x5}, {0x1, 0x5e, 0x2, 0x2, 0xfec, 0x7f}, {0x0, 0x3, 0xfffff800, 0x81, 0x7000000, 0x1000}, {0xfffffff9, 0x100, 0x200, 0xfff, 0x9, 0x1}, {0x4, 0x8001, 0x3, 0x4, 0xffffffc1, 0x3}, {0x2, 0x2, 0x0, 0x1, 0xfff, 0x4}, {0x80000000, 0x6, 0x200, 0x8001, 0x38401358, 0x928}, {0x3, 0x2, 0x2, 0xf7, 0x8, 0x40000}, {0x7d, 0x0, 0x0, 0x1, 0x9, 0x1000}, {0x40, 0x100, 0x62, 0xbf9e, 0x8, 0xc4}, {0x1, 0x0, 0x3, 0xff, 0x1, 0x100}, {0x5, 0x9, 0x5, 0x9, 0x6, 0x9}, {0x3, 0x8b, 0x6, 0xfffffffe, 0x4}, {0x1, 0x8, 0x400, 0x81, 0x401, 0x8}, {0x9, 0x8000, 0x5, 0x4, 0x7}, {0x8000, 0x14d6, 0x6e09, 0x0, 0x6, 0x8}, {0x6693, 0x2, 0x8, 0x1, 0x200, 0x1}, {0x7, 0x0, 0x7, 0x401, 0x20, 0x7}, {0xfa9, 0xa6, 0x522f8728, 0x3, 0x9, 0x5}, {0x6a5, 0x6, 0x7f, 0x8, 0x2, 0x1}, {0x2, 0x80, 0xfff, 0x4, 0xffffffc0, 0xdbf}, {0x80000001, 0x3, 0x7, 0x2, 0x5, 0x7ff}, {0x7c, 0x0, 0x7, 0x1, 0x62, 0x2}, {0x2, 0x6e17b88d, 0x80000000, 0x1, 0x6}, {0x3, 0x6, 0x37, 0x7fffffff, 0x7}, {0x1, 0x13, 0x8, 0x3, 0x200}, {0x5, 0x800, 0x8, 0x19, 0x0, 0x3ff}, {0xffffffff, 0x6, 0x7, 0x9, 0x8000, 0x5}, {0x0, 0x1, 0x7, 0x8, 0x6, 0x1}, {0x1, 0x4b9f5838, 0x1, 0x4, 0x1, 0x5}, {0x9, 0x6, 0x200, 0x675, 0x5, 0x6}, {0x40, 0x80, 0x3, 0x3, 0xfb9c, 0x80}, {0x3, 0x400, 0x100000, 0x1, 0x7, 0x2}, {0x8, 0xe9, 0x7, 0x2, 0x8, 0xfff}, {0xfa12, 0x20, 0x1, 0x8001, 0x3, 0x800}, {0x8000, 0x8000, 0x10001, 0x1, 0x3, 0x6}, {0xa5c8, 0xff, 0xad89, 0xffff, 0x3f0000, 0x400}, {0x3, 0x7, 0x667, 0x1f, 0x7fffffff, 0x7f}, {0x1, 0x1, 0x53, 0x80000001, 0x5, 0x8}, {0x8, 0x0, 0x5, 0xe881, 0x1, 0x43}, {0x801, 0x5, 0x1, 0x33b8, 0x8001, 0xea}, {0x3f, 0x3, 0x1, 0x0, 0x8, 0x1ff}, {0xd5f, 0x9, 0x6, 0x10001, 0x40, 0x5}, {0x1c, 0x4, 0x56d9, 0x2, 0x1f}, {0x8001, 0x1, 0x3676064, 0x8, 0x6, 0x70168976}, {0x2, 0x2, 0x26d085a8, 0x100, 0x0, 0x4}, {0x4, 0x0, 0x3ff, 0x101, 0x7fff, 0x3ff}, {0x9, 0x2, 0xffffffc0, 0x8, 0x7e, 0x4}, {0x80000001, 0x80, 0x0, 0x1f, 0x80000000, 0x10001}, {0x2, 0x0, 0xcda, 0x56, 0x4, 0x7ff}, {0x3, 0x3, 0x81, 0x2, 0x80000000, 0x80000001}, {0x40, 0x4, 0x40, 0x2, 0x8, 0x2}, {0x40, 0x6, 0xfffffffa, 0x2, 0x81, 0x6}, {0x2c3, 0x2, 0x0, 0x9, 0x401, 0x200}, {0x9, 0x4, 0x5, 0x9, 0x7, 0x40}, {0x3, 0x0, 0x6, 0x1, 0x8, 0x1}, {0x1, 0x2800, 0x10001, 0x3, 0x1}, {0x401, 0x8137, 0x1, 0x3, 0x7f, 0x9}, {0x80000000, 0x6a2ab98d, 0x5, 0x8, 0x7, 0x2}, {0x6, 0x25, 0x7ff, 0x4ef4, 0x1f, 0x3}, {0x4, 0x3, 0x101, 0x65, 0x7, 0x8}, {0x8001, 0x8, 0x7fff, 0x3, 0x7fffffff, 0x1}, {0x8, 0x10001, 0x2, 0xb50, 0x400, 0x9}, {0x2, 0x516, 0x9, 0x100, 0x7fffffff, 0x7}, {0x43a, 0x8, 0x5, 0x8, 0x7, 0xdf1}, {0x0, 0x3, 0x401, 0x3, 0x8}, {0x7ff, 0x3, 0x5, 0x5, 0x0, 0x3}, {0xff, 0xff, 0x5, 0x0, 0x3}, {0x7fff, 0x8, 0x2, 0xa2, 0x2, 0x5}, {0x4, 0x1, 0x5, 0x37e2, 0x3, 0x3}, {0x2, 0x6, 0x5, 0x2, 0x0, 0x8}, {0x9, 0x9, 0x1, 0x1, 0x7f, 0x1000}, {0xa64, 0xf540, 0x0, 0x4, 0x800, 0xfff}, {0x82, 0x7, 0x0, 0x200, 0x90, 0x8}], [{0x4}, {0x5}, {0x1, 0x1}, {0x23e1f46df86c258e}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x6}, {0x4}, {0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x6}, {0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1a75af1358d1c94c}, {0x5}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x4}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x6}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x4}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0xffffb11c, 0x0, 0x400, 0x7}, 0x10, 0x1, [{0x8000, 0x4, 0x4, 0x80000000, 0x7a, 0x8001}, {0x8, 0xb1, 0xfff, 0x90f9, 0x3, 0x8}, {0x3, 0x7, 0x5, 0x4, 0x1, 0x1}]}, [{0x7, 0xc4f, 0x800, 0x1, 0x7, 0xc08a}, {0x6, 0x100, 0x4, 0x5, 0x9d4, 0x978d}, {0x7, 0x1, 0xff, 0x80000001, 0x9, 0x4}, {0x400, 0x1f, 0x100, 0x3, 0x1, 0x7}, {0x4, 0x6, 0xffffffae, 0x8, 0x4, 0x9}, {0x6, 0x40, 0x100, 0x7, 0x7fffffff}, {0xa5a2, 0x7, 0x1, 0x6, 0x1, 0x6}, {0xfff, 0x8001, 0xb8, 0x3, 0x8, 0x7}, {0x80, 0xeb6, 0x2, 0x7fffffff, 0xa58, 0x2}, {0x18000, 0x6af, 0x4, 0x7fff, 0xabdf, 0xfffff800}, {0x7, 0x3bd4, 0x7b, 0xc540, 0x0, 0x80000001}, {0x7, 0x2, 0x7, 0x312fce40, 0x80000000, 0x2133}, {0x100, 0x1f, 0x4, 0x2, 0x2}, {0x6, 0x3f3, 0x3, 0x10000, 0x4, 0x4}, {0x1, 0x9, 0xfffffff8, 0x9, 0x4, 0x2}, {0x5, 0x558, 0x4, 0xb54b, 0x2f}, {0x2, 0x0, 0x9, 0x5, 0x7, 0x1}, {0x15b5, 0x0, 0x7, 0x8bf1, 0x200, 0x5}, {0x1000, 0x2, 0x9, 0x20, 0x8001, 0x7}, {0x6, 0xa1, 0x3, 0x25d4, 0x9, 0x10000}, {0xfffffff7, 0x400, 0x81, 0x6, 0x3f, 0x6}, {0x6, 0x3ff, 0x7, 0x4, 0xfffffffa, 0x1}, {0x7fffffff, 0x4, 0x80000000, 0x2, 0x4, 0xffff0000}, {0x1, 0x3ec, 0x5, 0xb0, 0x1ff, 0x3ff}, {0x0, 0x100, 0x1000, 0x401, 0x1000, 0x8}, {0xfffffffb, 0x2, 0x1000, 0x0, 0xffff, 0x9}, {0x523, 0xffffff7f, 0x5, 0x1, 0x40, 0xf2}, {0x1, 0x3, 0x8, 0xc6c9, 0x6, 0xab82}, {0x4, 0x5, 0x200, 0x1, 0x1, 0x6}, {0x3f, 0x800, 0xaab3, 0x7f, 0x1ff, 0x100}, {0x1, 0x6, 0x800, 0x3, 0x7, 0x8}, {0x5160, 0x0, 0x8, 0x2, 0x8001, 0x5}, {0x0, 0x607, 0x7fffffff, 0x5, 0x33a9, 0x1}, {0x8001, 0x4, 0xc47c, 0x800, 0x80, 0xffffff81}, {0x7ff, 0x4, 0x2, 0x4, 0x6, 0x80000000}, {0x10001, 0x8001, 0x3, 0x1ffe00, 0x1000, 0x6e4c}, {0x3, 0x101, 0x2160, 0xfffffffd, 0x2, 0x6}, {0x0, 0xfff, 0x3, 0x0, 0x101, 0xd974}, {0x67a, 0x4, 0x5, 0x400, 0xffffffff, 0x2}, {0x6, 0x81, 0x4, 0x5, 0x7, 0x1f}, {0x80000001, 0xffff, 0x4, 0x3, 0x3, 0x101}, {0x7, 0x7fff, 0x6, 0x3, 0x5b4d, 0x6}, {0x7, 0x15, 0x7fff, 0x6, 0xff, 0x4}, {0x8c5, 0x5743, 0x7ff, 0xfffffeff, 0x0, 0x101}, {0x1, 0xfffff1b7, 0x4, 0x2, 0x6, 0x2}, {0x4, 0x4, 0xaab5, 0x101, 0x1, 0x7}, {0xd8, 0x1ab7, 0x8, 0x2, 0x400, 0x5}, {0x546, 0xfd1000, 0x401, 0x800000, 0x6, 0x12}, {0x1, 0xffffffff, 0x80000001, 0x8001, 0xffff7fff, 0x6}, {0x3f, 0x3, 0x4, 0x20, 0x80, 0x1}, {0x224, 0x2, 0xffffffff, 0xffffffff, 0xd53, 0x5}, {0x2, 0xfffffc00, 0x3, 0x7, 0x7ff, 0x7}, {0x4c364c30, 0x9, 0x6, 0xffffffff, 0x3, 0x3}, {0x0, 0x0, 0x5, 0x401, 0x8, 0xff}, {0x1ff, 0x7, 0x7, 0x6, 0xfffff001, 0x6}, {0x5, 0x276, 0x5, 0xd80, 0x101, 0x9}, {0x9, 0x0, 0x6, 0x68, 0xfffffffa, 0x3}, {0xf26, 0x2, 0x9, 0x1, 0x6, 0x2}, {0x3, 0x2, 0xfffffffc, 0x80, 0xf05, 0x7816de4f}, {0x9, 0x2, 0xe43, 0x11, 0x6, 0x6}, {0x3, 0x800, 0x2, 0x401, 0x8, 0x2}, {0x1, 0x7, 0x5, 0x1ff, 0x6, 0x1}, {0x6, 0x8, 0x9, 0x4, 0x8, 0x10001}, {0x9, 0x0, 0x8, 0x8f, 0x80, 0xffffd930}, {0x5, 0x75e9b56a, 0x3, 0x0, 0x6, 0x3}, {0x9, 0x6, 0x0, 0x1, 0x5, 0x8}, {0x40, 0x6, 0x3, 0x81, 0x6, 0x2}, {0xfffffffa, 0x9, 0x4, 0x9, 0x0, 0x8000}, {0x8, 0x0, 0x5, 0x3, 0x4, 0x7}, {0x48, 0x7, 0x0, 0x8000, 0x3f, 0x8}, {0x6, 0x7fffffff, 0x2, 0x0, 0x3, 0xfff}, {0x4, 0x24c, 0x9, 0x5, 0xfffff801, 0x7}, {0x4, 0x4, 0xfff, 0x3ff, 0xa4, 0xc93}, {0x0, 0x6, 0x8001, 0xffff, 0xe7, 0x130}, {0x6, 0x3a1, 0xffff, 0x8, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x7, 0xbba1, 0x80}, {0x2, 0xfff, 0x5c, 0x5, 0x0, 0xffffffff}, {0x9, 0x65d, 0x800, 0xffffffff, 0x1, 0xaa9}, {0xfffffe00, 0x7fff, 0x4, 0x5, 0x9, 0xfffff800}, {0x1, 0x5, 0x9, 0x9, 0x7f}, {0x81, 0x7f, 0x6, 0x0, 0x1da, 0x7}, {0x8000, 0x5, 0x6, 0x4ce9, 0xa857, 0x1}, {0x1ff, 0xfffffffa, 0x99d80000, 0xffffffff, 0x3a1, 0x1}, {0xe7, 0xfffffffe, 0x14, 0x465b78ce, 0x6c45, 0xbfa}, {0x4, 0x10000, 0xfffffc01, 0x9, 0xaf54, 0x1}, {0x9, 0x101, 0x8001, 0x5, 0x1000, 0x2}, {0x2, 0x5, 0x7c44, 0x9c1, 0x0, 0x7}, {0xd8f, 0x6, 0x7fffffff, 0x746fc946, 0x2, 0x3}, {0x8742, 0x3ff, 0x9, 0x2, 0x6, 0x80000001}, {0x0, 0x7, 0x2, 0x9, 0x20, 0xfff}, {0x1, 0xf90, 0x9, 0x6, 0x3, 0x81}, {0xffffff72, 0x1, 0x4, 0x5, 0xb7, 0xffff}, {0x0, 0xa0, 0x5, 0x80000000, 0x4, 0x2850}, {0x6, 0x8, 0x200, 0x20, 0x10001, 0x800}, {0x7fffffff, 0x1f, 0x4a1, 0x6, 0x0, 0x8}, {0x7ff, 0x8, 0x2, 0x4, 0x3, 0x3}, {0x400, 0x0, 0x32, 0x1, 0xffff, 0x180}, {0x3, 0xb4, 0x9b, 0xdf, 0x9, 0x8}, {0x7, 0x7, 0x3, 0x4, 0x2, 0x9}, {0x8001, 0x2, 0xffffffff, 0x800, 0x6, 0x5}, {0x2, 0x10001, 0x8, 0x4, 0x5, 0x800}, {0x1, 0xf7e, 0x4f8, 0x5, 0xfb8, 0x4}, {0xeff0, 0x0, 0x6, 0xa0000, 0x1, 0xff}, {0xa7, 0x5, 0x2, 0x3, 0x0, 0xa81a}, {0x1, 0xfffffffb, 0x7, 0x3, 0x9, 0xffffffff}, {0x76800000, 0x800, 0x6, 0x800, 0xb8, 0x8}, {0x8, 0x1, 0x800, 0xffffffff, 0xfffffffd, 0x8001}, {0x3, 0x1, 0x3, 0x8, 0xff}, {0xff, 0x8001, 0xfffffffd, 0x5, 0x80000001, 0xf1f9}, {0x800, 0x7, 0xfd, 0x5b5b, 0x3, 0x4}, {0xfffffffd, 0x8d7, 0x7, 0x4, 0x5, 0x3}, {0x10000, 0x1, 0x0, 0xfffffffb, 0xffff, 0xfffffffe}, {0x4, 0xae, 0x4, 0x0, 0x6, 0x4}, {0xaadf, 0x40, 0x1, 0x7, 0x1, 0x8}, {0x0, 0x3, 0x662f, 0x2, 0x7fff, 0x8}, {0x0, 0xffffffd8, 0xf, 0xef, 0x0, 0x101}, {0x1, 0x57, 0x0, 0x9, 0x7fff, 0x8}, {0x800, 0x9, 0x4, 0x7, 0x800, 0x6}, {0x5, 0x9, 0x4, 0x1, 0x1000, 0x9}, {0x800, 0xb4, 0xd0, 0x2, 0x0, 0x6}, {0x100, 0x0, 0x8, 0x0, 0x7, 0x9}, {0x1ff, 0x6, 0x901, 0x400000, 0x8000, 0x1}, {0x32, 0x2, 0x74, 0x4, 0xea, 0x1}, {0x100, 0x10000, 0x7fff, 0xa6, 0x76c, 0x8}, {0x3c950e6a, 0x140, 0x2, 0x1, 0x0, 0x8001}, {0x2, 0x8, 0x9, 0x10001, 0x0, 0x9a}, {0x9, 0x0, 0x2, 0x6, 0x10000, 0x5}, {0x7fff, 0xcb2, 0xa8fb, 0x8, 0x8}], [{0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x6}, {0x3}, {0x5, 0x2}, {0x0, 0x1}, {0x6ec92228dcd6c3c9}, {}, {0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2}, {0x4}, {0x3}, {}, {0x5}, {0x1}, {0x5}, {0x1}, {}, {0x2}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0xf8617ee25c53d0f3}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x2}, {}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x2}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x3, 0x241d92cdd6706bd4}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x5}, {0xb2d8f17e9b6001d8}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x401, 0x59, 0xffffffffeffffff2, 0x20000000}, 0x1, 0x2, [{0x1ff, 0x8d07, 0x7, 0x7, 0x101, 0x2}, {0xfff, 0x0, 0x800, 0x81, 0x4, 0x5}]}, [{0x6, 0xd88f, 0x2dc, 0x4, 0x1, 0x1}, {0xdb, 0x4, 0x4, 0x1f, 0x735e, 0xb2a3}, {0x400, 0x400, 0x2, 0x2, 0x7fff, 0x6}, {0x7ff, 0x3ff, 0xfffffffd, 0x5, 0x401, 0x2}, {0x7, 0xc80, 0xfffffff8, 0x3, 0x7}, {0x3f, 0x6, 0xe96a, 0xfffffffc, 0x0, 0x4}, {0x6, 0xb553, 0x1, 0x0, 0xfffffffc, 0x3f}, {0x8001, 0x4, 0x0, 0x805, 0x5, 0x6}, {0x4, 0x413, 0x401, 0x8c9, 0x101, 0x53}, {0x5, 0x7, 0x8, 0x7f, 0x7, 0x4}, {0x1c, 0x7, 0x4ed, 0xfffffffb, 0x3ff, 0x60}, {0x3, 0xff, 0xd91e, 0x40, 0x3, 0xff}, {0x4, 0x3f, 0x7, 0x8e0, 0x978d, 0x4}, {0x200, 0x1, 0xff, 0x3, 0x5, 0xfffffff9}, {0x3, 0x401, 0x5, 0x84, 0xb42, 0x238b4d26}, {0x7, 0x80000001, 0x5, 0x4, 0x80, 0x9}, {0x5, 0x1, 0x5, 0x401, 0x3, 0x62a}, {0x7, 0x20, 0x600000, 0x4, 0x400, 0x8}, {0x1ff, 0xfffffffb, 0x81, 0xb42, 0x912d, 0x3}, {0x10001, 0x2, 0x8, 0x6, 0x9a, 0x7}, {0x7fff, 0x4, 0x8000, 0x1, 0x4, 0xfffff5fa}, {0x4, 0x8894, 0x40, 0x20, 0x7fffffff, 0x6}, {0x8, 0x5, 0x3132, 0x3, 0x200, 0x29}, {0x80000001, 0xfffffff7, 0x8, 0x200, 0x8, 0x3}, {0x2, 0xa064, 0x2, 0x1, 0x6, 0x9}, {0x100, 0x401, 0xd13e, 0x3, 0xfffffff9, 0x5c}, {0x400, 0x7, 0x3, 0xffff, 0x5, 0x2}, {0xbac, 0x101, 0x275cbf08, 0x3, 0x2}, {0x1, 0x7, 0x5, 0x7, 0x7, 0x8db6}, {0x5, 0x7, 0x1000, 0x5, 0x401, 0x80000001}, {0x4, 0xfffffffc, 0x5, 0x7, 0x3f, 0xffff}, {0x1, 0x2, 0x5, 0x6, 0x5, 0xff}, {0x7fffffff, 0x1f, 0x1, 0x1, 0xa5fdac7, 0xffffffff}, {0xbb8f, 0xffffffff, 0x8000, 0x101, 0x4, 0x1}, {0x5, 0x7, 0x2, 0x7, 0x81, 0x3}, {0xfff, 0xffffffff, 0x8000, 0xffffffe1, 0x8, 0x8e1}, {0x0, 0x8, 0x4, 0x1, 0x3f, 0x1}, {0x6, 0x7ff, 0x0, 0x6, 0x7, 0x5}, {0x561f, 0x8, 0x4, 0x5, 0x3, 0x5}, {0xffffffff, 0x2, 0x1, 0x3, 0x7ff, 0x3}, {0x3, 0xfffffff9, 0x0, 0x60000000, 0x7f, 0x8}, {0x7, 0x80, 0x6, 0x6, 0x81, 0xdc1}, {0x7, 0x1, 0x6, 0x6, 0x800, 0x80000000}, {0x5, 0x3, 0x6, 0xfffffff9, 0x0, 0x9}, {0x7a, 0xfffffff7, 0x0, 0x7, 0x6, 0xfffffffe}, {0x80000001, 0x0, 0x2, 0x6, 0x4, 0x8000}, {0x7f, 0x6, 0x3000000, 0x5f58, 0x2, 0x8}, {0x800, 0x1000, 0x1, 0x8001, 0x2, 0x6}, {0x6, 0x2, 0x6, 0x1, 0x2, 0x1}, {0x5, 0x3, 0x4, 0x9, 0x4, 0x5}, {0x6, 0x39d90c02, 0xffc, 0x4, 0x80000000, 0x8}, {0x6, 0x8, 0x3ff, 0x1, 0x6, 0x100000}, {0x5, 0x2, 0x10000, 0x7fff, 0x800, 0x756e}, {0x3, 0x10001, 0x400, 0x2, 0x5}, {0x9, 0x4, 0x2, 0x5, 0xfffffffa, 0x800}, {0x2000000, 0x1, 0x8001, 0x2, 0x800, 0x7be8}, {0x20, 0x9, 0xfffffffe, 0x2, 0x6, 0xfff}, {0x8, 0x40, 0x7ff, 0x0, 0x9, 0x200}, {0x69aa1604, 0x3, 0x0, 0x5, 0x0, 0x213}, {0x0, 0xffff8001, 0x80, 0x26, 0x1, 0x8000}, {0x8, 0xe1, 0x0, 0x8001, 0xff, 0xfffffc00}, {0x0, 0x9, 0x3, 0x4, 0x5b9, 0x80000001}, {0x36, 0x8, 0x5, 0x2, 0xac, 0x7}, {0x0, 0xfdd, 0x101, 0x101, 0x3, 0x9}, {0x81, 0x8, 0x6, 0x2, 0xfffffffc, 0x2}, {0x20, 0x8, 0x9, 0x20, 0x7, 0x7}, {0x5, 0x3, 0x5a8, 0x7, 0x8, 0x9}, {0xa9, 0x81, 0x2, 0x37c0dec1, 0x40, 0x10000}, {0x80000000, 0x4, 0x0, 0x4, 0x8, 0xff}, {0x34ed9a3d, 0xfffffff8, 0x50, 0x8, 0x10001}, {0x4, 0x0, 0x20, 0x1ff, 0x57bd, 0x7}, {0x1, 0x5, 0xffffff00, 0xfffffff8, 0x5, 0x1f}, {0x1, 0x27, 0x4, 0x5, 0xff, 0xffffffff}, {0x1, 0x7, 0xfffffe00, 0x9, 0xe80, 0xffff}, {0x68, 0x3, 0x8a, 0x8b4, 0x1, 0x7}, {0x81, 0xc1ec, 0xfffffffe, 0x5, 0x5, 0x5}, {0x98, 0xfd27, 0x1, 0x1, 0x7, 0x5}, {0x401, 0x10001, 0xb397, 0x4, 0x8, 0x7}, {0xfff, 0x4, 0x9, 0xf7f, 0x800, 0x75}, {0x7, 0x7, 0x2, 0x8, 0x4, 0x7}, {0x61, 0x4000000, 0x1, 0x221, 0x3, 0x3}, {0x5, 0x1fbc, 0xffff5d11, 0x3, 0xffff, 0x8000}, {0x9, 0x9, 0x80, 0x0, 0x5, 0x3}, {0x4, 0x0, 0xffffff80, 0x5, 0x7fffffff, 0xb5a}, {0x1000, 0x7, 0x20, 0xfffffbff, 0x2659, 0x1}, {0xfffffffc, 0x100, 0x80000001, 0x10001, 0x8, 0x3}, {0x32c, 0xfffffff8, 0x6, 0xfb, 0x3, 0x5}, {0x5, 0x4, 0xffff, 0x5, 0xffffffff, 0x7}, {0x0, 0xf8b6, 0x800, 0x1ff, 0x6, 0x81}, {0x6, 0x9, 0x4, 0x8000, 0x9, 0x816}, {0xd4, 0x4, 0xfffffff9, 0x400, 0x0, 0x88}, {0x1, 0x1a, 0x4, 0x0, 0x8001, 0x60}, {0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x3}, {0x0, 0xfffffff8, 0x3, 0xf14, 0x3, 0x9}, {0x8, 0xf9c, 0x5, 0x6, 0x10001, 0xbc8d}, {0x9, 0x8, 0x3f, 0x7f0, 0x40, 0x9}, {0x2, 0x1, 0x401, 0x4, 0x7, 0x9}, {0x9, 0x10001, 0x1, 0x9a1f, 0xfffffe01, 0x9a}, {0x9, 0xbb, 0x7f, 0x3, 0x0, 0x5}, {0x81, 0x7, 0xc0000000, 0x10000, 0x80, 0x401}, {0x6, 0x800, 0x7fffffff, 0x8, 0x7, 0x80000000}, {0x6, 0x7, 0x3f, 0x0, 0x3, 0x4}, {0x32c195e, 0x81, 0x10000, 0x52, 0x3, 0xe0f6}, {0xd05, 0x3, 0x1, 0x0, 0xdf, 0x1000}, {0x8, 0x401, 0x3b77, 0x0, 0x0, 0x4}, {0x7, 0x6, 0x4, 0x1000, 0xe6b, 0x4}, {0x0, 0x9, 0x5, 0x1, 0x81, 0x1}, {0x3ff, 0x9, 0x7fffffff, 0x8, 0xffffffff, 0x44}, {0xf69, 0x0, 0xff, 0x101, 0x728, 0x10001}, {0x8, 0x6, 0x0, 0xffffffff, 0xffffff86, 0xcbd}, {0x6, 0xa9a4, 0x2, 0xfffffff8, 0x0, 0x7}, {0x8, 0x9, 0x5, 0x9, 0x40000000, 0x80}, {0x1, 0x7f, 0x54bde8, 0x8, 0xffffffff, 0x80}, {0x4, 0x7, 0x436f, 0x80000001, 0xfffffffb, 0xfffff479}, {0x7f, 0xe24b, 0x9, 0xbe03, 0x3}, {0x4, 0xec, 0x80000001, 0xf3f, 0xffffffff, 0x80000000}, {0x4e, 0x0, 0x7, 0xad0d, 0x6}, {0xfffffffe, 0xf078, 0x6, 0xf6, 0x8, 0xbc}, {0x0, 0x101, 0x9ca, 0xf1f0, 0x600cd534, 0x7}, {0x3051, 0xcfa6, 0x6, 0x2, 0x101, 0x5}, {0xb17, 0x9, 0xffffffff, 0x5, 0x81, 0x9}, {0x0, 0x3, 0x3, 0xf0, 0x5, 0x6}, {0xcb, 0x1, 0x7, 0x2, 0x0, 0x8}, {0x40, 0x0, 0x10000, 0x89, 0x2b2, 0xff2}, {0x6, 0x0, 0x5, 0x0, 0x4, 0x6}, {0x0, 0x2, 0xffffffff, 0x4, 0x200, 0x9}, {0x3ff, 0x5, 0x6, 0x6, 0xfffffffd}, {0x398e, 0x8, 0x5e, 0x7, 0x5, 0x7}], [{0x5}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0xf7b1c09e2175ec55, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x5}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x4}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3}, {0x2}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {}, {}, {0x1}, {0x1, 0xb0ea44dad0f40e3b}, {0x2}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x5}, {0x4}, {0x5, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xc, 0x20, 0x1, 0x2, 0x7f}, 0x81, 0x4, [{0x4, 0x78, 0x400, 0x0, 0x6, 0x5}, {0x9f8, 0x7, 0x1000, 0xe5, 0x80000000, 0x81}, {0x6, 0x95, 0xa8f1, 0x1f, 0x9, 0x6}]}, [{0x4, 0x4, 0x6, 0xfffffff9, 0x6, 0xd212}, {0x3ff, 0xd2, 0x7f, 0x9, 0x6, 0x20}, {0x6, 0x6cb, 0x4, 0xf42, 0x0, 0x1}, {0x4, 0xa7ab, 0x7ff, 0x3ff, 0x400, 0x100}, {0x8000, 0x1, 0x37e9, 0x800, 0xb8, 0x9}, {0x2, 0x5, 0x4f, 0x900, 0x4, 0x4}, {0xfb, 0x3, 0x3, 0x9, 0x4, 0x6}, {0x5, 0x2, 0x5, 0x0, 0x9e, 0xfff}, {0x5, 0x20, 0x5, 0x1, 0x60000, 0x7}, {0x1, 0x4, 0x4, 0x39051f6, 0xbb, 0xffff0000}, {0x2, 0xfffffff8, 0x7, 0x10000, 0x44, 0x7}, {0x10000, 0x3, 0xa5c, 0x740, 0x81, 0xffffff80}, {0x8001, 0x0, 0x42e1, 0xfffffff8, 0x6c9, 0x9}, {0x0, 0x4, 0xffffff81, 0x5, 0x21, 0x400}, {0x3, 0x2, 0x100, 0x9, 0x6, 0x9}, {0x7, 0x0, 0x3, 0x6, 0x8, 0xa2f3}, {0x7, 0x7fffffff, 0x9, 0x6, 0x0, 0x2}, {0x6, 0x6, 0x6, 0x7, 0x9, 0x3}, {0x4, 0x6411, 0x179f, 0x0, 0xff, 0x81}, {0x8000, 0x4, 0x1f, 0x7, 0x538, 0x40}, {0x4, 0x6, 0x4, 0xf7f, 0x7, 0x3}, {0x756, 0x5, 0x1, 0x10000, 0x6, 0x401}, {0x8000, 0x5, 0x800, 0x1, 0x38, 0x9}, {0x3, 0x3, 0x5, 0xfffffffc, 0x1b7, 0x6}, {0x0, 0x7b, 0xffffffff, 0x80, 0x9ed, 0x80000001}, {0x9, 0x5, 0x1f, 0x101, 0x0, 0x10001}, {0x8, 0x51, 0x0, 0x0, 0x80}, {0x4, 0x6f, 0xffff, 0x0, 0x80000001, 0x5}, {0x80000000, 0x1, 0x708a3cc5, 0x117, 0x400, 0x1f}, {0x5, 0x8b, 0x1, 0x3, 0x7f, 0x7}, {0x5, 0x8, 0x100, 0x2, 0x2, 0x80000000}, {0x4a7e, 0x2, 0x81, 0x2, 0x3, 0x6f9c}, {0x80000000, 0x8, 0x2, 0x100, 0x8, 0x8}, {0x5, 0x0, 0xffff6840, 0x7, 0x8000, 0x200}, {0x1, 0x5, 0x200, 0x7, 0x20, 0xffffff65}, {0x8, 0x3f, 0x9, 0x9, 0x0, 0x9}, {0x80000001, 0x241, 0x5, 0x3ff, 0xffffffff, 0x4}, {0x1, 0x5, 0x0, 0xba, 0x6, 0xfffffffb}, {0x7ff, 0x800, 0x4, 0x800, 0xfffffffe}, {0x4, 0x8, 0x7, 0x0, 0x0, 0x5}, {0x7, 0x8, 0x9, 0x80, 0xb3, 0x3}, {0x582, 0x0, 0x4, 0xfffff001, 0x6, 0x1ff}, {0x3, 0x138, 0x5, 0x0, 0x85, 0x2}, {0xfffffe00, 0x400, 0xad8d, 0x8, 0x5, 0xf5}, {0x7fffffff, 0x400, 0x1, 0x81, 0x7, 0xff}, {0x8, 0xfffffa37, 0x7, 0x0, 0x3, 0x9}, {0x472e, 0x0, 0x8, 0x78, 0x80, 0x1}, {0xf2, 0x1ff, 0x401, 0x4, 0x7f, 0x2}, {0x2, 0x46, 0xdd, 0x401, 0x5, 0x5}, {0x0, 0x100, 0x101, 0xa8, 0x80, 0x3}, {0x3f, 0x51f, 0x7fffffff, 0x80000000, 0x5}, {0x6, 0x9, 0x66, 0x3, 0x401, 0x2}, {0x1d, 0x0, 0x7, 0x690d, 0x7, 0x6}, {0x7e5, 0x6, 0x6, 0x0, 0x1, 0x7}, {0x1000, 0x1, 0x6, 0x8, 0x8, 0x7}, {0xfffffffd, 0xa, 0xffff, 0x5, 0xfffff8af, 0x6}, {0x1, 0x1, 0x200, 0x4, 0x7f, 0x4}, {0x101, 0x6d, 0x400, 0x80000000, 0xffffffff, 0xabc}, {0x3, 0x4, 0x8634, 0x2, 0x800, 0x8}, {0x80000001, 0x9, 0x2, 0x5, 0x8000, 0x7ff}, {0xfa000000, 0x4, 0x0, 0x4, 0x0, 0x6}, {0x5, 0x7fffffff, 0x8, 0x81, 0x7, 0x7}, {0xe5c, 0xba, 0x2, 0x7, 0x7fffffff, 0xfffffffa}, {0xff, 0x5, 0x7, 0x8001, 0x3, 0x1}, {0x7fff, 0x1, 0x2, 0x5, 0x4, 0x1}, {0x3, 0x80000000, 0x80, 0x0, 0x700000, 0x5f}, {0x6, 0x8001, 0x2, 0x101, 0x3, 0x3bad9e31}, {0x2, 0x2, 0x1, 0x3, 0x1}, {0x3, 0x4, 0x3, 0x1, 0x9, 0x7}, {0x3, 0x7, 0x0, 0x9, 0x7, 0x80000001}, {0x7fffffff, 0x1ff, 0x7, 0x5, 0xcb, 0xcea}, {0x1, 0x1, 0xf0, 0x1, 0x3ff, 0x3}, {0x1ff, 0x4, 0x10000, 0x8, 0x3, 0xfffffffe}, {0x9, 0x28a5c5bb, 0x73dd, 0x80, 0x9, 0x3}, {0x2, 0xc8b, 0x4, 0x7, 0x1f, 0x3}, {0x4, 0x3, 0x5, 0x7f, 0x9, 0x8001}, {0x1, 0x400, 0x6, 0x7, 0x3f4, 0x8}, {0x4, 0x8, 0x20, 0x2, 0x3f, 0x4}, {0x80000001, 0x0, 0xffffffff, 0x6, 0x89d7, 0x1}, {0x9, 0x0, 0x8, 0xffff, 0x4, 0x4}, {0x0, 0x1, 0x0, 0x5, 0x10001, 0x7}, {0x7fffffff, 0x3ff, 0x1, 0x401, 0x5, 0x5}, {0xffb, 0x0, 0xfffffffa, 0x4, 0x100, 0x1f}, {0x30b5, 0xffff, 0x4, 0x9, 0x4f}, {0x5, 0xd6, 0x0, 0x9, 0x5, 0x10000}, {0x0, 0x400, 0x1ff, 0xfffffffc, 0xc, 0x6}, {0x7, 0x8000, 0x6, 0x7a, 0x9, 0x3}, {0x8, 0x4d3, 0x5, 0x401, 0x47d7, 0x3}, {0x5, 0x2, 0x377, 0x4, 0x10000, 0xcd4}, {0x7, 0x24, 0x3, 0x200, 0xe5, 0x81}, {0x5, 0xffffff80, 0xff, 0x7, 0x80000001, 0x3}, {0x40, 0x100, 0x1, 0x1ff, 0x400, 0x1}, {0xfffff6e0, 0x6, 0x4, 0xa60e, 0x9, 0x6}, {0x1ff, 0x8, 0x4, 0x1, 0x0, 0x1f}, {0x5, 0xf1, 0x1, 0x2, 0x1, 0x2}, {0x4, 0x6, 0xffffffad, 0x1, 0x2, 0xff}, {0x4, 0x320, 0x8, 0x9, 0x0, 0x5}, {0xb7, 0x9, 0x7c4e, 0x7fffffff, 0x9, 0x8}, {0x1ab, 0x40, 0xf25, 0x1, 0xffff2abe, 0x5}, {0x5, 0x9, 0x4, 0x0, 0x6836, 0x7}, {0x6, 0x0, 0x4e, 0x3f, 0xbbf, 0x3390159}, {0x7fff, 0x9c43, 0x7, 0x2, 0x4, 0x9}, {0x7, 0x6, 0x400, 0x0, 0x1, 0x3ff}, {0x100, 0x14e, 0x4, 0x9, 0x5, 0x1f}, {0x80, 0x80000000, 0x5, 0x2e, 0x3ff, 0x6}, {0x0, 0xa2, 0x365beb73, 0x8, 0x2, 0x5}, {0x5, 0x3, 0x8, 0x7, 0x9, 0x5}, {0x0, 0x7f, 0x3, 0x7a51, 0x7, 0x4}, {0x4, 0x2, 0xa40f, 0x3, 0x2, 0x7}, {0xd67, 0x4, 0xffffffff, 0x7, 0x3, 0x3e4}, {0x2, 0xd51, 0x3, 0x7ff, 0x0, 0x8001}, {0x7, 0x9, 0x4, 0x2, 0xa8, 0x40}, {0x3, 0x10001, 0x6, 0xfffffffd, 0xfb8, 0xfff}, {0x7, 0x6, 0x80, 0x1, 0xfffffff9}, {0x8e, 0x8001, 0x6, 0x1, 0x6}, {0xe36, 0xffffffff, 0x389, 0xbb, 0x7, 0x100}, {0x1ff, 0x8, 0xfffffffe, 0x4, 0x1, 0x6}, {0x81, 0x0, 0x8, 0x110, 0x3}, {0x80, 0x6, 0x4, 0x8, 0x7f, 0x7}, {0x1f, 0x7, 0x2, 0x0, 0x1, 0x5}, {0x3, 0x2, 0x7f, 0x8, 0x7fff, 0xee}, {0x0, 0x9, 0x2, 0xfffffffe, 0x5, 0x1}, {0x1000, 0x4, 0x479916ff, 0x85, 0x7, 0x401}, {0x80, 0x6, 0x4, 0x101, 0x2, 0x1}, {0x8, 0xffffffff, 0xffffffe1, 0x3, 0x5, 0x10001}, {0x0, 0x2, 0x0, 0x8001, 0x7, 0x1f}, {0x4, 0x5c, 0x81, 0x7ff, 0x529, 0xdb}, {0x79, 0x8, 0x2, 0x7, 0x9, 0x8000}], [{0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x2}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x4}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x4}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x2}, {0x2}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4, 0xe3dc0d92ad441421}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x5, 0x1042ac829ef47353}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0xa}, {0x2}, {0x5}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}], 0x1}}]}, {0x53, 0x6, "ac51b3ae73e502fbc52c4bea295e45b44bffc271751f637e8b6c8399f14f58f57aa4d8644515405c61cbba0f199b41a2ea24c6a5e34e0c240021c09c527d1ba719eb394725b81bf5d3ff904b6e7a65"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0xfb8, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xedc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x0, 0x1, 0xffffffffffffffff, 0xffff, 0x20}, 0x5, 0x3f, [{0x3ff, 0x0, 0xffffffff, 0x6, 0x9ed, 0x2}, {0x7ff, 0x0, 0x9, 0x7, 0x7fff, 0x4}]}, [{0xffffffff, 0x75, 0xc40, 0x100, 0x1, 0x200}, {0x800, 0x6, 0x4, 0xfff, 0x1000, 0x1}, {0x3, 0x7, 0x1, 0x4, 0xffffff77, 0xffffff80}, {0x49d, 0x4481, 0x80000000, 0xfff, 0x6, 0x8c}, {0x10001, 0x4, 0x101, 0x9, 0x8}, {0x3, 0x8, 0x7590e1ea, 0x100, 0x5, 0xffffffff}, {0x7fff, 0xfb7, 0xf45, 0x79, 0xa30}, {0x7fffffff, 0x6, 0x7, 0x1, 0x9, 0x101}, {0x401, 0x8, 0x0, 0x8, 0x4}, {0x7, 0xd0, 0x4, 0x5, 0x7fffffff, 0x6}, {0x1, 0xffffffc1, 0x8001, 0x4, 0x5, 0x7f}, {0x3, 0x6, 0xbc0, 0x7ff, 0x24, 0x7fffffff}, {0x4, 0x0, 0x2, 0xc8b, 0x8000, 0x7}, {0x6, 0x7, 0x3061c0, 0x0, 0x9, 0x7}, {0x0, 0x8, 0xfff, 0x1, 0x9, 0x9}, {0x4, 0x81, 0x3fd21f0e, 0x0, 0x4, 0x5}, {0xfffffffa, 0x5, 0x8, 0x8, 0x20, 0x40}, {0x3, 0x8, 0xfff, 0x80, 0x8, 0x1f}, {0x9, 0xe8, 0x9, 0x2, 0x7fffffff, 0x6858ef18}, {0x2, 0x80, 0x3, 0x401, 0x1, 0xfffffff9}, {0xba70, 0xfffffffc, 0x9, 0x1, 0x1, 0x6}, {0x173d050b, 0x0, 0x8000, 0xd7, 0x8, 0x9}, {0xffffffff, 0x7, 0x7, 0x0, 0x40, 0x5771f04d}, {0x0, 0x33e4, 0x7, 0x3, 0x8}, {0x3, 0x0, 0x5, 0x8000, 0x2, 0x800}, {0x4, 0x8000, 0x6, 0x3, 0x3, 0xffffffff}, {0x5, 0x2, 0x0, 0x4c28, 0x20, 0xf19}, {0x0, 0x4, 0x8, 0x82c, 0x4, 0x40}, {0x7, 0x1000, 0x4, 0xffff0000, 0xc200, 0x2}, {0xfffffffb, 0x6, 0x80000000, 0x10001, 0x0, 0x7a}, {0x9, 0x7, 0x2, 0x9, 0x9, 0x8000}, {0x0, 0x0, 0xfff, 0x5, 0x3ff, 0x4}, {0x9, 0x0, 0x5, 0x1, 0x80000000, 0x9}, {0x2, 0x9, 0x8001, 0x0, 0xfffff801}, {0x1f, 0x35, 0xdd6, 0x3, 0x5, 0x5}, {0x8, 0x200, 0x1b0, 0x10000, 0xf88c, 0x7}, {0x7f, 0x7ff, 0x7, 0x1, 0x6d02, 0x9e}, {0xfffffffa, 0x40, 0x6, 0x8, 0x8001, 0x7}, {0x80000000, 0x0, 0x5, 0x2, 0xfff, 0x2000}, {0x10000, 0x8454, 0xfff, 0xfe, 0xfffffff8, 0x1ff}, {0x40, 0x1, 0x2, 0x7fff, 0x9, 0x9}, {0x8001, 0xffff, 0x9, 0x81, 0x8001, 0x257e0954}, {0x2, 0x1, 0xffff, 0x8, 0x5b1, 0x1f}, {0xffff, 0x1f, 0x3, 0x5, 0x7, 0xdf}, {0x4, 0x7, 0x7f, 0x7, 0x8, 0x9}, {0x3, 0x4b, 0xffffff81, 0x4, 0x5, 0x4}, {0xea8d, 0x7, 0xfffffffb, 0x1, 0x3ff, 0x3}, {0x0, 0x9, 0xfff, 0x9, 0x4, 0x6}, {0x4, 0x7, 0x9, 0x2, 0x0, 0x2}, {0x40100000, 0xd38, 0xe5ad, 0x4, 0x3, 0x7}, {0x7, 0x7, 0x7, 0xfffff801, 0x0, 0x7}, {0x3, 0x8001, 0x8, 0x10000, 0xbe, 0x3}, {0x8000, 0x1, 0x1, 0x0, 0x800, 0x2}, {0x1, 0x1, 0x1, 0x1c6, 0x8, 0xaad}, {0x8, 0x3, 0x0, 0x2, 0x0, 0x8}, {0x8, 0x6, 0x6, 0x2, 0x5, 0x4}, {0xd93, 0x4, 0x3, 0x3, 0x4, 0x1}, {0xc60, 0xb174, 0x1, 0x4, 0xbc0, 0x1}, {0x3, 0x6d95, 0x7, 0x6, 0x100000, 0x9}, {0x40, 0x3d, 0x7fff, 0x6, 0x5, 0x5}, {0x9, 0xfffffffb, 0x10001, 0x1, 0x7, 0x2}, {0x800, 0x3f, 0x3, 0x8, 0x9, 0x7ff}, {0x2, 0x272, 0x7, 0x1, 0x1, 0x4}, {0x100, 0x2, 0x7, 0x5, 0x6}, {0xfffffff7, 0x0, 0x2, 0x7f, 0x4, 0x8}, {0x1, 0x1000, 0x1, 0x2, 0xe9, 0xfff}, {0x7fff, 0x100, 0x200, 0x2, 0xffff}, {0x3, 0x3f, 0xa2f, 0xfffffffb, 0x4, 0x5}, {0x1f, 0xffff, 0x5, 0x81, 0x5, 0x45}, {0xa7c, 0x0, 0x7, 0x6, 0xe4, 0x14ba}, {0x800, 0x1, 0x6, 0x9, 0x8, 0x401}, {0x1, 0x3, 0x3, 0x1, 0xf9, 0x4000}, {0xcb2, 0x4, 0x93, 0x4, 0x2401, 0x40}, {0x0, 0x9, 0x0, 0x1, 0x5, 0x3fa}, {0x7, 0x2, 0x1f, 0x3, 0x9, 0x6}, {0x0, 0x0, 0x3b, 0x2, 0xe432, 0x8e}, {0x2, 0x8, 0x100, 0x3, 0x2, 0x5}, {0x0, 0x8, 0x58, 0x1, 0x3000000, 0xc61}, {0xaf, 0x4, 0x2, 0x0, 0x6, 0xcb5d}, {0x6, 0x20, 0x2, 0x6, 0x0, 0x3f}, {0xfffc0000, 0x1000, 0x7, 0x400, 0x8, 0x7e31}, {0xfffffff9, 0x3ff, 0x100, 0x1, 0xff, 0x3f}, {0x7fff, 0x0, 0x1bc77f51, 0x8, 0x9, 0x1}, {0x4, 0x0, 0x101, 0xce8, 0x0, 0x8}, {0x1, 0x1, 0x8, 0x0, 0x8, 0x8}, {0xffffffff, 0x30, 0x9, 0x9, 0xd4c}, {0x8000, 0x5, 0x0, 0xba3, 0x20, 0x4}, {0x0, 0x93d, 0x8, 0x5, 0x401, 0x4}, {0x3, 0xfff, 0x4, 0x1, 0x1, 0x9}, {0x6ed, 0x3f, 0x1, 0x1, 0x1, 0x3}, {0x6, 0x7ff, 0xfffffffe, 0xbb, 0x200, 0x6}, {0x7, 0x100, 0x1, 0x9, 0x9, 0x1000}, {0x68b6, 0x80, 0x10000, 0x655, 0x8}, {0xfffffff9, 0x20, 0x5, 0x4, 0x9, 0x47}, {0x8, 0x200, 0x1, 0x80, 0x7fc, 0x1}, {0x1, 0x1, 0x800, 0x1f2b2604, 0x80000001, 0xffff}, {0x9, 0x800, 0x6, 0x401, 0xfffff800, 0x40000000}, {0x3f, 0x8de0, 0x0, 0x7dc, 0x7, 0xfffffe00}, {0x7f, 0x0, 0x7, 0x2, 0xffffff05, 0x4}, {0x1ff, 0x1, 0x0, 0x35, 0xac, 0x9}, {0x7, 0x5, 0x9, 0x9, 0x2, 0x2}, {0x6, 0x8, 0x3, 0xcd5, 0x4, 0x1c0}, {0x401, 0xa3, 0x1000, 0x7fffffff, 0x8000}, {0x4, 0x8000, 0x1, 0x4, 0x2, 0x3076}, {0x101, 0x6, 0x4351, 0x10000, 0x8, 0x5}, {0x5, 0x9, 0x1f, 0x4, 0x2fe6, 0xffffff80}, {0x40a43988, 0x7, 0x9, 0x2, 0x4, 0xff}, {0x1, 0x2, 0x4, 0x5, 0x7ff, 0x3}, {0x7, 0x6, 0xffffffff, 0x5, 0xfffffffa, 0x1}, {0x80, 0x10001, 0x7, 0x1ff, 0xd37, 0xfffffbff}, {0x1000, 0x7, 0x6, 0x5, 0x2, 0x5}, {0x6, 0x5, 0xffff0001, 0x6, 0x9, 0xce}, {0x3ff, 0x6, 0x8001, 0x80000000, 0x78, 0x5}, {0x1, 0x83, 0xb77, 0x5, 0xff, 0x8000}, {0x1f, 0xd8, 0x23a56979, 0x7, 0x1, 0x497}, {0x6, 0x1000, 0x0, 0x5, 0x3, 0xffffffff}, {0x2, 0x2, 0x800, 0x3, 0x80, 0x1b73}, {0x2, 0x1, 0x7, 0x9, 0x101, 0x50c1}, {0x7, 0x4, 0x9, 0x2, 0x8, 0x3}, {0x2, 0x0, 0x20, 0x58d4, 0x1ff, 0xf8}, {0x734, 0x8, 0x7, 0xe0, 0x0, 0xc9}, {0x7f, 0x6, 0x10000, 0x4, 0x100, 0x3}, {0xff, 0x7f, 0x47, 0x2, 0x8001, 0x3ff}, {0x3, 0x1, 0x9, 0x7f, 0x1}, {0x200, 0x0, 0x4, 0x4, 0x8, 0x2}, {0x3f, 0x44, 0x2, 0x1, 0x6, 0x1}, {0xe8, 0x0, 0x5, 0x1ff, 0x37b, 0x2}, {0x80000000, 0x4, 0x10001, 0x8, 0x2, 0x800}], [{0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x5}, {}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x6104277780413c02, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {0xe0e27a5ea867284d, 0x1}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {}, {}, {0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x7}, {0x4}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x88, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0xb2, 0x6, "771899513a28e6587076540e6b250b079be5fcb07ff7860a0980cd6a2cbaabf8755df0199f0518cbc8c57e29542b8f6f707eea1274c1dd0ab3c84aaf267364bd993c54491f22dbda8aaba9360c4a1850621bb366799cc28f76c2b1a641618d5cb75891ae7814048d03c0a3129dca8f838ffbb418ab893dcfabf920c4acea31f8bc1ac257c68cb1df91d4933f3e56ece8db7132745191aa57056b40938113bbf9041ceaa19a955a6b0f5d43688974"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_U32_ACT={0x18fc, 0x7, [@m_gact={0xdc, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfda, 0x5, 0x3, 0x8, 0x83}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x249, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x3ff, 0x1, 0x81, 0xd1a}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x5e4, 0x7, 0x1f, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xd5, 0x4, 0xa05, 0xd46}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c87, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffdc, 0xfffffffe, 0x6, 0x3f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0x40, 0x20000000, 0x3, 0x5}}]}, {0x8, 0x6, "ad7befe8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0x19c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x9c1, 0xfb, 0x8, 0x3fff800}, {0x20, 0x0, 0x7}]}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x0, 0x0, 0x1c, 0x1000}, {0x20, 0x8, 0x0, 0x4}, {0x1f, 0x1e, 0x2, 0x10001}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0xff, 0x5, 0xff, 0x7fff}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0xce, 0xe1, 0x80, 0x4e8}, {0x3, 0x7, 0x96, 0x3}, {0x0, 0xa2, 0x1, 0x1e8b}, {0xf001, 0x40, 0x6, 0x20}, {0x8380, 0x40, 0x0, 0x6}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80, 0x1, 0xffffffffffffffff, 0x800, 0xfff}}]}, {0xdf, 0x6, "9bc8e8e838fee3c9980ae45fe8b5b28f1909b4475befe8d55dd2c7a9b1b81f3166446859a1dd6fcba206ac5c68831c434f3760339cf48925b90f238343cee4d2d148a52f86f8dd973f6697f6583d1d15ba44ca5c4e0ccc0772ae87fbb2c9de638bdff2f987b90c39d3b9b8ff791ea0067b86eee58169d7ab8ad5c2847a1e8da17b9047d19b906818d9111e8d99362527da985c193fb6926c6fcd9ed56db7d28b4ddf1dfb139ea1b52dcdbd8fa17c4640e5e5869967d33caf47ba87d79958072e4c844afbe6cd74813a3f8ef14da3a5223874141594f158669e4f71"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x94, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}]}, {0x62, 0x6, "4b77f097d138bf4571db4ca2d6421a4d080ee371ac1fa2681bd1a5f438781a34582591137c9a890f09d3316af01cb4254c790417c8cbb369d8dda7be42341e39fd29b48044d66f8133d62b7a7718b0c976cec271beeb6a1a1eab1429c540"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x14d8, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1448, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x20, 0x98b, 0x2d3, 0x7, 0xa00000, 0xc15, 0x1000, 0x2, 0x8, 0x6, 0x1, 0x800, 0x4, 0x8, 0x9, 0x3, 0x7, 0x1, 0x6, 0x4, 0x1810, 0xfffffff8, 0xfffffff7, 0x7, 0x3, 0x2, 0x3, 0x6f2c39fb, 0x7, 0x800, 0x8, 0xffffffff, 0x0, 0x3c6, 0x3, 0x400, 0x6, 0x0, 0xfffff000, 0x8001, 0x0, 0x3, 0x7, 0xfff, 0x7ff, 0x0, 0x4, 0x4, 0x100, 0x5, 0xffff8000, 0x9, 0xffff, 0x1, 0x3ad4, 0x3ff, 0x4, 0x200, 0x200, 0x1, 0x804, 0x1, 0x74fc, 0x0, 0x448, 0x8, 0x3, 0x1ff, 0x5, 0x8, 0x4, 0x6, 0x4, 0x867, 0x200, 0x5, 0x8, 0x3, 0xfff, 0x4, 0x6, 0x3, 0xffffffff, 0x5, 0x0, 0xc7, 0x0, 0x81, 0x7, 0x4, 0x37de, 0x800, 0x8, 0x35e3310b, 0x3, 0x401, 0x8000, 0xfffffff7, 0x3, 0xa94, 0x1ff, 0x8bf, 0x3, 0xffffffff, 0x9, 0x8, 0x0, 0x0, 0x3, 0x800, 0x80000001, 0x3, 0x5b, 0x0, 0x7fff, 0xe5, 0x3ff, 0x5, 0x6, 0x8, 0x3f, 0x5, 0x7c4a1b65, 0x1, 0x2, 0xffffffff, 0x2, 0x559, 0x2, 0x5, 0x80000001, 0x7c, 0x7, 0x1, 0x7, 0x3f, 0x0, 0x5, 0xff, 0x3, 0x8, 0x2, 0x5, 0x80000000, 0x4, 0x3, 0x8, 0xffff, 0x7, 0x1e7d, 0x0, 0x3, 0x1, 0x8, 0x4, 0xba6, 0x7, 0x7, 0x5, 0x3, 0x0, 0x50, 0xe0, 0x0, 0x20, 0x9, 0x80000000, 0x4, 0x2, 0x9, 0x8, 0x101, 0x8000, 0x1, 0x1, 0x5, 0x0, 0x4, 0xe7e, 0x7, 0x2, 0x3, 0x8, 0x1000, 0x4, 0xad9, 0x8, 0x80000000, 0x6, 0xac, 0xb1b4c7f9, 0x7ff, 0x3ff, 0x2, 0x7f, 0x0, 0x10000, 0x3, 0x6, 0x20, 0x1, 0x6, 0x8b97, 0xfff, 0x2, 0x0, 0x50c7faf6, 0xfffffffd, 0x3, 0x80000000, 0x7, 0x8, 0x3982, 0x8, 0x8, 0xffff, 0xbb7, 0x914, 0x2, 0xc03, 0x1, 0x5, 0x3, 0x20, 0x6, 0x40, 0x5, 0x5c, 0x2, 0xb81, 0x6, 0xfe00, 0x8, 0x9, 0x10000, 0xe0d, 0x80000001, 0x7fff, 0x80, 0x7f, 0x81, 0x7fffffff, 0x1, 0x2, 0x6, 0xf2e24c7, 0x3f1, 0x100, 0xffff, 0x9eb, 0x3ff, 0x7, 0x1f, 0x4, 0x8, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6cc6}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xdd6d, 0x341, 0x1, 0xc7a, 0x7, 0x112, 0xffff35ec, 0x9, 0x9, 0x3cd, 0x5, 0xff, 0x9, 0x0, 0xff, 0x401, 0xe417, 0x7fff, 0x7, 0xe3, 0x80000000, 0x7, 0xffff, 0x1f, 0x8, 0x9, 0x2, 0x1, 0xc3, 0x7, 0x1f, 0x1, 0x6, 0x7, 0x3f, 0x200, 0x2, 0x7, 0x40, 0xcde, 0x4, 0x4, 0x1f, 0x80000001, 0x80000001, 0x2, 0xfffffffb, 0x4f, 0x6, 0xfffffff8, 0x9, 0x4, 0x8000, 0x20, 0x3ff, 0x7, 0x49, 0x1, 0x538, 0x5, 0x40, 0x4014902, 0x9, 0x3f, 0x1000000, 0xaced, 0x0, 0x8, 0x81, 0x7fff, 0x800, 0x7, 0x4, 0x80000001, 0xc0000, 0x2, 0x3, 0x81, 0x2d4fc89e, 0x3ff, 0x1d6, 0x5, 0x1, 0x20, 0x800, 0x5, 0x4, 0x9, 0xfffffff8, 0x4, 0x100, 0x9, 0x1, 0x7fffffff, 0x81, 0x101, 0x1, 0x3f, 0x6, 0x1000, 0xfffffff8, 0x2, 0x10000, 0x6, 0xff2, 0xfff, 0x7fff, 0x5, 0x2, 0x40, 0x7d, 0x0, 0x4, 0x5a, 0x1, 0x5, 0xf8, 0x40634507, 0x158, 0x1, 0x3, 0x7fff, 0x5, 0x9, 0x0, 0x80000001, 0x7ff, 0x80000001, 0x3, 0x1, 0xb, 0xd1bd, 0x0, 0x90e, 0x400, 0x5, 0x9, 0x7, 0xb759, 0x0, 0x87, 0x3, 0x5, 0xb1d, 0x3, 0x5, 0x0, 0x36f7, 0x2, 0x5, 0x7, 0x800, 0x20, 0x2, 0xb22b, 0x1, 0x2, 0x3, 0x200, 0x401, 0x3, 0x7, 0x5, 0x10000, 0x0, 0x6, 0x4, 0xfffffffa, 0x100, 0x2, 0x8, 0x10000, 0x80000000, 0x1000, 0xffff, 0x1, 0x101, 0xffffffff, 0x0, 0x1000, 0xfa4, 0x1, 0x7, 0x3f, 0x5, 0x0, 0x5a76, 0x8, 0x1, 0x3d, 0x6, 0xff, 0x8, 0x0, 0x100, 0x3ff, 0x5, 0xfffffbff, 0x3, 0x7f, 0x8, 0x2, 0x0, 0x8, 0x6, 0xffffffff, 0xbd4a, 0xfffffff9, 0x1, 0x1, 0x4, 0x0, 0x7f, 0x2, 0x9, 0x400, 0x8, 0x3, 0x3, 0x4, 0x100, 0xffffffff, 0xfff, 0x7ff, 0xfffffff9, 0x80000001, 0x9, 0x7fff, 0x10000, 0x2, 0x2, 0x3, 0x6002, 0x200, 0x59d, 0x2, 0x5, 0x8, 0x10000, 0x81, 0x3, 0x6, 0x7fff, 0x4, 0x8, 0x9, 0x80, 0x6, 0x0, 0x1, 0x1, 0x3, 0x81, 0x6539, 0x3ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x6, 0x1f, 0x7fffffff, 0x0, 0x7dbda332, 0x6, 0x1, 0x80000001, 0x2, 0xc84, 0x4, 0x800, 0x8, 0x8, 0x2, 0x9, 0x9, 0x3ff, 0x353, 0x2, 0x7fffffff, 0xffff, 0x7, 0x3fe0000, 0x8a, 0xa83, 0x1ff, 0x200, 0xe0, 0xffffffff, 0x9463, 0x101, 0x1, 0x6, 0x1000, 0xfffffff7, 0xc0, 0xf6, 0x3, 0x1, 0x80000000, 0xfffffffe, 0x55, 0x10001, 0xa54, 0x6e36, 0x9, 0x3, 0x5, 0x1, 0x0, 0x9, 0x71, 0x8, 0x6, 0x80000001, 0x8, 0x5, 0x80000001, 0x3, 0x9, 0x0, 0x6, 0x2b4, 0x1800, 0x20, 0xb90f, 0x9, 0x1f, 0x7f, 0x6, 0x1, 0x1, 0x9, 0x3, 0x7, 0x7, 0x9, 0x3ff, 0x6, 0x80, 0x0, 0x0, 0x7, 0x1, 0xc6a, 0x7ff, 0x3, 0x7f, 0xffffffff, 0x6, 0xff, 0x2, 0x9, 0xff, 0x9, 0x7f, 0x7, 0x101, 0x166d, 0x3ff, 0x0, 0x3ff, 0x20, 0x3, 0x1010, 0xffff, 0x1, 0x835a, 0x4, 0x3, 0x8, 0x5, 0x4, 0x3, 0x7, 0xfffffff8, 0x9, 0x8, 0x9, 0x20, 0x4, 0x0, 0x6, 0x0, 0x8001, 0x20, 0x4, 0x0, 0x2061561d, 0x4, 0x800, 0x1, 0x5, 0xfff, 0x0, 0xff, 0x7fff, 0x8, 0x4, 0x80000000, 0x0, 0x9, 0xc09a, 0x4a, 0xffffffff, 0x1, 0x9c1, 0xff, 0x1, 0x1, 0x80000000, 0x101, 0xfffffffc, 0x1, 0x10000000, 0xffffffff, 0x5, 0xffffffff, 0x1, 0x80, 0x7ff, 0xfffeffff, 0x11, 0x1, 0x51b55eec, 0x3, 0x6943, 0x8, 0x1f, 0x4, 0x80000000, 0x3, 0x401, 0x2, 0xffffffff, 0xfd, 0x8168, 0xffffff7f, 0x1, 0x0, 0x6, 0x8, 0x80000000, 0x6, 0xffff7fff, 0x1000, 0x2, 0x1, 0x20, 0x9, 0xfff, 0x4, 0xf7b, 0x36b, 0x3, 0x8, 0x7f, 0x3, 0x7fffffff, 0xf6b, 0xfffffff8, 0xffffc431, 0x0, 0x9, 0xffff, 0xb25, 0x5, 0x1f, 0xac, 0x6, 0x31e, 0xf5, 0x3, 0xfffffffb, 0xffffffff, 0x10001, 0x6, 0x1, 0x3, 0x0, 0x200, 0x1347409, 0x5, 0x1f, 0x0, 0x7e6, 0x2, 0x1, 0xffff, 0x1, 0xdf, 0x4, 0x1, 0xc502, 0x2, 0x3, 0xcac, 0x200, 0x8, 0x6, 0x84, 0x7ff, 0x401, 0x1, 0x0, 0x8001, 0x4, 0x100, 0x5, 0x8, 0x6, 0xd2, 0xfff, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0xfff, 0x9, 0x0, 0x400, 0x19f68d1f, 0x3, 0x4, 0x4cae, 0x8, 0x8, 0x9, 0x81, 0x6, 0x3, 0x3, 0x2, 0x7ff, 0xdc6, 0x6, 0x8ac, 0x0, 0x0, 0x401, 0x0, 0x5, 0x2, 0x1, 0x83, 0x7, 0x3, 0xff, 0x5, 0x80000001, 0x9, 0xabd2, 0x5, 0x808, 0xe5, 0x7, 0x22a, 0x5, 0xfff, 0x200, 0x7, 0x3ff, 0x6, 0x7, 0x88cf, 0x7, 0x8, 0x5ac, 0xc20, 0x1a65d29f, 0x2, 0x8100000, 0x2, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x8, 0x7, 0x1, 0x7, 0x7b1, 0x1ff, 0x1, 0x5, 0x5, 0x7ff, 0x9, 0x9, 0x80000000, 0xddf, 0x100, 0x7, 0x5a, 0xff, 0x101, 0x80, 0x2, 0x3, 0xfffffffc, 0x618, 0xcb, 0x9838, 0x7, 0x0, 0x8001, 0x7ff, 0x7ff, 0x400, 0x7ff, 0x7f, 0x5, 0x6, 0xfffffffa, 0xffff, 0x401, 0x8, 0xfffffffc, 0x2, 0x2, 0x1, 0x6, 0x0, 0x3, 0x9, 0x6, 0x5, 0x4, 0x7, 0x0, 0x3f, 0x3f, 0x2, 0x5, 0x1, 0x4, 0x0, 0x7, 0x2, 0x9, 0x6, 0x8, 0x9, 0x9, 0x3ff, 0x2, 0x8, 0x3, 0x800, 0x101, 0xd5, 0x101, 0x1, 0xf9, 0x7fffffff, 0xffff, 0x3, 0x1, 0x2, 0x5, 0x81, 0xfa, 0x8, 0x40, 0x5795, 0x8, 0x8, 0x1, 0x20, 0x31, 0x3, 0x3, 0x82f, 0x4000, 0xffffff02, 0x2, 0x3ff, 0x7f, 0x4, 0x0, 0x3, 0x5, 0x1, 0x80, 0x200, 0x80000000, 0x2, 0x5, 0x504, 0x7ff, 0x7ff, 0x10001, 0x5, 0xff, 0x6, 0x8, 0xfffffff8, 0xc120, 0xffff, 0x0, 0x200, 0x1, 0x4, 0x9, 0xc86, 0x80, 0xfff, 0x7, 0x400, 0xffff, 0x8, 0x1, 0x1, 0x18, 0x800, 0x2, 0x80000001, 0x7fffffff, 0x0, 0x62, 0x6, 0x20, 0x4, 0x800, 0x1, 0x3a14, 0x6, 0x81, 0xa36, 0x2, 0x81, 0x600, 0x1, 0x1000, 0xfffffffb, 0x101, 0x5, 0x10001, 0x90, 0x9, 0x9, 0x4, 0x2, 0x30, 0x1, 0x81, 0x200, 0x2, 0x20, 0x6, 0x678abe9f, 0x5ba7d6e3, 0xfff, 0xa55, 0x51a, 0x6, 0x9, 0x8, 0x4, 0x4000400, 0xc3b, 0x8, 0x4, 0x4, 0x5, 0x80000000, 0x81, 0xfffffffe, 0x3, 0x7, 0x80]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3, 0xfffffffc, 0x5f, 0xfe0000, 0xfffffffb, 0x579, 0x2, 0x3, 0x3, 0x7000, 0xffffffff, 0x6, 0x800, 0x8000, 0x8, 0xfffffff9, 0x3ff, 0x9, 0x5, 0x9, 0x7, 0x3ff, 0xff, 0x9a0f, 0x80, 0x0, 0x0, 0xffffffff, 0x7, 0x80, 0x82, 0x0, 0x7fff, 0xb31a, 0x6, 0x8, 0x400, 0x10000, 0xf9, 0x7, 0x3, 0x4, 0x28000000, 0x0, 0x3ff, 0x9, 0x1, 0x4, 0x401, 0x3, 0x7fffffff, 0x9, 0xcc3, 0x800, 0x5ebc, 0x5, 0x1, 0x8000, 0x6, 0x7f, 0x1, 0x5027b7ec, 0xe52, 0x1, 0x3d, 0x2, 0x5, 0x400, 0x9, 0x6, 0x80000000, 0x6, 0xb24c, 0x400, 0xe5, 0x9, 0x8, 0x7, 0xae4, 0x5, 0x2b, 0x1, 0x7bff, 0x0, 0xffffffff, 0x2, 0x2, 0x4, 0x750, 0x6, 0x9, 0x2, 0x8001, 0x3ff, 0x10000, 0x8, 0x7, 0x6, 0xff, 0x0, 0x9, 0x6, 0x7862, 0xffffffff, 0x2126, 0xfa, 0x4, 0x4, 0x2, 0x8, 0x7ff, 0x6, 0x8, 0x6, 0xe9, 0x0, 0x8000, 0x2, 0x6, 0xa71b, 0x5, 0x5, 0x2, 0x1000, 0x9, 0xfffffd31, 0x8, 0x1, 0xffff, 0x2, 0x40, 0x6b47, 0x4, 0xffff, 0x10001, 0xffffffff, 0xe2, 0x7, 0x6, 0x2, 0x0, 0x200, 0x7fffffff, 0x4, 0xfffffff9, 0xf021, 0xffffff80, 0xb7, 0x32, 0x1, 0x6, 0x5, 0x797f3ac7, 0x32bb, 0x81, 0x8, 0x6, 0x3ff, 0xfffffff7, 0x7, 0x0, 0x1, 0x8, 0x9, 0x8000, 0x10000, 0xa17, 0x10000, 0x8, 0x9, 0x10001, 0x80000000, 0xfffffffb, 0x7fff, 0x2, 0x6, 0x8, 0x8, 0x1000, 0x3, 0x0, 0x495, 0x5, 0x5, 0x6, 0x1, 0x1, 0x7, 0x5, 0x2, 0x3f, 0x9, 0xde39, 0x7, 0x4, 0x2, 0xfff, 0x5, 0x8, 0x3, 0x1, 0xfff, 0x6, 0x9, 0x80000000, 0x2, 0xaf, 0x4257, 0x80000001, 0x9, 0x101, 0xe55d, 0x3, 0x2, 0x3ff, 0x10000, 0x64, 0x8001, 0x1e, 0x991, 0x1a, 0x1ff, 0x2846, 0x6, 0x5, 0x8, 0x6, 0x6, 0x1, 0x101, 0x200000, 0x4b6, 0x3, 0x1, 0x2, 0x7fffffff, 0x9, 0x20, 0x800, 0xff, 0x3, 0x85, 0x5, 0x7ff, 0x0, 0xfffffffc, 0x10001, 0x80000001, 0x7, 0xbd, 0x7fff, 0x7, 0xd10, 0x7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]]}, {0x68, 0x6, "f36e892d7fb5475882a31a6d0ab88964b859c0f4cf295ccdb99c5e75a67b02691392bbfe38628437298a3d8a37632a2727b01f28b91d4969dc850efe241c104839506a2bee10604e06111156e644eeb7bf00b6c17e0cc1c4c4352cb46dcea0fcf55a4650"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x114, 0xa, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x4, 0x5, 0xfffffffc, 0xa1}}, @TCA_DEF_DATA={0x6, 0x3, '@\x00'}]}, {0xc5, 0x6, "96de2e9b7f3b55e137e4159491e2250ae08279fa2edc7bd544ba13f637a1190bffd9e765e6ffcdd26014ab8d6e6c62472c2f27d55c037f4578e5f7144e962158c46c456f876200ba5787986bdc6dc2851ca8fcb3d9a4b58ed87e511be2104399c7f215b0b04c40106a5d11714c440374f5992341e29a7cb658260294cda2ff282fa6e02f1198f7782f7f41248a36b552c88711de805f0247b116386c069daed0543a2a68cad2487ff121a57eb5f20e9e79ea3be51037970ddf8f604e5f3bdf8a2e"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x1}}]}, 0x96d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x19c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8188}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 248.338161][ T9091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:15 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:15 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x2) stat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="8e862c612ab63067e96d925a82f58ab8f950fa7424b1230ca7605a11d619683adccc6c3a38abc781d2f985d785b31a128527612f5ac9949bc913170f0d7e187276dadd5c94248149f105db530a42eb78e779270ada58ab065c7f434d3fd681894c7504000000244a82a9517ca489502cd52c61b10fc51f5a531d132830f997604bd6dc5488300995748fd83d401bc3c4158328d57ecc00000000000000"], 0x8c, 0x1) getpid() connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) r2 = dup(r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 13:21:15 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x4080) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) ftruncate(r3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r4 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, 0x0) write$char_usb(r9, &(0x7f0000000200)="656e8f26673e7b1afdf5345658b671df45ea54f6e722b7c9e5195abe25687ec279696a6bf390ebc3820980ee7c057b488c6cc6682e7b6021c49b244ec92335f9860ac41dbf6f7bc13ee27cfc8c4a9bb570dac8242b77d4bc3ff78c2aa215c83c4028aa2c58e6b0e819a356529f9b743a07d352159a7049bb6b08739c8ae0a7a915dc148d50d6d3fb82e1d7b63aea43da27ef346ce7a3e839eac5dbdd258e969e1f0e52c7f44b7beb8c5d5407fd3f2fcb729d5ecb26700eeae89003a8", 0xbc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 13:21:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 248.859334][ T9090] device wireguard0 entered promiscuous mode [ 248.963908][ T9116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:16 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x5eb05a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x81, 0x0, 0x6, 0x100, 0xffffffffffffffff, 0xd6fb, [], 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3}, 0x40) dup3(r1, r2, 0x80000) accept4(r1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x0, 0x3, @start={0x0, 0x0, "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", "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"}, [0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000009, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x100000000, 0x0, 0x100000000, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x9, 0x0, 0x80000000, 0x0, 0x9, 0x0, 0x7, 0x0, 0x6, 0x80000000, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x9, 0x0, 0x0, 0x0, 0x1b0a]}) [ 249.035451][ T9117] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:21:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20100, 0x20, 0x1}, 0x18) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000002c0)={0x0, 0x5f1, 0xfffffffffffffffc}) 13:21:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) personality(0x5000002) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63525}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) write$capi20_data(r6, &(0x7f00000004c0)={{0x10, 0x0, 0x86, 0x80, 0x3, 0x4}}, 0x12) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 13:21:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 249.312466][ T9133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:16 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=@newchain={0x96d4, 0x64, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x5, 0x3}, {0x5, 0xffff}, {0xffe0, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4c, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0xfffffffb}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff2, 0xc}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x3c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1d, 0xfff2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x80}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x6981}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x68ac}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x7, 0x2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x9}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x9618, 0x2, [@TCA_U32_POLICE={0x18, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7508}, @TCA_POLICE_RATE64={0xc, 0x8, 0xf0}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0x1, 0x13, 0x100, 0x3, 0x9, 0x22b5, 0x2, [{0x4, 0x800, 0x74, 0x3f}, {0x800, 0x3ff, 0x5, 0x12e}, {0x8, 0x80000000, 0x8000, 0x5}]}}, @TCA_U32_SEL={0x164, 0x5, {0xc, 0x9, 0x8, 0x3f, 0x100, 0x3, 0xf77, 0x1, [{0xe1, 0x0, 0x8001, 0x1000}, {0x47b2, 0x9, 0x8, 0x7}, {0x3, 0x6, 0x1, 0x3}, {0x4, 0xfffffff7, 0x1, 0x2}, {0x10000, 0x4, 0xffff66e2, 0x6}, {0x1000, 0x5, 0x8, 0x400}, {0x5, 0xd3, 0x5, 0x3}, {0x7, 0xd883, 0x0, 0x400}, {0x80000001, 0x3, 0x0, 0x8}, {0x5, 0x8, 0x2, 0x7}, {0x101, 0xffff, 0xffffff39, 0x401}, {0x101, 0xc748, 0x3f, 0x2}, {0x8001, 0xfffff801, 0x4, 0x9}, {0x8, 0x8000, 0x682, 0x5}, {0x5, 0x3f, 0x400, 0x5}, {0x5, 0xba7, 0xee500, 0xaec2}, {0xfff, 0x9, 0x8, 0x81}, {0xffff, 0x9, 0x80000000, 0x40}, {0x3, 0x6, 0x9, 0x47}, {0xffffffff, 0x800, 0x8, 0x1}, {0xad2, 0x3f, 0xffffff81, 0x401}]}}, @TCA_U32_SEL={0x744, 0x5, {0x10, 0x72, 0x3f, 0x9, 0xa426, 0x2, 0x80, 0x0, [{0x7, 0x81, 0x8029, 0xffff8001}, {0x6, 0x9, 0x81, 0x2}, {0x1, 0x8, 0x400, 0x800}, {0x0, 0x5, 0x0, 0x22}, {0x5, 0x0, 0x7fffffff, 0x3ff}, {0x156, 0x1, 0x7, 0x80}, {0x1, 0x7, 0x3, 0x6f}, {0xfffffffa, 0x4, 0x5b07}, {0x8, 0x7, 0x6, 0x1000}, {0x20, 0x4, 0xc0000, 0x5}, {0x80000000, 0x9, 0x1, 0x1000}, {0xd97, 0x4, 0x6}, {0x9, 0x80000000, 0x46, 0xc}, {0x8e, 0x9, 0x1, 0x101}, {0x2, 0x0, 0x2ca, 0x6}, {0x6, 0x4, 0x9, 0x6ed}, {0x7, 0xd44, 0x80000001}, {0x80000000, 0x39e8, 0x0, 0x5}, {0x81, 0x5, 0xfffffffb, 0x7}, {0xff, 0xc, 0x969, 0x5}, {0xffff0000, 0x1, 0x7ff, 0x8}, {0x1, 0x3, 0x7, 0x3}, {0x4, 0x1f, 0x0, 0x1ff}, {0x4, 0x20, 0x8000000, 0x80}, {0x4, 0x0, 0xfffffff7, 0x1}, {0x4, 0x6, 0x80000001, 0x9}, {0x6, 0x13f5, 0x5, 0x2}, {0x4, 0x9, 0x1000, 0x1ff}, {0x1, 0xff, 0x6, 0x8}, {0xffff8000, 0xfffffffe, 0xfff, 0xc8}, {0x8001, 0x6, 0x6, 0xd0}, {0x6, 0x1f, 0x800, 0xe8}, {0x9, 0x80000001, 0x9, 0xffffffff}, {0xff, 0x3, 0x400, 0x5}, {0x8f8, 0x5, 0x6, 0xf6}, {0xffff, 0x0, 0x7ff, 0xffff}, {0x140, 0x80000001, 0x4, 0x7fffffff}, {0x9, 0x1, 0x7fff, 0x8}, {0x6, 0x1, 0x9}, {0x10001, 0xb2eb, 0x101, 0x8}, {0x3ff, 0x4, 0x25d, 0x800}, {0x1, 0x2, 0x1000}, {0x7, 0x1f, 0x2, 0x6f}, {0x2, 0xfff, 0x5, 0x20}, {0x5, 0x7, 0x6}, {0x7fff, 0x5c00000, 0x67, 0x80000000}, {0x8, 0x5, 0x6, 0x4}, {0x0, 0x1bd, 0x8}, {0x1f, 0xcae, 0x6, 0x400}, {0x10001, 0x1, 0x200, 0xfffffff8}, {0x7, 0x7ff, 0x1, 0x1}, {0x7fffffff, 0x3, 0x4, 0x8}, {0xfffffffd, 0x80000000, 0x10001, 0x5}, {0x8, 0x1, 0x547, 0x7b3fe162}, {0x10001, 0x7, 0x727c, 0x80}, {0x2, 0x800, 0xfffff001}, {0x1, 0x7, 0x1}, {0x493, 0x6, 0x7, 0x5}, {0x400, 0x7f, 0x0, 0x3}, {0xe58, 0xe0d, 0x3, 0x4}, {0x29e22b0c, 0x7f, 0x1, 0x4}, {0x9, 0x8, 0x9, 0x7}, {0x10000, 0x6000000, 0x1000, 0x4}, {0x8, 0x7be, 0x1, 0x9}, {0x3, 0x9, 0x3, 0xffffffc0}, {0xffff, 0x7, 0x1ff}, {0x8, 0xc5, 0x200, 0x80}, {0x5, 0x5, 0x7, 0x7}, {0x5, 0x3, 0x6, 0xe54}, {0x9, 0x9, 0x2, 0x8ae0}, {0x0, 0x401, 0x2, 0x1}, {0x34, 0x168, 0xff, 0x81}, {0x6, 0x100, 0x20, 0x3f}, {0x2, 0x80, 0x0, 0x1f}, {0x3c, 0x3, 0xfff, 0x3f}, {0x80000000, 0x5, 0x20000000, 0x1}, {0x400, 0x6, 0xfffffff7, 0x9}, {0xbd3, 0x2, 0x0, 0x8}, {0x26, 0xc9, 0x7ff, 0x6}, {0x41, 0x4f, 0x7}, {0x1, 0x96, 0x383, 0x4}, {0x0, 0x6, 0xffff, 0x7ff}, {0x6, 0x6, 0x6, 0x400}, {0x9, 0xb2a, 0x2}, {0x4, 0x7, 0x9, 0x6}, {0x7fff, 0x3f, 0x5, 0xe856}, {0x0, 0x0, 0x10001, 0x7}, {0x800, 0x100, 0x3, 0xfffffff7}, {0x5ea2, 0x5, 0x1, 0x10001}, {0x28c4, 0xcb3, 0x7fffffff}, {0x0, 0x0, 0x4, 0xc7}, {0x100, 0xf2fb, 0x1000, 0x4}, {0x349a, 0x3a00, 0x8, 0x6}, {0xffff7dad, 0x3, 0x40, 0x8001}, {0x5, 0x78c0, 0xfd, 0x8}, {0xfffffff7, 0x80000001, 0x20, 0xbd5}, {0x3, 0x8, 0x3f}, {0x13a70b0f, 0x3ff, 0x0, 0x4}, {0x2, 0x10000, 0x200, 0x1}, {0x100, 0xce, 0x7, 0x1}, {0x5, 0x4, 0x80, 0x6}, {0x7ff, 0x7, 0x6}, {0x3, 0x7, 0x8000, 0x2}, {0x41, 0x7, 0x10001, 0x4}, {0xf2a, 0x9, 0x20, 0xd293}, {0x9, 0x75, 0x1, 0xfffffff8}, {0x2, 0x0, 0x2, 0xe9b}, {0x3, 0x6, 0x8, 0x80}, {0x10001, 0x3, 0xa1, 0x1ff}, {0x80, 0xffffff7f, 0x6adb, 0x3}, {0xffffffff, 0x7ff, 0x2}, {0x5, 0x0, 0x7fff, 0x6}, {0x6, 0x9, 0x1bce, 0x5}, {0x8e7, 0x7, 0x8, 0x81}, {0xffffffff, 0x4, 0x3, 0x6}]}}, @TCA_U32_MARK={0x10, 0xa, {0x5, 0x800}}, @TCA_U32_POLICE={0xc24, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xaa, 0x7f, 0x1, 0x5, 0xb74, 0x9, 0x7fff, 0x5, 0x20, 0x2, 0x6, 0x200, 0x6, 0x7, 0xfffffffe, 0x40, 0x7fff, 0x2, 0x8, 0x40, 0x6, 0x70000, 0x8, 0x80, 0x4, 0x6, 0x80000000, 0x20, 0x6, 0x0, 0x7, 0x800, 0x7ff, 0x1f, 0x8, 0x80, 0xff, 0x1, 0xffff1f09, 0x9, 0x1, 0x40, 0x8000, 0x9, 0x54c, 0x5c, 0x9, 0x9, 0x81, 0x2, 0x8, 0x3ff, 0x1, 0x8001, 0xc1c, 0x1ff, 0x4, 0x5, 0x5ae8, 0x0, 0x1, 0x101, 0x9, 0x0, 0x74c, 0x2, 0x800, 0x5, 0x1, 0xfffff8a2, 0x101, 0x20, 0x9, 0xfec, 0x2, 0x6, 0x2, 0xfffffffb, 0xb35d, 0x5, 0x6, 0x401, 0x3, 0x6, 0x9, 0x3f, 0x7, 0x2e8, 0x80000000, 0x6, 0x10001, 0x8000, 0x80000001, 0x1, 0x3, 0x8001, 0xfffffffb, 0x7ff, 0x4b0e, 0xfffffffa, 0x8, 0x0, 0x57, 0x6, 0x1, 0x0, 0x81, 0x7ff, 0x5, 0x8000, 0x8000, 0x0, 0x4, 0x9, 0x4, 0xf3f4, 0x3, 0xd52f, 0x2, 0x8, 0x80000000, 0xc23, 0xb4e, 0x0, 0x80000000, 0xca43, 0x401, 0xfff, 0x3ff, 0x5, 0x7, 0xf390, 0x4, 0x6, 0x2, 0x101, 0x9, 0x9c, 0x8c7, 0x9, 0x7, 0x80, 0x5, 0xfb, 0x7f, 0xffffffff, 0x80000001, 0xffffff93, 0x2, 0x800, 0x3, 0x3ff, 0x7, 0x4, 0x1, 0x667, 0x8, 0x8b97, 0x2, 0x2, 0x0, 0x1000, 0x3, 0xffff, 0x0, 0x9, 0x1, 0x0, 0x3, 0x7, 0x7, 0x0, 0x8, 0x4, 0x7, 0x1, 0x0, 0x6, 0x1ff, 0x8000, 0x9, 0x7, 0x1000, 0x1, 0x1000, 0x48d, 0x8de, 0x9, 0x4, 0x1, 0x7, 0x654, 0x6, 0xfffffc00, 0x8d6, 0x1000, 0x6, 0x80, 0x4, 0x2, 0x81, 0x0, 0x7, 0x9, 0x2, 0x3f18, 0x7, 0x8, 0x8e, 0xfffffffc, 0x0, 0x9, 0x9, 0xff, 0x80, 0x6, 0x680, 0x7, 0x7fff, 0x0, 0x8, 0x2, 0x43, 0x0, 0xaacb, 0x1ff, 0x6, 0x8, 0x6df5, 0x81, 0x4, 0x0, 0x0, 0x4, 0xff, 0x0, 0x81, 0x81000, 0x0, 0x401, 0x200, 0x2, 0x7, 0x401, 0x9, 0x401, 0x5, 0x40, 0x9, 0xaf, 0x8, 0xc6, 0x90c3, 0x101, 0x4, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x20000, 0xded, 0x6, 0x5, 0x0, 0x10e56c95, 0x1, 0x9, 0x9c, 0x5, 0x3, 0x7f, 0x6, 0x7, 0x8000, 0x8, 0x2, 0x3, 0x2, 0x7, 0x81, 0x1, 0x2, 0x6, 0x4ea6, 0x7ff, 0x9, 0xe4, 0xfffffffd, 0x689a1814, 0x7, 0x7, 0x0, 0xffff, 0xffffff80, 0x4, 0x7, 0x5, 0x8001, 0x6, 0x4, 0xd8, 0x400, 0x8, 0x6, 0x10000, 0x3ff, 0x1, 0x1000, 0x6, 0x7, 0xffffffff, 0x1, 0x5, 0x6, 0x4b, 0x8216, 0x5, 0x5, 0x8000, 0xd9b, 0x0, 0x3, 0x0, 0x4f15, 0x6, 0x525, 0x1, 0x600, 0x0, 0x7, 0x9, 0x0, 0x4, 0x70, 0x6, 0x10000, 0x4, 0x4ed, 0x8001, 0x3, 0x7, 0x2af3, 0x10001, 0xfffff886, 0x3, 0x56, 0x1, 0x3, 0x7, 0x9, 0x1, 0x0, 0x1, 0x10000, 0x401, 0xc0, 0x3, 0x2, 0x1ff, 0x5, 0x401, 0x2, 0x364, 0x4, 0x3f, 0x10001, 0x9, 0x2, 0x0, 0x4b6, 0x8, 0x7, 0x3f, 0x5, 0x1, 0xf60f, 0xed6d, 0x5, 0x1, 0xeae, 0x7, 0x7, 0x7fff, 0xfff, 0x7, 0x0, 0x81, 0x7f, 0x0, 0x1, 0x7, 0xdf5d, 0xffffffff, 0x9, 0x30, 0x40, 0x3ff00, 0x7, 0x0, 0x2, 0xffff5026, 0x4, 0x4, 0x4, 0x101, 0x1, 0x9, 0x4, 0x200, 0x6a3, 0x3, 0x7f, 0x0, 0x5, 0xffff, 0x3, 0xee5af000, 0x4, 0xa7, 0x9, 0x7fff, 0x4, 0x2, 0xffffffff, 0x5, 0x7, 0x2, 0xcb42, 0x3, 0x0, 0x400, 0x24, 0x8, 0x4, 0xb7, 0x8, 0x8, 0x9, 0x1000, 0xc81, 0x8, 0x8, 0x3ff, 0x1, 0x800, 0x3, 0x2, 0xfffffffa, 0x2bd, 0x7, 0xffff, 0x80000000, 0x5, 0x1ff, 0x2, 0x1, 0x4, 0x401, 0xe9e, 0x20, 0x20, 0x8001, 0x0, 0x7, 0x8d, 0xfff, 0x100, 0x5a, 0xffffffff, 0xc3e, 0x1d8b, 0x3, 0x7, 0x7, 0x1, 0x8001, 0x1d50c9fb, 0x4, 0x3, 0xc1, 0x10000, 0xffffff0e, 0x0, 0x70f, 0xd6e, 0x5f1990d4, 0x5, 0xffff, 0x1f, 0x8, 0x9b83, 0xfff000, 0x6, 0xb285, 0x400, 0x7f, 0x9, 0xfffffe00, 0x2, 0x9, 0x10000, 0x7, 0xb41, 0x401, 0x275e, 0x7ff, 0xfffffffb, 0x1, 0x3, 0x81, 0x4, 0x0, 0xfffffffa, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff7f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x8, 0x7fffffff, 0x1ff, 0x9, 0x8000, 0x8, 0x7, 0xffffffff, 0x80000000, 0x0, 0x80000000, 0x5, 0x2, 0x6, 0x80, 0x10001, 0x9, 0x1, 0x3, 0x0, 0x5, 0x982, 0xc3a, 0xb48, 0x101, 0x2, 0x9, 0x10001, 0x9, 0xffffffff, 0x97c7, 0x1, 0xfffff02a, 0xff, 0x0, 0xffffff18, 0x1, 0x5, 0x837, 0x7, 0x6, 0x2660, 0x5, 0xffff, 0x10000, 0xffff5c88, 0x101, 0xffffff01, 0x100, 0x4a11, 0x5, 0x5, 0x5, 0x7, 0x3f, 0xf22d, 0x7, 0x3, 0x8, 0x401, 0x101, 0xffffffc1, 0xb47, 0x3, 0xfffffff8, 0x1f, 0x9, 0x7, 0x2, 0x6, 0x2, 0x10001, 0xfff, 0x3, 0xc8, 0x4, 0x1, 0xb64c, 0x4, 0x1ff, 0x2, 0x7, 0x200, 0x8000, 0x80000001, 0x80, 0xff, 0xfffffff7, 0x8, 0x5f36, 0x4, 0xffffff00, 0x2ac, 0x80, 0x4, 0x0, 0x3, 0x9, 0x0, 0x9, 0x8001, 0x7, 0x7, 0x7ff, 0x5b, 0x80000001, 0x7fff, 0x9, 0x3ff, 0x800, 0xea8, 0x9, 0xffff2e60, 0x8, 0x3, 0x1, 0x7ff, 0x5, 0x3, 0x500000, 0x5, 0x240, 0xfff, 0x200, 0x3, 0x605, 0x0, 0x200, 0x3ff, 0x5, 0x3, 0xffffff40, 0x5, 0x0, 0x7896, 0xfffffff7, 0x0, 0xffff, 0x92f, 0x0, 0x6, 0x8, 0x9, 0x6, 0x81, 0x3, 0x10001, 0x7, 0x8fe, 0xffff, 0x2, 0x1, 0x4, 0x2, 0x6, 0x6, 0xff, 0x3, 0x800, 0x9, 0x8, 0x2, 0x0, 0x8, 0xb00, 0xabbb, 0x6, 0x5, 0x8, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x8, 0x10000, 0x8000, 0x1, 0x1ff, 0x0, 0x7f, 0x3, 0x7, 0x3051, 0xfffffffd, 0x9, 0x1, 0xfffffe01, 0x7, 0x8, 0x81, 0x26d, 0x1a48, 0x10000, 0x7ff, 0x7, 0x80, 0xfffffffe, 0x1, 0x6, 0x30788fbd, 0x9, 0x46, 0x8, 0x2, 0x140000, 0x7f43, 0x3, 0x20, 0x8, 0x4, 0xfffffffd, 0x1, 0x1, 0x9, 0x6, 0x7f, 0xffffffff, 0x5c19, 0x133, 0x3, 0xcd21, 0x8, 0x100, 0x7, 0x400, 0x3ff, 0x8, 0x5, 0x1, 0x3, 0x5, 0x8, 0x2, 0x5, 0x3, 0x3, 0x989, 0x5d0db3e7, 0x3ff, 0x7ff, 0x1, 0x7f, 0x0, 0x7, 0x7ff, 0xd0d, 0xfffffffd, 0x283, 0x4, 0x8001, 0x1ff, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]}, @TCA_U32_INDEV={0x14, 0x8, 'xfrm0\x00'}, @TCA_U32_ACT={0x67cc, 0x7, [@m_pedit={0x5810, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x5794, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0xfff, 0x7fffffff, 0x4, 0x5d17, 0x5}, 0x5, 0x9, [{0x5, 0x7f, 0x800, 0x4, 0x81, 0x81}, {0x8, 0x5, 0x7ff, 0xfffffffb, 0x101, 0x9}, {0x13, 0x1, 0x2, 0x20, 0xb4, 0x8}, {0x2, 0x4, 0xffff8001, 0x0, 0x6, 0x7}, {0x46, 0xffff, 0x3, 0xffffffff, 0x1, 0x3}, {0x401, 0x0, 0xffffffff, 0x3, 0x4, 0x6}, {0x4, 0x2, 0x4c, 0x100, 0x421, 0x1cbcc47f}, {0xe, 0x8, 0x90, 0x5, 0xed1, 0x8}, {0x7f, 0x4, 0x3, 0x7f, 0x6, 0x3}]}, [{0x5, 0x4, 0x8, 0x8000, 0x6, 0x1f}, {0x435abfd7, 0x5, 0x7fffffff, 0x0, 0xffffffff, 0xffffffff}, {0x8, 0x80, 0x3f, 0xfff, 0x8001, 0x96}, {0x7, 0x800, 0x80000000, 0x1f, 0xa1f, 0x3}, {0x7, 0xfffffffe, 0xa2af, 0x4, 0x0, 0x3}, {0x9, 0x4d7, 0x6, 0x4, 0x8, 0x7ff}, {0x40, 0x1f, 0x3, 0x7, 0xffff, 0x8}, {0x5, 0x7fffffff, 0x100, 0x0, 0x1, 0x1}, {0x7db0, 0x3, 0xffffffff, 0x0, 0x4, 0x101}, {0xffffffff, 0x800, 0xffffffff, 0xfffffffd, 0xffff7fff, 0x8}, {0x8, 0x9, 0x101, 0x6, 0x9fb1, 0x8}, {0x1, 0x7, 0xffffffff, 0x4, 0x62d, 0x8}, {0x4, 0x8, 0x2, 0x1, 0x400, 0x1}, {0x7c0, 0x9, 0x200, 0x3, 0x8, 0x1}, {0x9, 0x9, 0x40, 0x7, 0x8, 0x2}, {0xfffffffe, 0x6, 0x5, 0x100, 0x3}, {0x4, 0x3, 0xd5, 0x3, 0x7, 0x4}, {0x81, 0x7fffffff, 0x1ff, 0x1ff, 0x1, 0x99}, {0x0, 0xa0, 0x4, 0x3f, 0x2}, {0x695a, 0x9, 0x3, 0x8001, 0x5, 0x16f}, {0x9, 0x0, 0x1ff, 0x400, 0x10000, 0x5}, {0xfffff50b, 0x46, 0x3, 0x100, 0x6, 0x4}, {0xff, 0x6128, 0x9, 0x8, 0x4, 0x80}, {0x1000, 0x58, 0x4e8e, 0x101, 0x10001, 0x80000000}, {0x9, 0xe5, 0x9, 0x1e, 0x101, 0xfffffffa}, {0x7, 0x5, 0x2, 0x7fffffff, 0x6, 0x400}, {0x8, 0x1f, 0x7fff, 0x1, 0xfffffc00, 0x8001}, {0xfffffffb, 0x8, 0x0, 0x5, 0x1000, 0xff}, {0x6, 0x9, 0x5, 0x10000, 0x100, 0xffffff38}, {0xd70, 0x2, 0xff, 0x6, 0x4, 0x7}, {0x0, 0x3ff, 0x7fffffff, 0x80000000, 0x1ff, 0x13}, {0xcad, 0x3ff, 0x5, 0x1, 0x2, 0x81}, {0x80000000, 0x7f, 0x1, 0xf08, 0x800, 0x91}, {0x1, 0x1, 0x1ff, 0x1, 0x5, 0x1}, {0x2, 0x4, 0xaa1, 0x2, 0x7, 0x1}, {0x3, 0x3f, 0x5, 0x40, 0x6328, 0x2}, {0x4, 0x8, 0x0, 0x0, 0x475, 0x7fff}, {0x7, 0xc3, 0x4ea, 0xcd, 0x3, 0x4}, {0x10000, 0x8000, 0x101, 0x25b3477a, 0x1, 0xffffffff}, {0x6, 0x8, 0x2, 0x3, 0x7, 0x80000000}, {0x710a, 0xffff, 0x9, 0x0, 0x101, 0xb1f}, {0xffffff7f, 0x80, 0x12a4, 0x4, 0x10000, 0x40}, {0xa5, 0x0, 0x1, 0x565d619c, 0x2, 0xcdd3}, {0x0, 0x8e6, 0x6, 0x3, 0xffff, 0x800}, {0x3, 0x6, 0xddb6, 0x60000, 0x3, 0x7fffffff}, {0x8001, 0xffffffff, 0x8, 0x1, 0x100, 0x8}, {0x0, 0x3, 0x0, 0x4b52, 0x8, 0x101}, {0x9, 0x5, 0x7fff, 0x6, 0x4, 0x6}, {0x6, 0x9, 0x0, 0x7, 0x1f, 0x400}, {0xbcf2, 0xf024, 0x80000000, 0x5, 0x1ff, 0x20}, {0xab, 0x7, 0x6, 0x4, 0x4, 0x3}, {0x5, 0x80000000, 0x4, 0x8, 0x5}, {0x4, 0x7e, 0x400, 0x6ec, 0x0, 0x1f}, {0xfffffffa, 0x1, 0x1, 0x1000, 0x80000000, 0x500}, {0x66, 0x9, 0x8341, 0xf1, 0xd2d, 0x8}, {0x1268c78, 0x6, 0x8000, 0xa98, 0x92e, 0x7}, {0x101, 0x101, 0xa9, 0xc0000000, 0xffffffff, 0x241}, {0x7, 0x4, 0x200, 0x81, 0xffff9ae4, 0x7fffffff}, {0x8, 0x3, 0x100, 0x9, 0x8, 0x5}, {0x5, 0x0, 0x1, 0x1c0, 0x9, 0x2}, {0xa5d, 0x5, 0x6, 0x0, 0x6, 0x7f}, {0x7, 0xffff, 0x2, 0x80000000, 0x4, 0x2}, {0x6, 0x401, 0x0, 0x1, 0x7, 0xffffbc0e}, {0x5, 0xd58a, 0x7, 0x9, 0x1ff, 0x9}, {0xffffffff, 0x8, 0xfffffff7, 0xaff, 0x908, 0xd7cd}, {0xe4, 0x4, 0x7cb56591, 0x7ff, 0x80000000, 0x9}, {0x1, 0x80, 0x7, 0xffffffff, 0x6, 0x40}, {0xf4ed, 0x0, 0x8, 0xc, 0x10}, {0xfffff2e2, 0x10001, 0x4, 0x8, 0x1ff}, {0x1, 0x0, 0x0, 0x5, 0x5d7, 0xd4b}, {0x8, 0xffff412c, 0x101, 0x0, 0x4, 0x3f}, {0x1, 0x8e1, 0xfffffffe, 0xfff, 0x3ff, 0x80000001}, {0xfee6, 0x0, 0x0, 0xfffffff9, 0x7fa, 0x1}, {0x3, 0x9, 0x8001, 0xfffffffa, 0x199c, 0x2b1d}, {0x2, 0x3, 0x3, 0x7fff, 0x0, 0xfff}, {0x56, 0x4, 0x1, 0x4, 0x8001, 0x2}, {0xc76, 0x401, 0x8, 0x80, 0x4, 0x8}, {0x2, 0x8, 0xff, 0x9, 0x7f, 0x5}, {0xf9, 0x0, 0xfffffffa, 0x92, 0x7fffffff, 0x6}, {0x6a96, 0x8001, 0x4, 0x8ff7, 0x80000000, 0x8000}, {0x5, 0xe880, 0x4, 0x3, 0x1, 0x40}, {0x9d, 0x7fff, 0x9, 0x8, 0xc1, 0x54}, {0x27b, 0x7, 0x2, 0x0, 0x800, 0x4}, {0x8001, 0x2502, 0x3, 0x800, 0x400, 0x8}, {0x5, 0x1aa, 0x2, 0xbfe, 0x5, 0x6}, {0x8, 0xa3e5, 0x8001, 0x401, 0x9, 0x9}, {0x4, 0x400, 0x1c7e, 0x5, 0x8001, 0x1}, {0x80000000, 0x1000, 0x8, 0x2, 0x8001, 0x7}, {0x9, 0x9, 0x15, 0x6, 0x9, 0x100}, {0x2, 0x80000000, 0x8, 0x4823d429, 0x40, 0x19}, {0x7, 0x8000, 0x80000000, 0x8, 0x7fffffff, 0x8}, {0x5, 0x8, 0x3ff, 0x4, 0x4, 0x1}, {0x7f, 0x1c000000, 0x3, 0x3, 0x2, 0x40}, {0x953, 0x5, 0x4, 0x0, 0x4}, {0xf2e, 0x1, 0x0, 0x8, 0x1}, {0xb70, 0x9, 0x800, 0x8, 0x4, 0x5}, {0x4, 0x0, 0x7, 0x5, 0xb, 0x200}, {0xec, 0x400, 0x3, 0x4f, 0x6, 0x23}, {0x1ff, 0x1, 0x7, 0xff, 0x7ff, 0x5}, {0x3, 0x99a2, 0x200, 0x3, 0x3ff, 0x1}, {0x0, 0x1f42, 0xecb00000, 0x1c, 0x180, 0x9}, {0x1ff, 0x2, 0x0, 0x3, 0xffffffff, 0xffffffc1}, {0x2, 0x8, 0x4, 0xd8, 0xbc7f, 0x10000}, {0x7, 0x81, 0x8, 0x1, 0x3ff, 0x6}, {0x1da3, 0x7, 0x1, 0xfff, 0x758, 0x5}, {0x1, 0xd13, 0x3, 0x4e0, 0xa9, 0x8}, {0xef52, 0x2, 0x4, 0x8, 0x3, 0x3}, {0x1, 0x9, 0x101, 0x64644da8, 0x7}, {0x10001, 0xfffffff7, 0xb67, 0x8, 0x100, 0xd37c}, {0x7, 0x8b60, 0x10001, 0x80, 0x1, 0x1}, {0x6, 0x6, 0xffffff12, 0x7, 0x30, 0x7f11}, {0x9, 0xfff, 0xffffffff, 0x7, 0x3, 0x3ff}, {0x100, 0x800, 0x9, 0x1045, 0x8, 0x4}, {0xe0, 0x6, 0x81, 0x7, 0x1, 0xff}, {0x6, 0x9, 0x1f, 0xff, 0x480000, 0x80000000}, {0x8, 0x3, 0x7, 0x1c, 0x6, 0xcac}, {0x4, 0x8, 0xfff, 0x73, 0x5, 0x8001}, {0x2, 0x7ff, 0x35, 0x3, 0xffffff81, 0x2}, {0x5, 0x7fffffff, 0xa3e3, 0x3, 0x17a, 0x5}, {0xed, 0xfd, 0x1, 0x7ff, 0x5, 0x10000}, {0x4, 0x2, 0x0, 0x3f852aaf, 0x0, 0x7}, {0x1, 0x5, 0x7b8, 0x40, 0x7, 0xffff6724}, {0x9, 0x3, 0x3f, 0x0, 0x1, 0x401}, {0x1, 0x3f, 0x9, 0x43, 0x2e6f}, {0xa2a2, 0x8, 0x8, 0x176d, 0x57ea, 0x3}, {0xfff, 0x7fff, 0x1, 0x5, 0x2, 0x8}, {0x35af, 0x9, 0x6, 0xffff, 0x7fffffff, 0x10001}, {0x400, 0x80000001, 0x1, 0x9, 0xa7d, 0xfffffeff}], [{0x2}, {0x4}, {0x5}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x28a94fd00a0c856e, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x5, 0x8a23e12c36516be3}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x2, 0x1}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x4, 0x5, 0x1}, 0x5, 0x81, [{0x7fff, 0x7, 0x6, 0x2, 0x10001, 0x7}, {0xffff, 0x4, 0xfffffffe, 0x53, 0x5, 0x1}, {0x401, 0x1, 0x2, 0x3, 0x7f, 0x3d}]}, [{0x5, 0xfff, 0x5, 0x7451, 0x0, 0x3}, {0x98, 0xff, 0xeb45, 0x7, 0x1f, 0x3}, {0x6, 0x5, 0x9, 0x7, 0x0, 0x8}, {0xff, 0x80000001, 0x2, 0x34d5, 0x20, 0x7fffffff}, {0x9, 0x9, 0x0, 0x6, 0x1ff, 0x93d6}, {0x0, 0xfff, 0xffff, 0x40, 0x4, 0x7}, {0x2, 0x3ff, 0x6, 0x5, 0xfb4, 0x3}, {0x10000, 0x1, 0x6, 0xe823, 0x3ff, 0x8001}, {0x0, 0x1e34, 0x2, 0x20, 0xfffffff8, 0xfffffffc}, {0x4, 0x8, 0x1, 0x502b, 0x7fffffff}, {0x1, 0x3ff, 0x1057, 0x10001, 0x9c, 0x1f}, {0x28f1, 0x5, 0x1000, 0x7, 0x2, 0x1}, {0x0, 0x0, 0x0, 0xc98, 0x40400000, 0x2}, {0x7fffffff, 0xdc77, 0x8000, 0x8, 0x126, 0x3f}, {0xfffffff7, 0x7f, 0x3, 0x8, 0x9, 0x8}, {0x31f, 0x100, 0x4, 0x9, 0x5, 0x6}, {0x10000, 0x80000000, 0x7fff, 0x0, 0xc16, 0x8}, {0x23d, 0x408, 0x7, 0xd0, 0x101, 0x9}, {0xa154, 0x7fff, 0x9, 0x68, 0x723, 0x6}, {0x20, 0x8, 0x0, 0x6, 0x4, 0xa4}, {0x1, 0x0, 0x5, 0x5, 0x40, 0x5}, {0xbf, 0xc68, 0x4, 0xffffffff, 0x6, 0x1}, {0x8, 0x3, 0x9, 0x6, 0x1, 0x6}, {0x6, 0x8, 0x1, 0x3, 0xb0, 0x9}, {0x56b, 0x1, 0x30, 0x80, 0x7, 0x6}, {0x2, 0x1ff, 0x462f, 0xdd5, 0x4, 0x30}, {0x9c9e, 0x8001, 0x56, 0x1b5d, 0x25a55558, 0x5}, {0x0, 0x400, 0x10001, 0x2, 0x3f, 0x4}, {0x1, 0x4, 0x4, 0x1, 0x3, 0x10000}, {0x3, 0x1, 0x9, 0x5, 0xffffff7f, 0x3}, {0x2, 0x9, 0x3ff, 0x787, 0xa5, 0x20}, {0x9, 0x1e, 0x3c, 0x3, 0xbdf7, 0x7}, {0xde65, 0x4, 0x7, 0x8001, 0x10000, 0xfffffff9}, {0x1000, 0x6, 0xc3, 0xfffffff9, 0x7, 0x8}, {0x1, 0x5, 0x1000, 0x2, 0x200, 0x7}, {0x9, 0x7, 0x1, 0x100000, 0x9f9, 0x401}, {0x800, 0x6, 0x10001, 0x7ff, 0x6, 0x5}, {0x8, 0x5d6, 0x3, 0xf7, 0x95e, 0x1c000000}, {0x5, 0x3, 0xffffffc1, 0x40, 0x63c, 0x1}, {0xfffff800, 0x20, 0xdac, 0x0, 0xfff, 0x2}, {0x80, 0x9, 0x1, 0xfffffffb, 0xffff8001, 0x5}, {0x416, 0x2, 0xffffffff, 0x4, 0xe2fd, 0x8}, {0x0, 0x5, 0x7, 0x3, 0x8000, 0x8}, {0x40, 0x6, 0x3ff, 0x7ff, 0x2, 0x5}, {0x1, 0xfffffff9, 0x0, 0x0, 0x800, 0x7fff}, {0xfffff0d5, 0x6, 0x5, 0x8000, 0x9, 0x6}, {0x1, 0xfffffffd, 0x7fff, 0x9, 0x7}, {0x4, 0x40, 0x81, 0x6, 0x3, 0xfff}, {0x7ae, 0x5, 0xffff, 0xfffffffd, 0x5, 0x2}, {0x2, 0x20, 0xd106, 0x4, 0x4, 0x1}, {0x10000, 0xe944, 0x709, 0x4800, 0x7f, 0x2}, {0x3b5, 0x1, 0x8000, 0x9, 0xf9, 0x500}, {0x1cf, 0x1, 0x0, 0x6, 0x1ff, 0x7c7}, {0x8, 0x2, 0x9, 0x0, 0x40, 0x424}, {0x8000, 0x2, 0x3, 0x8, 0x9}, {0xd287, 0xfff, 0x7fffffff, 0x4, 0x6, 0x7fff}, {0x8001, 0x1, 0x7, 0x447, 0x20, 0xfffffffb}, {0x81, 0x2b5e, 0x3, 0x2, 0x3, 0x9a}, {0x6, 0x2, 0x8, 0x9, 0x6ff, 0x1}, {0x1, 0x7ff, 0x4, 0xffffffff, 0x100}, {0x81, 0x325a, 0x1ff, 0x3f, 0xb0c, 0x1ff}, {0xffff, 0x6a39f22b, 0x4, 0x0, 0x2}, {0x1ff, 0x3, 0x5, 0x7, 0x9, 0x81}, {0x9, 0x81, 0xdf, 0x9, 0x5, 0x4f1}, {0x1, 0x0, 0x10001, 0x8, 0x0, 0x9}, {0xff, 0x68, 0x100, 0x7fff, 0x1, 0xfff}, {0x6, 0x80000, 0x9, 0x5b, 0x0, 0x1}, {0x81, 0x6, 0x9, 0x40, 0x2}, {0x2, 0x3, 0x80000001, 0x8000, 0x9, 0x9}, {0x7181, 0xffffff01, 0x3, 0x6dd5, 0x7, 0xb6b}, {0x0, 0x5, 0xf91, 0x2448, 0x3, 0x3}, {0x5, 0x9, 0x7, 0x8, 0x0, 0x1}, {0x1000, 0xcfc, 0xc8c3, 0x8, 0x3ff, 0x7e}, {0x1, 0x200, 0x5, 0x281, 0x7, 0x9}, {0xffffff9d, 0x9, 0x1, 0x2, 0x80, 0x7f}, {0x7, 0xffff, 0x5, 0xffffffff, 0x2}, {0x20, 0x7f, 0xe778, 0x401, 0x723, 0x6}, {0x8000, 0x244c7bc3, 0xfffff697, 0x101, 0x5, 0x3f}, {0x1f, 0x9, 0x400, 0x101, 0xffff, 0x5}, {0xb9, 0xffff, 0x8001, 0x3aa, 0xd62, 0x3ff}, {0x200, 0xf27, 0x3c15, 0xfffffc00}, {0x100, 0x1, 0x9, 0x8000, 0x0, 0x5e}, {0x0, 0x4, 0x80000001, 0x4, 0x8, 0x3}, {0x8, 0x3, 0x1, 0x0, 0x2, 0x6}, {0x9, 0xff, 0x2fc1, 0x7, 0x0, 0x11d37af}, {0x26f, 0x0, 0x100, 0x0, 0x800, 0x8}, {0x100, 0x7, 0x9, 0x5, 0x3, 0x1}, {0x6, 0x80000001, 0x10001, 0x44a9, 0x2, 0x3}, {0xffff8001, 0x6, 0x6, 0x1, 0x6, 0x3}, {0x8, 0x9, 0x82e7, 0x6, 0x1, 0x6}, {0xfffffffb, 0xffff, 0x200, 0x8, 0x40}, {0x3, 0x3ff, 0x4, 0x99, 0x80000001, 0x8}, {0x7, 0x5, 0xfffffffc, 0x13a, 0x4, 0xffffc9f6}, {0x1ff, 0x80000001, 0x5, 0x2, 0x2c, 0xff}, {0x3ec, 0x9, 0x8, 0x6, 0x80, 0x4}, {0x6, 0x523c, 0x8, 0x3f, 0xdc22, 0x5}, {0x9, 0x851a, 0x7, 0x4000, 0xffff63a5, 0x2}, {0x3ff, 0x2, 0x10000, 0xf92, 0x5, 0x1ff}, {0x80000000, 0x400, 0x8, 0x2, 0xd65, 0x1}, {0x4, 0x0, 0x8, 0x1, 0x20}, {0xae, 0x3b, 0x3f, 0x2, 0x4, 0x3ff}, {0x1, 0x3, 0x7ff, 0x6, 0xd, 0x1}, {0x0, 0x7, 0x3f, 0x9, 0xffffffff, 0x41e}, {0x800, 0x5, 0x400, 0x80000001, 0xd3e, 0x100}, {0x2, 0x7fffffff, 0xffff6252, 0x2, 0x3}, {0x33, 0x8, 0x89ba, 0x2, 0x8}, {0x7fffffff, 0x6eccadc9, 0x90b0, 0x7fffffff, 0x8, 0x8}, {0x1000, 0x0, 0x3, 0xa92, 0x1f}, {0x7, 0xfffffff8, 0x3ff, 0x1, 0x8, 0x3f}, {0x7, 0x2, 0xffc00, 0x7, 0x1, 0x5}, {0x9, 0x9, 0x1, 0x3ff, 0xffff7fff, 0x8}, {0xfffffffc, 0x0, 0xfffffffa, 0x401, 0x1ac, 0x876}, {0x4, 0x3ff, 0xfffffffd, 0x200, 0x2, 0x6}, {0x0, 0x9, 0x3, 0x400, 0x5, 0x9}, {0x2, 0x7fffffff, 0x9, 0x8, 0xb74, 0x10001}, {0x3, 0x4, 0x40, 0xffff, 0x4, 0x2}, {0x0, 0x9, 0x7fffffff, 0x80000000, 0x0, 0x80000001}, {0x4, 0x3f, 0x1, 0x8, 0x400, 0xfff}, {0x7fffffff, 0x2, 0x2, 0x4, 0x4105}, {0x20, 0x9, 0x0, 0x0, 0x401, 0x100010}, {0x10001, 0x80000000, 0x2, 0x1, 0x0, 0x4}, {0x8, 0x0, 0x8, 0x6, 0x3ff, 0x1980}, {0x1, 0x10001, 0x9, 0x7, 0x3}, {0x4, 0x3, 0x4, 0x1f, 0x8, 0x7}, {0x61, 0x2, 0x100, 0x4, 0x5}, {0x80, 0x0, 0x3, 0x1000, 0xfff, 0x5}, {0x2, 0x7, 0x4, 0x8001, 0x1, 0x2}, {0x1f, 0x9, 0x400, 0x3f, 0x7, 0x6}], [{}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x45a031268cda90f3, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0xd1b114e6ef8d0913, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x2, 0x1}, {0x8}, {0xfb6de8ff2c81b793, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0xe2d6c022fc4923ed}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x0, 0x2, 0x6, 0x4, 0xfb6}, 0x0, 0x80, [{0x401, 0x20, 0x5a6, 0x4, 0xffffffff, 0xdc}, {0x3, 0x5, 0x81, 0x8, 0x80, 0x4}, {0x2f, 0x1, 0x71fc, 0x1ff, 0xfffffff9, 0x3}]}, [{0x0, 0x9, 0x9, 0x7, 0x7, 0x3}, {0x1000, 0x0, 0x7, 0xffffffff, 0x1f, 0x5}, {0x0, 0x200, 0x33f, 0x3, 0x3f, 0xffffffff}, {0x5, 0x8, 0x800b, 0x914, 0x1, 0x4800}, {0x3, 0x2, 0x3, 0x10000, 0x1ff, 0xffff}, {0x3f, 0x8001, 0x14, 0x8, 0xb6f, 0xfffffffe}, {0x4, 0x61, 0x0, 0x5, 0x200}, {0x3, 0x7, 0x80000000, 0x8, 0xfffffffa, 0x6}, {0x400, 0x8, 0x7f, 0x1, 0x3, 0x7fff}, {0xffffffff, 0x100, 0xa4a, 0x5, 0x9, 0x6c}, {0x0, 0x400, 0x8, 0x7ff, 0x5, 0x9}, {0x9, 0x401, 0x87, 0x1, 0x7d6, 0x464}, {0x40, 0x7ff, 0x6, 0x2, 0x3f, 0x657}, {0x6, 0x400, 0x1000, 0xc9, 0x45eec0e6, 0x7}, {0x8, 0x3, 0x2, 0x1, 0x6, 0x1}, {0x3ff, 0x6a, 0x8, 0x3000000, 0x200, 0x200}, {0x4, 0x5, 0x3, 0x81, 0x3, 0x100}, {0x1, 0x0, 0x8, 0x80, 0x20, 0x3}, {0x714915bf, 0x1, 0x18, 0x6, 0x5, 0x80000000}, {0x2000000, 0x1, 0x7, 0x2, 0x6, 0x2}, {0x80, 0x2c, 0x0, 0x30000, 0x2, 0x2}, {0x2, 0x73e, 0x7, 0x4, 0x994, 0x7ff}, {0xffffffff, 0x864, 0xe001, 0x2, 0x8000, 0xffffff80}, {0x101, 0x1, 0x36df, 0x0, 0x5, 0x3fb}, {0x2, 0x3f, 0x6, 0xaa, 0x80000000, 0x8cd}, {0x1, 0x5, 0x5, 0x1, 0x8, 0x5}, {0x8, 0xcb, 0x80000001, 0x4, 0x5f, 0xe1}, {0xc12, 0x8, 0x9ca, 0x2, 0x7, 0x1}, {0x4, 0x9, 0x8, 0x102d, 0x5, 0x100}, {0xffffffff, 0x8, 0x5, 0xffffffff, 0x0, 0x40}, {0x1ba, 0x8, 0x1f, 0x81, 0x1, 0x1}, {0x27, 0x5, 0x8f8, 0x2935, 0x1, 0xffffffd5}, {0x0, 0x6, 0x1, 0x101, 0x40, 0x8}, {0x0, 0x2, 0x7, 0x4, 0x401, 0x4}, {0x3, 0x5, 0x6, 0x5, 0x0, 0x3}, {0x3, 0x3, 0x8000, 0x7ff, 0x1, 0x101}, {0x400, 0x2, 0x80000000, 0x2800, 0x0, 0x401}, {0x4, 0x80000001, 0x1, 0x5, 0x8000, 0x800}, {0x2, 0x1f, 0x80, 0x5362, 0x3, 0x16}, {0xffffffff, 0x80000001, 0x68, 0x3, 0x7, 0xfb18}, {0xabbd, 0x0, 0xffff, 0x9, 0x1}, {0x6, 0x8, 0xdc5, 0x7, 0xa29a, 0xffffff00}, {0x6b9, 0x7, 0x776f, 0x6, 0x3c4, 0x2}, {0x8, 0x8000, 0x4, 0x0, 0x10000, 0x5}, {0x3, 0x1, 0x9, 0xf4f, 0x0, 0x4}, {0xffffffff, 0x200, 0x5, 0x9, 0x7, 0xefa2}, {0x65da3942, 0x2, 0x9, 0x8, 0x5, 0x8}, {0xfffffbff, 0x3, 0x3f, 0x1, 0x7e67, 0x2}, {0x3, 0x0, 0x20000000, 0x3, 0x1, 0x2}, {0x7f, 0x7, 0x8, 0x244, 0x9, 0x2}, {0x138a0722, 0xffffff81, 0x7, 0x0, 0x3}, {0x2, 0x1, 0x5, 0xfffffffc, 0x1, 0xc32}, {0x80000000, 0x49a96ca0, 0x4, 0x8000, 0x7, 0x7}, {0x7f1e7337, 0x101, 0xff, 0x0, 0x5}, {0x4050, 0x1f, 0x81, 0x5, 0xfffffffd, 0x5}, {0x1, 0x5e, 0x2, 0x2, 0xfec, 0x7f}, {0x0, 0x3, 0xfffff800, 0x81, 0x7000000, 0x1000}, {0xfffffff9, 0x100, 0x200, 0xfff, 0x9, 0x1}, {0x4, 0x8001, 0x3, 0x4, 0xffffffc1, 0x3}, {0x2, 0x2, 0x0, 0x1, 0xfff, 0x4}, {0x80000000, 0x6, 0x200, 0x8001, 0x38401358, 0x928}, {0x3, 0x2, 0x2, 0xf7, 0x8, 0x40000}, {0x7d, 0x0, 0x0, 0x1, 0x9, 0x1000}, {0x40, 0x100, 0x62, 0xbf9e, 0x8, 0xc4}, {0x1, 0x0, 0x3, 0xff, 0x1, 0x100}, {0x5, 0x9, 0x5, 0x9, 0x6, 0x9}, {0x3, 0x8b, 0x6, 0xfffffffe, 0x4}, {0x1, 0x8, 0x400, 0x81, 0x401, 0x8}, {0x9, 0x8000, 0x5, 0x4, 0x7}, {0x8000, 0x14d6, 0x6e09, 0x0, 0x6, 0x8}, {0x6693, 0x2, 0x8, 0x1, 0x200, 0x1}, {0x7, 0x0, 0x7, 0x401, 0x20, 0x7}, {0xfa9, 0xa6, 0x522f8728, 0x3, 0x9, 0x5}, {0x6a5, 0x6, 0x7f, 0x8, 0x2, 0x1}, {0x2, 0x80, 0xfff, 0x4, 0xffffffc0, 0xdbf}, {0x80000001, 0x3, 0x7, 0x2, 0x5, 0x7ff}, {0x7c, 0x0, 0x7, 0x1, 0x62, 0x2}, {0x2, 0x6e17b88d, 0x80000000, 0x1, 0x6}, {0x3, 0x6, 0x37, 0x7fffffff, 0x7}, {0x1, 0x13, 0x8, 0x3, 0x200}, {0x5, 0x800, 0x8, 0x19, 0x0, 0x3ff}, {0xffffffff, 0x6, 0x7, 0x9, 0x8000, 0x5}, {0x0, 0x1, 0x7, 0x8, 0x6, 0x1}, {0x1, 0x4b9f5838, 0x1, 0x4, 0x1, 0x5}, {0x9, 0x6, 0x200, 0x675, 0x5, 0x6}, {0x40, 0x80, 0x3, 0x3, 0xfb9c, 0x80}, {0x3, 0x400, 0x100000, 0x1, 0x7, 0x2}, {0x8, 0xe9, 0x7, 0x2, 0x8, 0xfff}, {0xfa12, 0x20, 0x1, 0x8001, 0x3, 0x800}, {0x8000, 0x8000, 0x10001, 0x1, 0x3, 0x6}, {0xa5c8, 0xff, 0xad89, 0xffff, 0x3f0000, 0x400}, {0x3, 0x7, 0x667, 0x1f, 0x7fffffff, 0x7f}, {0x1, 0x1, 0x53, 0x80000001, 0x5, 0x8}, {0x8, 0x0, 0x5, 0xe881, 0x1, 0x43}, {0x801, 0x5, 0x1, 0x33b8, 0x8001, 0xea}, {0x3f, 0x3, 0x1, 0x0, 0x8, 0x1ff}, {0xd5f, 0x9, 0x6, 0x10001, 0x40, 0x5}, {0x1c, 0x4, 0x56d9, 0x2, 0x1f}, {0x8001, 0x1, 0x3676064, 0x8, 0x6, 0x70168976}, {0x2, 0x2, 0x26d085a8, 0x100, 0x0, 0x4}, {0x4, 0x0, 0x3ff, 0x101, 0x7fff, 0x3ff}, {0x9, 0x2, 0xffffffc0, 0x8, 0x7e, 0x4}, {0x80000001, 0x80, 0x0, 0x1f, 0x80000000, 0x10001}, {0x2, 0x0, 0xcda, 0x56, 0x4, 0x7ff}, {0x3, 0x3, 0x81, 0x2, 0x80000000, 0x80000001}, {0x40, 0x4, 0x40, 0x2, 0x8, 0x2}, {0x40, 0x6, 0xfffffffa, 0x2, 0x81, 0x6}, {0x2c3, 0x2, 0x0, 0x9, 0x401, 0x200}, {0x9, 0x4, 0x5, 0x9, 0x7, 0x40}, {0x3, 0x0, 0x6, 0x1, 0x8, 0x1}, {0x1, 0x2800, 0x10001, 0x3, 0x1}, {0x401, 0x8137, 0x1, 0x3, 0x7f, 0x9}, {0x80000000, 0x6a2ab98d, 0x5, 0x8, 0x7, 0x2}, {0x6, 0x25, 0x7ff, 0x4ef4, 0x1f, 0x3}, {0x4, 0x3, 0x101, 0x65, 0x7, 0x8}, {0x8001, 0x8, 0x7fff, 0x3, 0x7fffffff, 0x1}, {0x8, 0x10001, 0x2, 0xb50, 0x400, 0x9}, {0x2, 0x516, 0x9, 0x100, 0x7fffffff, 0x7}, {0x43a, 0x8, 0x5, 0x8, 0x7, 0xdf1}, {0x0, 0x3, 0x401, 0x3, 0x8}, {0x7ff, 0x3, 0x5, 0x5, 0x0, 0x3}, {0xff, 0xff, 0x5, 0x0, 0x3}, {0x7fff, 0x8, 0x2, 0xa2, 0x2, 0x5}, {0x4, 0x1, 0x5, 0x37e2, 0x3, 0x3}, {0x2, 0x6, 0x5, 0x2, 0x0, 0x8}, {0x9, 0x9, 0x1, 0x1, 0x7f, 0x1000}, {0xa64, 0xf540, 0x0, 0x4, 0x800, 0xfff}, {0x82, 0x7, 0x0, 0x200, 0x90, 0x8}], [{0x4}, {0x5}, {0x1, 0x1}, {0x23e1f46df86c258e}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x6}, {0x4}, {0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x6}, {0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1a75af1358d1c94c}, {0x5}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x4}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x6}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x4}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0xffffb11c, 0x0, 0x400, 0x7}, 0x10, 0x1, [{0x8000, 0x4, 0x4, 0x80000000, 0x7a, 0x8001}, {0x8, 0xb1, 0xfff, 0x90f9, 0x3, 0x8}, {0x3, 0x7, 0x5, 0x4, 0x1, 0x1}]}, [{0x7, 0xc4f, 0x800, 0x1, 0x7, 0xc08a}, {0x6, 0x100, 0x4, 0x5, 0x9d4, 0x978d}, {0x7, 0x1, 0xff, 0x80000001, 0x9, 0x4}, {0x400, 0x1f, 0x100, 0x3, 0x1, 0x7}, {0x4, 0x6, 0xffffffae, 0x8, 0x4, 0x9}, {0x6, 0x40, 0x100, 0x7, 0x7fffffff}, {0xa5a2, 0x7, 0x1, 0x6, 0x1, 0x6}, {0xfff, 0x8001, 0xb8, 0x3, 0x8, 0x7}, {0x80, 0xeb6, 0x2, 0x7fffffff, 0xa58, 0x2}, {0x18000, 0x6af, 0x4, 0x7fff, 0xabdf, 0xfffff800}, {0x7, 0x3bd4, 0x7b, 0xc540, 0x0, 0x80000001}, {0x7, 0x2, 0x7, 0x312fce40, 0x80000000, 0x2133}, {0x100, 0x1f, 0x4, 0x2, 0x2}, {0x6, 0x3f3, 0x3, 0x10000, 0x4, 0x4}, {0x1, 0x9, 0xfffffff8, 0x9, 0x4, 0x2}, {0x5, 0x558, 0x4, 0xb54b, 0x2f}, {0x2, 0x0, 0x9, 0x5, 0x7, 0x1}, {0x15b5, 0x0, 0x7, 0x8bf1, 0x200, 0x5}, {0x1000, 0x2, 0x9, 0x20, 0x8001, 0x7}, {0x6, 0xa1, 0x3, 0x25d4, 0x9, 0x10000}, {0xfffffff7, 0x400, 0x81, 0x6, 0x3f, 0x6}, {0x6, 0x3ff, 0x7, 0x4, 0xfffffffa, 0x1}, {0x7fffffff, 0x4, 0x80000000, 0x2, 0x4, 0xffff0000}, {0x1, 0x3ec, 0x5, 0xb0, 0x1ff, 0x3ff}, {0x0, 0x100, 0x1000, 0x401, 0x1000, 0x8}, {0xfffffffb, 0x2, 0x1000, 0x0, 0xffff, 0x9}, {0x523, 0xffffff7f, 0x5, 0x1, 0x40, 0xf2}, {0x1, 0x3, 0x8, 0xc6c9, 0x6, 0xab82}, {0x4, 0x5, 0x200, 0x1, 0x1, 0x6}, {0x3f, 0x800, 0xaab3, 0x7f, 0x1ff, 0x100}, {0x1, 0x6, 0x800, 0x3, 0x7, 0x8}, {0x5160, 0x0, 0x8, 0x2, 0x8001, 0x5}, {0x0, 0x607, 0x7fffffff, 0x5, 0x33a9, 0x1}, {0x8001, 0x4, 0xc47c, 0x800, 0x80, 0xffffff81}, {0x7ff, 0x4, 0x2, 0x4, 0x6, 0x80000000}, {0x10001, 0x8001, 0x3, 0x1ffe00, 0x1000, 0x6e4c}, {0x3, 0x101, 0x2160, 0xfffffffd, 0x2, 0x6}, {0x0, 0xfff, 0x3, 0x0, 0x101, 0xd974}, {0x67a, 0x4, 0x5, 0x400, 0xffffffff, 0x2}, {0x6, 0x81, 0x4, 0x5, 0x7, 0x1f}, {0x80000001, 0xffff, 0x4, 0x3, 0x3, 0x101}, {0x7, 0x7fff, 0x6, 0x3, 0x5b4d, 0x6}, {0x7, 0x15, 0x7fff, 0x6, 0xff, 0x4}, {0x8c5, 0x5743, 0x7ff, 0xfffffeff, 0x0, 0x101}, {0x1, 0xfffff1b7, 0x4, 0x2, 0x6, 0x2}, {0x4, 0x4, 0xaab5, 0x101, 0x1, 0x7}, {0xd8, 0x1ab7, 0x8, 0x2, 0x400, 0x5}, {0x546, 0xfd1000, 0x401, 0x800000, 0x6, 0x12}, {0x1, 0xffffffff, 0x80000001, 0x8001, 0xffff7fff, 0x6}, {0x3f, 0x3, 0x4, 0x20, 0x80, 0x1}, {0x224, 0x2, 0xffffffff, 0xffffffff, 0xd53, 0x5}, {0x2, 0xfffffc00, 0x3, 0x7, 0x7ff, 0x7}, {0x4c364c30, 0x9, 0x6, 0xffffffff, 0x3, 0x3}, {0x0, 0x0, 0x5, 0x401, 0x8, 0xff}, {0x1ff, 0x7, 0x7, 0x6, 0xfffff001, 0x6}, {0x5, 0x276, 0x5, 0xd80, 0x101, 0x9}, {0x9, 0x0, 0x6, 0x68, 0xfffffffa, 0x3}, {0xf26, 0x2, 0x9, 0x1, 0x6, 0x2}, {0x3, 0x2, 0xfffffffc, 0x80, 0xf05, 0x7816de4f}, {0x9, 0x2, 0xe43, 0x11, 0x6, 0x6}, {0x3, 0x800, 0x2, 0x401, 0x8, 0x2}, {0x1, 0x7, 0x5, 0x1ff, 0x6, 0x1}, {0x6, 0x8, 0x9, 0x4, 0x8, 0x10001}, {0x9, 0x0, 0x8, 0x8f, 0x80, 0xffffd930}, {0x5, 0x75e9b56a, 0x3, 0x0, 0x6, 0x3}, {0x9, 0x6, 0x0, 0x1, 0x5, 0x8}, {0x40, 0x6, 0x3, 0x81, 0x6, 0x2}, {0xfffffffa, 0x9, 0x4, 0x9, 0x0, 0x8000}, {0x8, 0x0, 0x5, 0x3, 0x4, 0x7}, {0x48, 0x7, 0x0, 0x8000, 0x3f, 0x8}, {0x6, 0x7fffffff, 0x2, 0x0, 0x3, 0xfff}, {0x4, 0x24c, 0x9, 0x5, 0xfffff801, 0x7}, {0x4, 0x4, 0xfff, 0x3ff, 0xa4, 0xc93}, {0x0, 0x6, 0x8001, 0xffff, 0xe7, 0x130}, {0x6, 0x3a1, 0xffff, 0x8, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x7, 0xbba1, 0x80}, {0x2, 0xfff, 0x5c, 0x5, 0x0, 0xffffffff}, {0x9, 0x65d, 0x800, 0xffffffff, 0x1, 0xaa9}, {0xfffffe00, 0x7fff, 0x4, 0x5, 0x9, 0xfffff800}, {0x1, 0x5, 0x9, 0x9, 0x7f}, {0x81, 0x7f, 0x6, 0x0, 0x1da, 0x7}, {0x8000, 0x5, 0x6, 0x4ce9, 0xa857, 0x1}, {0x1ff, 0xfffffffa, 0x99d80000, 0xffffffff, 0x3a1, 0x1}, {0xe7, 0xfffffffe, 0x14, 0x465b78ce, 0x6c45, 0xbfa}, {0x4, 0x10000, 0xfffffc01, 0x9, 0xaf54, 0x1}, {0x9, 0x101, 0x8001, 0x5, 0x1000, 0x2}, {0x2, 0x5, 0x7c44, 0x9c1, 0x0, 0x7}, {0xd8f, 0x6, 0x7fffffff, 0x746fc946, 0x2, 0x3}, {0x8742, 0x3ff, 0x9, 0x2, 0x6, 0x80000001}, {0x0, 0x7, 0x2, 0x9, 0x20, 0xfff}, {0x1, 0xf90, 0x9, 0x6, 0x3, 0x81}, {0xffffff72, 0x1, 0x4, 0x5, 0xb7, 0xffff}, {0x0, 0xa0, 0x5, 0x80000000, 0x4, 0x2850}, {0x6, 0x8, 0x200, 0x20, 0x10001, 0x800}, {0x7fffffff, 0x1f, 0x4a1, 0x6, 0x0, 0x8}, {0x7ff, 0x8, 0x2, 0x4, 0x3, 0x3}, {0x400, 0x0, 0x32, 0x1, 0xffff, 0x180}, {0x3, 0xb4, 0x9b, 0xdf, 0x9, 0x8}, {0x7, 0x7, 0x3, 0x4, 0x2, 0x9}, {0x8001, 0x2, 0xffffffff, 0x800, 0x6, 0x5}, {0x2, 0x10001, 0x8, 0x4, 0x5, 0x800}, {0x1, 0xf7e, 0x4f8, 0x5, 0xfb8, 0x4}, {0xeff0, 0x0, 0x6, 0xa0000, 0x1, 0xff}, {0xa7, 0x5, 0x2, 0x3, 0x0, 0xa81a}, {0x1, 0xfffffffb, 0x7, 0x3, 0x9, 0xffffffff}, {0x76800000, 0x800, 0x6, 0x800, 0xb8, 0x8}, {0x8, 0x1, 0x800, 0xffffffff, 0xfffffffd, 0x8001}, {0x3, 0x1, 0x3, 0x8, 0xff}, {0xff, 0x8001, 0xfffffffd, 0x5, 0x80000001, 0xf1f9}, {0x800, 0x7, 0xfd, 0x5b5b, 0x3, 0x4}, {0xfffffffd, 0x8d7, 0x7, 0x4, 0x5, 0x3}, {0x10000, 0x1, 0x0, 0xfffffffb, 0xffff, 0xfffffffe}, {0x4, 0xae, 0x4, 0x0, 0x6, 0x4}, {0xaadf, 0x40, 0x1, 0x7, 0x1, 0x8}, {0x0, 0x3, 0x662f, 0x2, 0x7fff, 0x8}, {0x0, 0xffffffd8, 0xf, 0xef, 0x0, 0x101}, {0x1, 0x57, 0x0, 0x9, 0x7fff, 0x8}, {0x800, 0x9, 0x4, 0x7, 0x800, 0x6}, {0x5, 0x9, 0x4, 0x1, 0x1000, 0x9}, {0x800, 0xb4, 0xd0, 0x2, 0x0, 0x6}, {0x100, 0x0, 0x8, 0x0, 0x7, 0x9}, {0x1ff, 0x6, 0x901, 0x400000, 0x8000, 0x1}, {0x32, 0x2, 0x74, 0x4, 0xea, 0x1}, {0x100, 0x10000, 0x7fff, 0xa6, 0x76c, 0x8}, {0x3c950e6a, 0x140, 0x2, 0x1, 0x0, 0x8001}, {0x2, 0x8, 0x9, 0x10001, 0x0, 0x9a}, {0x9, 0x0, 0x2, 0x6, 0x10000, 0x5}, {0x7fff, 0xcb2, 0xa8fb, 0x8, 0x8}], [{0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x6}, {0x3}, {0x5, 0x2}, {0x0, 0x1}, {0x6ec92228dcd6c3c9}, {}, {0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2}, {0x4}, {0x3}, {}, {0x5}, {0x1}, {0x5}, {0x1}, {}, {0x2}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0xf8617ee25c53d0f3}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x2}, {}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x2}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x3, 0x241d92cdd6706bd4}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x5}, {0xb2d8f17e9b6001d8}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x401, 0x59, 0xffffffffeffffff2, 0x20000000}, 0x1, 0x2, [{0x1ff, 0x8d07, 0x7, 0x7, 0x101, 0x2}, {0xfff, 0x0, 0x800, 0x81, 0x4, 0x5}]}, [{0x6, 0xd88f, 0x2dc, 0x4, 0x1, 0x1}, {0xdb, 0x4, 0x4, 0x1f, 0x735e, 0xb2a3}, {0x400, 0x400, 0x2, 0x2, 0x7fff, 0x6}, {0x7ff, 0x3ff, 0xfffffffd, 0x5, 0x401, 0x2}, {0x7, 0xc80, 0xfffffff8, 0x3, 0x7}, {0x3f, 0x6, 0xe96a, 0xfffffffc, 0x0, 0x4}, {0x6, 0xb553, 0x1, 0x0, 0xfffffffc, 0x3f}, {0x8001, 0x4, 0x0, 0x805, 0x5, 0x6}, {0x4, 0x413, 0x401, 0x8c9, 0x101, 0x53}, {0x5, 0x7, 0x8, 0x7f, 0x7, 0x4}, {0x1c, 0x7, 0x4ed, 0xfffffffb, 0x3ff, 0x60}, {0x3, 0xff, 0xd91e, 0x40, 0x3, 0xff}, {0x4, 0x3f, 0x7, 0x8e0, 0x978d, 0x4}, {0x200, 0x1, 0xff, 0x3, 0x5, 0xfffffff9}, {0x3, 0x401, 0x5, 0x84, 0xb42, 0x238b4d26}, {0x7, 0x80000001, 0x5, 0x4, 0x80, 0x9}, {0x5, 0x1, 0x5, 0x401, 0x3, 0x62a}, {0x7, 0x20, 0x600000, 0x4, 0x400, 0x8}, {0x1ff, 0xfffffffb, 0x81, 0xb42, 0x912d, 0x3}, {0x10001, 0x2, 0x8, 0x6, 0x9a, 0x7}, {0x7fff, 0x4, 0x8000, 0x1, 0x4, 0xfffff5fa}, {0x4, 0x8894, 0x40, 0x20, 0x7fffffff, 0x6}, {0x8, 0x5, 0x3132, 0x3, 0x200, 0x29}, {0x80000001, 0xfffffff7, 0x8, 0x200, 0x8, 0x3}, {0x2, 0xa064, 0x2, 0x1, 0x6, 0x9}, {0x100, 0x401, 0xd13e, 0x3, 0xfffffff9, 0x5c}, {0x400, 0x7, 0x3, 0xffff, 0x5, 0x2}, {0xbac, 0x101, 0x275cbf08, 0x3, 0x2}, {0x1, 0x7, 0x5, 0x7, 0x7, 0x8db6}, {0x5, 0x7, 0x1000, 0x5, 0x401, 0x80000001}, {0x4, 0xfffffffc, 0x5, 0x7, 0x3f, 0xffff}, {0x1, 0x2, 0x5, 0x6, 0x5, 0xff}, {0x7fffffff, 0x1f, 0x1, 0x1, 0xa5fdac7, 0xffffffff}, {0xbb8f, 0xffffffff, 0x8000, 0x101, 0x4, 0x1}, {0x5, 0x7, 0x2, 0x7, 0x81, 0x3}, {0xfff, 0xffffffff, 0x8000, 0xffffffe1, 0x8, 0x8e1}, {0x0, 0x8, 0x4, 0x1, 0x3f, 0x1}, {0x6, 0x7ff, 0x0, 0x6, 0x7, 0x5}, {0x561f, 0x8, 0x4, 0x5, 0x3, 0x5}, {0xffffffff, 0x2, 0x1, 0x3, 0x7ff, 0x3}, {0x3, 0xfffffff9, 0x0, 0x60000000, 0x7f, 0x8}, {0x7, 0x80, 0x6, 0x6, 0x81, 0xdc1}, {0x7, 0x1, 0x6, 0x6, 0x800, 0x80000000}, {0x5, 0x3, 0x6, 0xfffffff9, 0x0, 0x9}, {0x7a, 0xfffffff7, 0x0, 0x7, 0x6, 0xfffffffe}, {0x80000001, 0x0, 0x2, 0x6, 0x4, 0x8000}, {0x7f, 0x6, 0x3000000, 0x5f58, 0x2, 0x8}, {0x800, 0x1000, 0x1, 0x8001, 0x2, 0x6}, {0x6, 0x2, 0x6, 0x1, 0x2, 0x1}, {0x5, 0x3, 0x4, 0x9, 0x4, 0x5}, {0x6, 0x39d90c02, 0xffc, 0x4, 0x80000000, 0x8}, {0x6, 0x8, 0x3ff, 0x1, 0x6, 0x100000}, {0x5, 0x2, 0x10000, 0x7fff, 0x800, 0x756e}, {0x3, 0x10001, 0x400, 0x2, 0x5}, {0x9, 0x4, 0x2, 0x5, 0xfffffffa, 0x800}, {0x2000000, 0x1, 0x8001, 0x2, 0x800, 0x7be8}, {0x20, 0x9, 0xfffffffe, 0x2, 0x6, 0xfff}, {0x8, 0x40, 0x7ff, 0x0, 0x9, 0x200}, {0x69aa1604, 0x3, 0x0, 0x5, 0x0, 0x213}, {0x0, 0xffff8001, 0x80, 0x26, 0x1, 0x8000}, {0x8, 0xe1, 0x0, 0x8001, 0xff, 0xfffffc00}, {0x0, 0x9, 0x3, 0x4, 0x5b9, 0x80000001}, {0x36, 0x8, 0x5, 0x2, 0xac, 0x7}, {0x0, 0xfdd, 0x101, 0x101, 0x3, 0x9}, {0x81, 0x8, 0x6, 0x2, 0xfffffffc, 0x2}, {0x20, 0x8, 0x9, 0x20, 0x7, 0x7}, {0x5, 0x3, 0x5a8, 0x7, 0x8, 0x9}, {0xa9, 0x81, 0x2, 0x37c0dec1, 0x40, 0x10000}, {0x80000000, 0x4, 0x0, 0x4, 0x8, 0xff}, {0x34ed9a3d, 0xfffffff8, 0x50, 0x8, 0x10001}, {0x4, 0x0, 0x20, 0x1ff, 0x57bd, 0x7}, {0x1, 0x5, 0xffffff00, 0xfffffff8, 0x5, 0x1f}, {0x1, 0x27, 0x4, 0x5, 0xff, 0xffffffff}, {0x1, 0x7, 0xfffffe00, 0x9, 0xe80, 0xffff}, {0x68, 0x3, 0x8a, 0x8b4, 0x1, 0x7}, {0x81, 0xc1ec, 0xfffffffe, 0x5, 0x5, 0x5}, {0x98, 0xfd27, 0x1, 0x1, 0x7, 0x5}, {0x401, 0x10001, 0xb397, 0x4, 0x8, 0x7}, {0xfff, 0x4, 0x9, 0xf7f, 0x800, 0x75}, {0x7, 0x7, 0x2, 0x8, 0x4, 0x7}, {0x61, 0x4000000, 0x1, 0x221, 0x3, 0x3}, {0x5, 0x1fbc, 0xffff5d11, 0x3, 0xffff, 0x8000}, {0x9, 0x9, 0x80, 0x0, 0x5, 0x3}, {0x4, 0x0, 0xffffff80, 0x5, 0x7fffffff, 0xb5a}, {0x1000, 0x7, 0x20, 0xfffffbff, 0x2659, 0x1}, {0xfffffffc, 0x100, 0x80000001, 0x10001, 0x8, 0x3}, {0x32c, 0xfffffff8, 0x6, 0xfb, 0x3, 0x5}, {0x5, 0x4, 0xffff, 0x5, 0xffffffff, 0x7}, {0x0, 0xf8b6, 0x800, 0x1ff, 0x6, 0x81}, {0x6, 0x9, 0x4, 0x8000, 0x9, 0x816}, {0xd4, 0x4, 0xfffffff9, 0x400, 0x0, 0x88}, {0x1, 0x1a, 0x4, 0x0, 0x8001, 0x60}, {0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x3}, {0x0, 0xfffffff8, 0x3, 0xf14, 0x3, 0x9}, {0x8, 0xf9c, 0x5, 0x6, 0x10001, 0xbc8d}, {0x9, 0x8, 0x3f, 0x7f0, 0x40, 0x9}, {0x2, 0x1, 0x401, 0x4, 0x7, 0x9}, {0x9, 0x10001, 0x1, 0x9a1f, 0xfffffe01, 0x9a}, {0x9, 0xbb, 0x7f, 0x3, 0x0, 0x5}, {0x81, 0x7, 0xc0000000, 0x10000, 0x80, 0x401}, {0x6, 0x800, 0x7fffffff, 0x8, 0x7, 0x80000000}, {0x6, 0x7, 0x3f, 0x0, 0x3, 0x4}, {0x32c195e, 0x81, 0x10000, 0x52, 0x3, 0xe0f6}, {0xd05, 0x3, 0x1, 0x0, 0xdf, 0x1000}, {0x8, 0x401, 0x3b77, 0x0, 0x0, 0x4}, {0x7, 0x6, 0x4, 0x1000, 0xe6b, 0x4}, {0x0, 0x9, 0x5, 0x1, 0x81, 0x1}, {0x3ff, 0x9, 0x7fffffff, 0x8, 0xffffffff, 0x44}, {0xf69, 0x0, 0xff, 0x101, 0x728, 0x10001}, {0x8, 0x6, 0x0, 0xffffffff, 0xffffff86, 0xcbd}, {0x6, 0xa9a4, 0x2, 0xfffffff8, 0x0, 0x7}, {0x8, 0x9, 0x5, 0x9, 0x40000000, 0x80}, {0x1, 0x7f, 0x54bde8, 0x8, 0xffffffff, 0x80}, {0x4, 0x7, 0x436f, 0x80000001, 0xfffffffb, 0xfffff479}, {0x7f, 0xe24b, 0x9, 0xbe03, 0x3}, {0x4, 0xec, 0x80000001, 0xf3f, 0xffffffff, 0x80000000}, {0x4e, 0x0, 0x7, 0xad0d, 0x6}, {0xfffffffe, 0xf078, 0x6, 0xf6, 0x8, 0xbc}, {0x0, 0x101, 0x9ca, 0xf1f0, 0x600cd534, 0x7}, {0x3051, 0xcfa6, 0x6, 0x2, 0x101, 0x5}, {0xb17, 0x9, 0xffffffff, 0x5, 0x81, 0x9}, {0x0, 0x3, 0x3, 0xf0, 0x5, 0x6}, {0xcb, 0x1, 0x7, 0x2, 0x0, 0x8}, {0x40, 0x0, 0x10000, 0x89, 0x2b2, 0xff2}, {0x6, 0x0, 0x5, 0x0, 0x4, 0x6}, {0x0, 0x2, 0xffffffff, 0x4, 0x200, 0x9}, {0x3ff, 0x5, 0x6, 0x6, 0xfffffffd}, {0x398e, 0x8, 0x5e, 0x7, 0x5, 0x7}], [{0x5}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0xf7b1c09e2175ec55, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x5}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x4}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3}, {0x2}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {}, {}, {0x1}, {0x1, 0xb0ea44dad0f40e3b}, {0x2}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x5}, {0x4}, {0x5, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xc, 0x20, 0x1, 0x2, 0x7f}, 0x81, 0x4, [{0x4, 0x78, 0x400, 0x0, 0x6, 0x5}, {0x9f8, 0x7, 0x1000, 0xe5, 0x80000000, 0x81}, {0x6, 0x95, 0xa8f1, 0x1f, 0x9, 0x6}]}, [{0x4, 0x4, 0x6, 0xfffffff9, 0x6, 0xd212}, {0x3ff, 0xd2, 0x7f, 0x9, 0x6, 0x20}, {0x6, 0x6cb, 0x4, 0xf42, 0x0, 0x1}, {0x4, 0xa7ab, 0x7ff, 0x3ff, 0x400, 0x100}, {0x8000, 0x1, 0x37e9, 0x800, 0xb8, 0x9}, {0x2, 0x5, 0x4f, 0x900, 0x4, 0x4}, {0xfb, 0x3, 0x3, 0x9, 0x4, 0x6}, {0x5, 0x2, 0x5, 0x0, 0x9e, 0xfff}, {0x5, 0x20, 0x5, 0x1, 0x60000, 0x7}, {0x1, 0x4, 0x4, 0x39051f6, 0xbb, 0xffff0000}, {0x2, 0xfffffff8, 0x7, 0x10000, 0x44, 0x7}, {0x10000, 0x3, 0xa5c, 0x740, 0x81, 0xffffff80}, {0x8001, 0x0, 0x42e1, 0xfffffff8, 0x6c9, 0x9}, {0x0, 0x4, 0xffffff81, 0x5, 0x21, 0x400}, {0x3, 0x2, 0x100, 0x9, 0x6, 0x9}, {0x7, 0x0, 0x3, 0x6, 0x8, 0xa2f3}, {0x7, 0x7fffffff, 0x9, 0x6, 0x0, 0x2}, {0x6, 0x6, 0x6, 0x7, 0x9, 0x3}, {0x4, 0x6411, 0x179f, 0x0, 0xff, 0x81}, {0x8000, 0x4, 0x1f, 0x7, 0x538, 0x40}, {0x4, 0x6, 0x4, 0xf7f, 0x7, 0x3}, {0x756, 0x5, 0x1, 0x10000, 0x6, 0x401}, {0x8000, 0x5, 0x800, 0x1, 0x38, 0x9}, {0x3, 0x3, 0x5, 0xfffffffc, 0x1b7, 0x6}, {0x0, 0x7b, 0xffffffff, 0x80, 0x9ed, 0x80000001}, {0x9, 0x5, 0x1f, 0x101, 0x0, 0x10001}, {0x8, 0x51, 0x0, 0x0, 0x80}, {0x4, 0x6f, 0xffff, 0x0, 0x80000001, 0x5}, {0x80000000, 0x1, 0x708a3cc5, 0x117, 0x400, 0x1f}, {0x5, 0x8b, 0x1, 0x3, 0x7f, 0x7}, {0x5, 0x8, 0x100, 0x2, 0x2, 0x80000000}, {0x4a7e, 0x2, 0x81, 0x2, 0x3, 0x6f9c}, {0x80000000, 0x8, 0x2, 0x100, 0x8, 0x8}, {0x5, 0x0, 0xffff6840, 0x7, 0x8000, 0x200}, {0x1, 0x5, 0x200, 0x7, 0x20, 0xffffff65}, {0x8, 0x3f, 0x9, 0x9, 0x0, 0x9}, {0x80000001, 0x241, 0x5, 0x3ff, 0xffffffff, 0x4}, {0x1, 0x5, 0x0, 0xba, 0x6, 0xfffffffb}, {0x7ff, 0x800, 0x4, 0x800, 0xfffffffe}, {0x4, 0x8, 0x7, 0x0, 0x0, 0x5}, {0x7, 0x8, 0x9, 0x80, 0xb3, 0x3}, {0x582, 0x0, 0x4, 0xfffff001, 0x6, 0x1ff}, {0x3, 0x138, 0x5, 0x0, 0x85, 0x2}, {0xfffffe00, 0x400, 0xad8d, 0x8, 0x5, 0xf5}, {0x7fffffff, 0x400, 0x1, 0x81, 0x7, 0xff}, {0x8, 0xfffffa37, 0x7, 0x0, 0x3, 0x9}, {0x472e, 0x0, 0x8, 0x78, 0x80, 0x1}, {0xf2, 0x1ff, 0x401, 0x4, 0x7f, 0x2}, {0x2, 0x46, 0xdd, 0x401, 0x5, 0x5}, {0x0, 0x100, 0x101, 0xa8, 0x80, 0x3}, {0x3f, 0x51f, 0x7fffffff, 0x80000000, 0x5}, {0x6, 0x9, 0x66, 0x3, 0x401, 0x2}, {0x1d, 0x0, 0x7, 0x690d, 0x7, 0x6}, {0x7e5, 0x6, 0x6, 0x0, 0x1, 0x7}, {0x1000, 0x1, 0x6, 0x8, 0x8, 0x7}, {0xfffffffd, 0xa, 0xffff, 0x5, 0xfffff8af, 0x6}, {0x1, 0x1, 0x200, 0x4, 0x7f, 0x4}, {0x101, 0x6d, 0x400, 0x80000000, 0xffffffff, 0xabc}, {0x3, 0x4, 0x8634, 0x2, 0x800, 0x8}, {0x80000001, 0x9, 0x2, 0x5, 0x8000, 0x7ff}, {0xfa000000, 0x4, 0x0, 0x4, 0x0, 0x6}, {0x5, 0x7fffffff, 0x8, 0x81, 0x7, 0x7}, {0xe5c, 0xba, 0x2, 0x7, 0x7fffffff, 0xfffffffa}, {0xff, 0x5, 0x7, 0x8001, 0x3, 0x1}, {0x7fff, 0x1, 0x2, 0x5, 0x4, 0x1}, {0x3, 0x80000000, 0x80, 0x0, 0x700000, 0x5f}, {0x6, 0x8001, 0x2, 0x101, 0x3, 0x3bad9e31}, {0x2, 0x2, 0x1, 0x3, 0x1}, {0x3, 0x4, 0x3, 0x1, 0x9, 0x7}, {0x3, 0x7, 0x0, 0x9, 0x7, 0x80000001}, {0x7fffffff, 0x1ff, 0x7, 0x5, 0xcb, 0xcea}, {0x1, 0x1, 0xf0, 0x1, 0x3ff, 0x3}, {0x1ff, 0x4, 0x10000, 0x8, 0x3, 0xfffffffe}, {0x9, 0x28a5c5bb, 0x73dd, 0x80, 0x9, 0x3}, {0x2, 0xc8b, 0x4, 0x7, 0x1f, 0x3}, {0x4, 0x3, 0x5, 0x7f, 0x9, 0x8001}, {0x1, 0x400, 0x6, 0x7, 0x3f4, 0x8}, {0x4, 0x8, 0x20, 0x2, 0x3f, 0x4}, {0x80000001, 0x0, 0xffffffff, 0x6, 0x89d7, 0x1}, {0x9, 0x0, 0x8, 0xffff, 0x4, 0x4}, {0x0, 0x1, 0x0, 0x5, 0x10001, 0x7}, {0x7fffffff, 0x3ff, 0x1, 0x401, 0x5, 0x5}, {0xffb, 0x0, 0xfffffffa, 0x4, 0x100, 0x1f}, {0x30b5, 0xffff, 0x4, 0x9, 0x4f}, {0x5, 0xd6, 0x0, 0x9, 0x5, 0x10000}, {0x0, 0x400, 0x1ff, 0xfffffffc, 0xc, 0x6}, {0x7, 0x8000, 0x6, 0x7a, 0x9, 0x3}, {0x8, 0x4d3, 0x5, 0x401, 0x47d7, 0x3}, {0x5, 0x2, 0x377, 0x4, 0x10000, 0xcd4}, {0x7, 0x24, 0x3, 0x200, 0xe5, 0x81}, {0x5, 0xffffff80, 0xff, 0x7, 0x80000001, 0x3}, {0x40, 0x100, 0x1, 0x1ff, 0x400, 0x1}, {0xfffff6e0, 0x6, 0x4, 0xa60e, 0x9, 0x6}, {0x1ff, 0x8, 0x4, 0x1, 0x0, 0x1f}, {0x5, 0xf1, 0x1, 0x2, 0x1, 0x2}, {0x4, 0x6, 0xffffffad, 0x1, 0x2, 0xff}, {0x4, 0x320, 0x8, 0x9, 0x0, 0x5}, {0xb7, 0x9, 0x7c4e, 0x7fffffff, 0x9, 0x8}, {0x1ab, 0x40, 0xf25, 0x1, 0xffff2abe, 0x5}, {0x5, 0x9, 0x4, 0x0, 0x6836, 0x7}, {0x6, 0x0, 0x4e, 0x3f, 0xbbf, 0x3390159}, {0x7fff, 0x9c43, 0x7, 0x2, 0x4, 0x9}, {0x7, 0x6, 0x400, 0x0, 0x1, 0x3ff}, {0x100, 0x14e, 0x4, 0x9, 0x5, 0x1f}, {0x80, 0x80000000, 0x5, 0x2e, 0x3ff, 0x6}, {0x0, 0xa2, 0x365beb73, 0x8, 0x2, 0x5}, {0x5, 0x3, 0x8, 0x7, 0x9, 0x5}, {0x0, 0x7f, 0x3, 0x7a51, 0x7, 0x4}, {0x4, 0x2, 0xa40f, 0x3, 0x2, 0x7}, {0xd67, 0x4, 0xffffffff, 0x7, 0x3, 0x3e4}, {0x2, 0xd51, 0x3, 0x7ff, 0x0, 0x8001}, {0x7, 0x9, 0x4, 0x2, 0xa8, 0x40}, {0x3, 0x10001, 0x6, 0xfffffffd, 0xfb8, 0xfff}, {0x7, 0x6, 0x80, 0x1, 0xfffffff9}, {0x8e, 0x8001, 0x6, 0x1, 0x6}, {0xe36, 0xffffffff, 0x389, 0xbb, 0x7, 0x100}, {0x1ff, 0x8, 0xfffffffe, 0x4, 0x1, 0x6}, {0x81, 0x0, 0x8, 0x110, 0x3}, {0x80, 0x6, 0x4, 0x8, 0x7f, 0x7}, {0x1f, 0x7, 0x2, 0x0, 0x1, 0x5}, {0x3, 0x2, 0x7f, 0x8, 0x7fff, 0xee}, {0x0, 0x9, 0x2, 0xfffffffe, 0x5, 0x1}, {0x1000, 0x4, 0x479916ff, 0x85, 0x7, 0x401}, {0x80, 0x6, 0x4, 0x101, 0x2, 0x1}, {0x8, 0xffffffff, 0xffffffe1, 0x3, 0x5, 0x10001}, {0x0, 0x2, 0x0, 0x8001, 0x7, 0x1f}, {0x4, 0x5c, 0x81, 0x7ff, 0x529, 0xdb}, {0x79, 0x8, 0x2, 0x7, 0x9, 0x8000}], [{0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x2}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x4}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x4}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x2}, {0x2}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4, 0xe3dc0d92ad441421}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x5, 0x1042ac829ef47353}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0xa}, {0x2}, {0x5}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}], 0x1}}]}, {0x53, 0x6, "ac51b3ae73e502fbc52c4bea295e45b44bffc271751f637e8b6c8399f14f58f57aa4d8644515405c61cbba0f199b41a2ea24c6a5e34e0c240021c09c527d1ba719eb394725b81bf5d3ff904b6e7a65"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0xfb8, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xedc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x0, 0x1, 0xffffffffffffffff, 0xffff, 0x20}, 0x5, 0x3f, [{0x3ff, 0x0, 0xffffffff, 0x6, 0x9ed, 0x2}, {0x7ff, 0x0, 0x9, 0x7, 0x7fff, 0x4}]}, [{0xffffffff, 0x75, 0xc40, 0x100, 0x1, 0x200}, {0x800, 0x6, 0x4, 0xfff, 0x1000, 0x1}, {0x3, 0x7, 0x1, 0x4, 0xffffff77, 0xffffff80}, {0x49d, 0x4481, 0x80000000, 0xfff, 0x6, 0x8c}, {0x10001, 0x4, 0x101, 0x9, 0x8}, {0x3, 0x8, 0x7590e1ea, 0x100, 0x5, 0xffffffff}, {0x7fff, 0xfb7, 0xf45, 0x79, 0xa30}, {0x7fffffff, 0x6, 0x7, 0x1, 0x9, 0x101}, {0x401, 0x8, 0x0, 0x8, 0x4}, {0x7, 0xd0, 0x4, 0x5, 0x7fffffff, 0x6}, {0x1, 0xffffffc1, 0x8001, 0x4, 0x5, 0x7f}, {0x3, 0x6, 0xbc0, 0x7ff, 0x24, 0x7fffffff}, {0x4, 0x0, 0x2, 0xc8b, 0x8000, 0x7}, {0x6, 0x7, 0x3061c0, 0x0, 0x9, 0x7}, {0x0, 0x8, 0xfff, 0x1, 0x9, 0x9}, {0x4, 0x81, 0x3fd21f0e, 0x0, 0x4, 0x5}, {0xfffffffa, 0x5, 0x8, 0x8, 0x20, 0x40}, {0x3, 0x8, 0xfff, 0x80, 0x8, 0x1f}, {0x9, 0xe8, 0x9, 0x2, 0x7fffffff, 0x6858ef18}, {0x2, 0x80, 0x3, 0x401, 0x1, 0xfffffff9}, {0xba70, 0xfffffffc, 0x9, 0x1, 0x1, 0x6}, {0x173d050b, 0x0, 0x8000, 0xd7, 0x8, 0x9}, {0xffffffff, 0x7, 0x7, 0x0, 0x40, 0x5771f04d}, {0x0, 0x33e4, 0x7, 0x3, 0x8}, {0x3, 0x0, 0x5, 0x8000, 0x2, 0x800}, {0x4, 0x8000, 0x6, 0x3, 0x3, 0xffffffff}, {0x5, 0x2, 0x0, 0x4c28, 0x20, 0xf19}, {0x0, 0x4, 0x8, 0x82c, 0x4, 0x40}, {0x7, 0x1000, 0x4, 0xffff0000, 0xc200, 0x2}, {0xfffffffb, 0x6, 0x80000000, 0x10001, 0x0, 0x7a}, {0x9, 0x7, 0x2, 0x9, 0x9, 0x8000}, {0x0, 0x0, 0xfff, 0x5, 0x3ff, 0x4}, {0x9, 0x0, 0x5, 0x1, 0x80000000, 0x9}, {0x2, 0x9, 0x8001, 0x0, 0xfffff801}, {0x1f, 0x35, 0xdd6, 0x3, 0x5, 0x5}, {0x8, 0x200, 0x1b0, 0x10000, 0xf88c, 0x7}, {0x7f, 0x7ff, 0x7, 0x1, 0x6d02, 0x9e}, {0xfffffffa, 0x40, 0x6, 0x8, 0x8001, 0x7}, {0x80000000, 0x0, 0x5, 0x2, 0xfff, 0x2000}, {0x10000, 0x8454, 0xfff, 0xfe, 0xfffffff8, 0x1ff}, {0x40, 0x1, 0x2, 0x7fff, 0x9, 0x9}, {0x8001, 0xffff, 0x9, 0x81, 0x8001, 0x257e0954}, {0x2, 0x1, 0xffff, 0x8, 0x5b1, 0x1f}, {0xffff, 0x1f, 0x3, 0x5, 0x7, 0xdf}, {0x4, 0x7, 0x7f, 0x7, 0x8, 0x9}, {0x3, 0x4b, 0xffffff81, 0x4, 0x5, 0x4}, {0xea8d, 0x7, 0xfffffffb, 0x1, 0x3ff, 0x3}, {0x0, 0x9, 0xfff, 0x9, 0x4, 0x6}, {0x4, 0x7, 0x9, 0x2, 0x0, 0x2}, {0x40100000, 0xd38, 0xe5ad, 0x4, 0x3, 0x7}, {0x7, 0x7, 0x7, 0xfffff801, 0x0, 0x7}, {0x3, 0x8001, 0x8, 0x10000, 0xbe, 0x3}, {0x8000, 0x1, 0x1, 0x0, 0x800, 0x2}, {0x1, 0x1, 0x1, 0x1c6, 0x8, 0xaad}, {0x8, 0x3, 0x0, 0x2, 0x0, 0x8}, {0x8, 0x6, 0x6, 0x2, 0x5, 0x4}, {0xd93, 0x4, 0x3, 0x3, 0x4, 0x1}, {0xc60, 0xb174, 0x1, 0x4, 0xbc0, 0x1}, {0x3, 0x6d95, 0x7, 0x6, 0x100000, 0x9}, {0x40, 0x3d, 0x7fff, 0x6, 0x5, 0x5}, {0x9, 0xfffffffb, 0x10001, 0x1, 0x7, 0x2}, {0x800, 0x3f, 0x3, 0x8, 0x9, 0x7ff}, {0x2, 0x272, 0x7, 0x1, 0x1, 0x4}, {0x100, 0x2, 0x7, 0x5, 0x6}, {0xfffffff7, 0x0, 0x2, 0x7f, 0x4, 0x8}, {0x1, 0x1000, 0x1, 0x2, 0xe9, 0xfff}, {0x7fff, 0x100, 0x200, 0x2, 0xffff}, {0x3, 0x3f, 0xa2f, 0xfffffffb, 0x4, 0x5}, {0x1f, 0xffff, 0x5, 0x81, 0x5, 0x45}, {0xa7c, 0x0, 0x7, 0x6, 0xe4, 0x14ba}, {0x800, 0x1, 0x6, 0x9, 0x8, 0x401}, {0x1, 0x3, 0x3, 0x1, 0xf9, 0x4000}, {0xcb2, 0x4, 0x93, 0x4, 0x2401, 0x40}, {0x0, 0x9, 0x0, 0x1, 0x5, 0x3fa}, {0x7, 0x2, 0x1f, 0x3, 0x9, 0x6}, {0x0, 0x0, 0x3b, 0x2, 0xe432, 0x8e}, {0x2, 0x8, 0x100, 0x3, 0x2, 0x5}, {0x0, 0x8, 0x58, 0x1, 0x3000000, 0xc61}, {0xaf, 0x4, 0x2, 0x0, 0x6, 0xcb5d}, {0x6, 0x20, 0x2, 0x6, 0x0, 0x3f}, {0xfffc0000, 0x1000, 0x7, 0x400, 0x8, 0x7e31}, {0xfffffff9, 0x3ff, 0x100, 0x1, 0xff, 0x3f}, {0x7fff, 0x0, 0x1bc77f51, 0x8, 0x9, 0x1}, {0x4, 0x0, 0x101, 0xce8, 0x0, 0x8}, {0x1, 0x1, 0x8, 0x0, 0x8, 0x8}, {0xffffffff, 0x30, 0x9, 0x9, 0xd4c}, {0x8000, 0x5, 0x0, 0xba3, 0x20, 0x4}, {0x0, 0x93d, 0x8, 0x5, 0x401, 0x4}, {0x3, 0xfff, 0x4, 0x1, 0x1, 0x9}, {0x6ed, 0x3f, 0x1, 0x1, 0x1, 0x3}, {0x6, 0x7ff, 0xfffffffe, 0xbb, 0x200, 0x6}, {0x7, 0x100, 0x1, 0x9, 0x9, 0x1000}, {0x68b6, 0x80, 0x10000, 0x655, 0x8}, {0xfffffff9, 0x20, 0x5, 0x4, 0x9, 0x47}, {0x8, 0x200, 0x1, 0x80, 0x7fc, 0x1}, {0x1, 0x1, 0x800, 0x1f2b2604, 0x80000001, 0xffff}, {0x9, 0x800, 0x6, 0x401, 0xfffff800, 0x40000000}, {0x3f, 0x8de0, 0x0, 0x7dc, 0x7, 0xfffffe00}, {0x7f, 0x0, 0x7, 0x2, 0xffffff05, 0x4}, {0x1ff, 0x1, 0x0, 0x35, 0xac, 0x9}, {0x7, 0x5, 0x9, 0x9, 0x2, 0x2}, {0x6, 0x8, 0x3, 0xcd5, 0x4, 0x1c0}, {0x401, 0xa3, 0x1000, 0x7fffffff, 0x8000}, {0x4, 0x8000, 0x1, 0x4, 0x2, 0x3076}, {0x101, 0x6, 0x4351, 0x10000, 0x8, 0x5}, {0x5, 0x9, 0x1f, 0x4, 0x2fe6, 0xffffff80}, {0x40a43988, 0x7, 0x9, 0x2, 0x4, 0xff}, {0x1, 0x2, 0x4, 0x5, 0x7ff, 0x3}, {0x7, 0x6, 0xffffffff, 0x5, 0xfffffffa, 0x1}, {0x80, 0x10001, 0x7, 0x1ff, 0xd37, 0xfffffbff}, {0x1000, 0x7, 0x6, 0x5, 0x2, 0x5}, {0x6, 0x5, 0xffff0001, 0x6, 0x9, 0xce}, {0x3ff, 0x6, 0x8001, 0x80000000, 0x78, 0x5}, {0x1, 0x83, 0xb77, 0x5, 0xff, 0x8000}, {0x1f, 0xd8, 0x23a56979, 0x7, 0x1, 0x497}, {0x6, 0x1000, 0x0, 0x5, 0x3, 0xffffffff}, {0x2, 0x2, 0x800, 0x3, 0x80, 0x1b73}, {0x2, 0x1, 0x7, 0x9, 0x101, 0x50c1}, {0x7, 0x4, 0x9, 0x2, 0x8, 0x3}, {0x2, 0x0, 0x20, 0x58d4, 0x1ff, 0xf8}, {0x734, 0x8, 0x7, 0xe0, 0x0, 0xc9}, {0x7f, 0x6, 0x10000, 0x4, 0x100, 0x3}, {0xff, 0x7f, 0x47, 0x2, 0x8001, 0x3ff}, {0x3, 0x1, 0x9, 0x7f, 0x1}, {0x200, 0x0, 0x4, 0x4, 0x8, 0x2}, {0x3f, 0x44, 0x2, 0x1, 0x6, 0x1}, {0xe8, 0x0, 0x5, 0x1ff, 0x37b, 0x2}, {0x80000000, 0x4, 0x10001, 0x8, 0x2, 0x800}], [{0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x5}, {}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x6104277780413c02, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {0xe0e27a5ea867284d, 0x1}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {}, {}, {0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x7}, {0x4}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x88, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0xb2, 0x6, "771899513a28e6587076540e6b250b079be5fcb07ff7860a0980cd6a2cbaabf8755df0199f0518cbc8c57e29542b8f6f707eea1274c1dd0ab3c84aaf267364bd993c54491f22dbda8aaba9360c4a1850621bb366799cc28f76c2b1a641618d5cb75891ae7814048d03c0a3129dca8f838ffbb418ab893dcfabf920c4acea31f8bc1ac257c68cb1df91d4933f3e56ece8db7132745191aa57056b40938113bbf9041ceaa19a955a6b0f5d43688974"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_U32_ACT={0x18fc, 0x7, [@m_gact={0xdc, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfda, 0x5, 0x3, 0x8, 0x83}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x249, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x3ff, 0x1, 0x81, 0xd1a}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x5e4, 0x7, 0x1f, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xd5, 0x4, 0xa05, 0xd46}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c87, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffdc, 0xfffffffe, 0x6, 0x3f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0x40, 0x20000000, 0x3, 0x5}}]}, {0x8, 0x6, "ad7befe8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0x19c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x9c1, 0xfb, 0x8, 0x3fff800}, {0x20, 0x0, 0x7}]}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x0, 0x0, 0x1c, 0x1000}, {0x20, 0x8, 0x0, 0x4}, {0x1f, 0x1e, 0x2, 0x10001}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0xff, 0x5, 0xff, 0x7fff}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0xce, 0xe1, 0x80, 0x4e8}, {0x3, 0x7, 0x96, 0x3}, {0x0, 0xa2, 0x1, 0x1e8b}, {0xf001, 0x40, 0x6, 0x20}, {0x8380, 0x40, 0x0, 0x6}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80, 0x1, 0xffffffffffffffff, 0x800, 0xfff}}]}, {0xdf, 0x6, "9bc8e8e838fee3c9980ae45fe8b5b28f1909b4475befe8d55dd2c7a9b1b81f3166446859a1dd6fcba206ac5c68831c434f3760339cf48925b90f238343cee4d2d148a52f86f8dd973f6697f6583d1d15ba44ca5c4e0ccc0772ae87fbb2c9de638bdff2f987b90c39d3b9b8ff791ea0067b86eee58169d7ab8ad5c2847a1e8da17b9047d19b906818d9111e8d99362527da985c193fb6926c6fcd9ed56db7d28b4ddf1dfb139ea1b52dcdbd8fa17c4640e5e5869967d33caf47ba87d79958072e4c844afbe6cd74813a3f8ef14da3a5223874141594f158669e4f71"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x94, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}]}, {0x62, 0x6, "4b77f097d138bf4571db4ca2d6421a4d080ee371ac1fa2681bd1a5f438781a34582591137c9a890f09d3316af01cb4254c790417c8cbb369d8dda7be42341e39fd29b48044d66f8133d62b7a7718b0c976cec271beeb6a1a1eab1429c540"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x14d8, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1448, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x20, 0x98b, 0x2d3, 0x7, 0xa00000, 0xc15, 0x1000, 0x2, 0x8, 0x6, 0x1, 0x800, 0x4, 0x8, 0x9, 0x3, 0x7, 0x1, 0x6, 0x4, 0x1810, 0xfffffff8, 0xfffffff7, 0x7, 0x3, 0x2, 0x3, 0x6f2c39fb, 0x7, 0x800, 0x8, 0xffffffff, 0x0, 0x3c6, 0x3, 0x400, 0x6, 0x0, 0xfffff000, 0x8001, 0x0, 0x3, 0x7, 0xfff, 0x7ff, 0x0, 0x4, 0x4, 0x100, 0x5, 0xffff8000, 0x9, 0xffff, 0x1, 0x3ad4, 0x3ff, 0x4, 0x200, 0x200, 0x1, 0x804, 0x1, 0x74fc, 0x0, 0x448, 0x8, 0x3, 0x1ff, 0x5, 0x8, 0x4, 0x6, 0x4, 0x867, 0x200, 0x5, 0x8, 0x3, 0xfff, 0x4, 0x6, 0x3, 0xffffffff, 0x5, 0x0, 0xc7, 0x0, 0x81, 0x7, 0x4, 0x37de, 0x800, 0x8, 0x35e3310b, 0x3, 0x401, 0x8000, 0xfffffff7, 0x3, 0xa94, 0x1ff, 0x8bf, 0x3, 0xffffffff, 0x9, 0x8, 0x0, 0x0, 0x3, 0x800, 0x80000001, 0x3, 0x5b, 0x0, 0x7fff, 0xe5, 0x3ff, 0x5, 0x6, 0x8, 0x3f, 0x5, 0x7c4a1b65, 0x1, 0x2, 0xffffffff, 0x2, 0x559, 0x2, 0x5, 0x80000001, 0x7c, 0x7, 0x1, 0x7, 0x3f, 0x0, 0x5, 0xff, 0x3, 0x8, 0x2, 0x5, 0x80000000, 0x4, 0x3, 0x8, 0xffff, 0x7, 0x1e7d, 0x0, 0x3, 0x1, 0x8, 0x4, 0xba6, 0x7, 0x7, 0x5, 0x3, 0x0, 0x50, 0xe0, 0x0, 0x20, 0x9, 0x80000000, 0x4, 0x2, 0x9, 0x8, 0x101, 0x8000, 0x1, 0x1, 0x5, 0x0, 0x4, 0xe7e, 0x7, 0x2, 0x3, 0x8, 0x1000, 0x4, 0xad9, 0x8, 0x80000000, 0x6, 0xac, 0xb1b4c7f9, 0x7ff, 0x3ff, 0x2, 0x7f, 0x0, 0x10000, 0x3, 0x6, 0x20, 0x1, 0x6, 0x8b97, 0xfff, 0x2, 0x0, 0x50c7faf6, 0xfffffffd, 0x3, 0x80000000, 0x7, 0x8, 0x3982, 0x8, 0x8, 0xffff, 0xbb7, 0x914, 0x2, 0xc03, 0x1, 0x5, 0x3, 0x20, 0x6, 0x40, 0x5, 0x5c, 0x2, 0xb81, 0x6, 0xfe00, 0x8, 0x9, 0x10000, 0xe0d, 0x80000001, 0x7fff, 0x80, 0x7f, 0x81, 0x7fffffff, 0x1, 0x2, 0x6, 0xf2e24c7, 0x3f1, 0x100, 0xffff, 0x9eb, 0x3ff, 0x7, 0x1f, 0x4, 0x8, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6cc6}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xdd6d, 0x341, 0x1, 0xc7a, 0x7, 0x112, 0xffff35ec, 0x9, 0x9, 0x3cd, 0x5, 0xff, 0x9, 0x0, 0xff, 0x401, 0xe417, 0x7fff, 0x7, 0xe3, 0x80000000, 0x7, 0xffff, 0x1f, 0x8, 0x9, 0x2, 0x1, 0xc3, 0x7, 0x1f, 0x1, 0x6, 0x7, 0x3f, 0x200, 0x2, 0x7, 0x40, 0xcde, 0x4, 0x4, 0x1f, 0x80000001, 0x80000001, 0x2, 0xfffffffb, 0x4f, 0x6, 0xfffffff8, 0x9, 0x4, 0x8000, 0x20, 0x3ff, 0x7, 0x49, 0x1, 0x538, 0x5, 0x40, 0x4014902, 0x9, 0x3f, 0x1000000, 0xaced, 0x0, 0x8, 0x81, 0x7fff, 0x800, 0x7, 0x4, 0x80000001, 0xc0000, 0x2, 0x3, 0x81, 0x2d4fc89e, 0x3ff, 0x1d6, 0x5, 0x1, 0x20, 0x800, 0x5, 0x4, 0x9, 0xfffffff8, 0x4, 0x100, 0x9, 0x1, 0x7fffffff, 0x81, 0x101, 0x1, 0x3f, 0x6, 0x1000, 0xfffffff8, 0x2, 0x10000, 0x6, 0xff2, 0xfff, 0x7fff, 0x5, 0x2, 0x40, 0x7d, 0x0, 0x4, 0x5a, 0x1, 0x5, 0xf8, 0x40634507, 0x158, 0x1, 0x3, 0x7fff, 0x5, 0x9, 0x0, 0x80000001, 0x7ff, 0x80000001, 0x3, 0x1, 0xb, 0xd1bd, 0x0, 0x90e, 0x400, 0x5, 0x9, 0x7, 0xb759, 0x0, 0x87, 0x3, 0x5, 0xb1d, 0x3, 0x5, 0x0, 0x36f7, 0x2, 0x5, 0x7, 0x800, 0x20, 0x2, 0xb22b, 0x1, 0x2, 0x3, 0x200, 0x401, 0x3, 0x7, 0x5, 0x10000, 0x0, 0x6, 0x4, 0xfffffffa, 0x100, 0x2, 0x8, 0x10000, 0x80000000, 0x1000, 0xffff, 0x1, 0x101, 0xffffffff, 0x0, 0x1000, 0xfa4, 0x1, 0x7, 0x3f, 0x5, 0x0, 0x5a76, 0x8, 0x1, 0x3d, 0x6, 0xff, 0x8, 0x0, 0x100, 0x3ff, 0x5, 0xfffffbff, 0x3, 0x7f, 0x8, 0x2, 0x0, 0x8, 0x6, 0xffffffff, 0xbd4a, 0xfffffff9, 0x1, 0x1, 0x4, 0x0, 0x7f, 0x2, 0x9, 0x400, 0x8, 0x3, 0x3, 0x4, 0x100, 0xffffffff, 0xfff, 0x7ff, 0xfffffff9, 0x80000001, 0x9, 0x7fff, 0x10000, 0x2, 0x2, 0x3, 0x6002, 0x200, 0x59d, 0x2, 0x5, 0x8, 0x10000, 0x81, 0x3, 0x6, 0x7fff, 0x4, 0x8, 0x9, 0x80, 0x6, 0x0, 0x1, 0x1, 0x3, 0x81, 0x6539, 0x3ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x6, 0x1f, 0x7fffffff, 0x0, 0x7dbda332, 0x6, 0x1, 0x80000001, 0x2, 0xc84, 0x4, 0x800, 0x8, 0x8, 0x2, 0x9, 0x9, 0x3ff, 0x353, 0x2, 0x7fffffff, 0xffff, 0x7, 0x3fe0000, 0x8a, 0xa83, 0x1ff, 0x200, 0xe0, 0xffffffff, 0x9463, 0x101, 0x1, 0x6, 0x1000, 0xfffffff7, 0xc0, 0xf6, 0x3, 0x1, 0x80000000, 0xfffffffe, 0x55, 0x10001, 0xa54, 0x6e36, 0x9, 0x3, 0x5, 0x1, 0x0, 0x9, 0x71, 0x8, 0x6, 0x80000001, 0x8, 0x5, 0x80000001, 0x3, 0x9, 0x0, 0x6, 0x2b4, 0x1800, 0x20, 0xb90f, 0x9, 0x1f, 0x7f, 0x6, 0x1, 0x1, 0x9, 0x3, 0x7, 0x7, 0x9, 0x3ff, 0x6, 0x80, 0x0, 0x0, 0x7, 0x1, 0xc6a, 0x7ff, 0x3, 0x7f, 0xffffffff, 0x6, 0xff, 0x2, 0x9, 0xff, 0x9, 0x7f, 0x7, 0x101, 0x166d, 0x3ff, 0x0, 0x3ff, 0x20, 0x3, 0x1010, 0xffff, 0x1, 0x835a, 0x4, 0x3, 0x8, 0x5, 0x4, 0x3, 0x7, 0xfffffff8, 0x9, 0x8, 0x9, 0x20, 0x4, 0x0, 0x6, 0x0, 0x8001, 0x20, 0x4, 0x0, 0x2061561d, 0x4, 0x800, 0x1, 0x5, 0xfff, 0x0, 0xff, 0x7fff, 0x8, 0x4, 0x80000000, 0x0, 0x9, 0xc09a, 0x4a, 0xffffffff, 0x1, 0x9c1, 0xff, 0x1, 0x1, 0x80000000, 0x101, 0xfffffffc, 0x1, 0x10000000, 0xffffffff, 0x5, 0xffffffff, 0x1, 0x80, 0x7ff, 0xfffeffff, 0x11, 0x1, 0x51b55eec, 0x3, 0x6943, 0x8, 0x1f, 0x4, 0x80000000, 0x3, 0x401, 0x2, 0xffffffff, 0xfd, 0x8168, 0xffffff7f, 0x1, 0x0, 0x6, 0x8, 0x80000000, 0x6, 0xffff7fff, 0x1000, 0x2, 0x1, 0x20, 0x9, 0xfff, 0x4, 0xf7b, 0x36b, 0x3, 0x8, 0x7f, 0x3, 0x7fffffff, 0xf6b, 0xfffffff8, 0xffffc431, 0x0, 0x9, 0xffff, 0xb25, 0x5, 0x1f, 0xac, 0x6, 0x31e, 0xf5, 0x3, 0xfffffffb, 0xffffffff, 0x10001, 0x6, 0x1, 0x3, 0x0, 0x200, 0x1347409, 0x5, 0x1f, 0x0, 0x7e6, 0x2, 0x1, 0xffff, 0x1, 0xdf, 0x4, 0x1, 0xc502, 0x2, 0x3, 0xcac, 0x200, 0x8, 0x6, 0x84, 0x7ff, 0x401, 0x1, 0x0, 0x8001, 0x4, 0x100, 0x5, 0x8, 0x6, 0xd2, 0xfff, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0xfff, 0x9, 0x0, 0x400, 0x19f68d1f, 0x3, 0x4, 0x4cae, 0x8, 0x8, 0x9, 0x81, 0x6, 0x3, 0x3, 0x2, 0x7ff, 0xdc6, 0x6, 0x8ac, 0x0, 0x0, 0x401, 0x0, 0x5, 0x2, 0x1, 0x83, 0x7, 0x3, 0xff, 0x5, 0x80000001, 0x9, 0xabd2, 0x5, 0x808, 0xe5, 0x7, 0x22a, 0x5, 0xfff, 0x200, 0x7, 0x3ff, 0x6, 0x7, 0x88cf, 0x7, 0x8, 0x5ac, 0xc20, 0x1a65d29f, 0x2, 0x8100000, 0x2, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x8, 0x7, 0x1, 0x7, 0x7b1, 0x1ff, 0x1, 0x5, 0x5, 0x7ff, 0x9, 0x9, 0x80000000, 0xddf, 0x100, 0x7, 0x5a, 0xff, 0x101, 0x80, 0x2, 0x3, 0xfffffffc, 0x618, 0xcb, 0x9838, 0x7, 0x0, 0x8001, 0x7ff, 0x7ff, 0x400, 0x7ff, 0x7f, 0x5, 0x6, 0xfffffffa, 0xffff, 0x401, 0x8, 0xfffffffc, 0x2, 0x2, 0x1, 0x6, 0x0, 0x3, 0x9, 0x6, 0x5, 0x4, 0x7, 0x0, 0x3f, 0x3f, 0x2, 0x5, 0x1, 0x4, 0x0, 0x7, 0x2, 0x9, 0x6, 0x8, 0x9, 0x9, 0x3ff, 0x2, 0x8, 0x3, 0x800, 0x101, 0xd5, 0x101, 0x1, 0xf9, 0x7fffffff, 0xffff, 0x3, 0x1, 0x2, 0x5, 0x81, 0xfa, 0x8, 0x40, 0x5795, 0x8, 0x8, 0x1, 0x20, 0x31, 0x3, 0x3, 0x82f, 0x4000, 0xffffff02, 0x2, 0x3ff, 0x7f, 0x4, 0x0, 0x3, 0x5, 0x1, 0x80, 0x200, 0x80000000, 0x2, 0x5, 0x504, 0x7ff, 0x7ff, 0x10001, 0x5, 0xff, 0x6, 0x8, 0xfffffff8, 0xc120, 0xffff, 0x0, 0x200, 0x1, 0x4, 0x9, 0xc86, 0x80, 0xfff, 0x7, 0x400, 0xffff, 0x8, 0x1, 0x1, 0x18, 0x800, 0x2, 0x80000001, 0x7fffffff, 0x0, 0x62, 0x6, 0x20, 0x4, 0x800, 0x1, 0x3a14, 0x6, 0x81, 0xa36, 0x2, 0x81, 0x600, 0x1, 0x1000, 0xfffffffb, 0x101, 0x5, 0x10001, 0x90, 0x9, 0x9, 0x4, 0x2, 0x30, 0x1, 0x81, 0x200, 0x2, 0x20, 0x6, 0x678abe9f, 0x5ba7d6e3, 0xfff, 0xa55, 0x51a, 0x6, 0x9, 0x8, 0x4, 0x4000400, 0xc3b, 0x8, 0x4, 0x4, 0x5, 0x80000000, 0x81, 0xfffffffe, 0x3, 0x7, 0x80]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3, 0xfffffffc, 0x5f, 0xfe0000, 0xfffffffb, 0x579, 0x2, 0x3, 0x3, 0x7000, 0xffffffff, 0x6, 0x800, 0x8000, 0x8, 0xfffffff9, 0x3ff, 0x9, 0x5, 0x9, 0x7, 0x3ff, 0xff, 0x9a0f, 0x80, 0x0, 0x0, 0xffffffff, 0x7, 0x80, 0x82, 0x0, 0x7fff, 0xb31a, 0x6, 0x8, 0x400, 0x10000, 0xf9, 0x7, 0x3, 0x4, 0x28000000, 0x0, 0x3ff, 0x9, 0x1, 0x4, 0x401, 0x3, 0x7fffffff, 0x9, 0xcc3, 0x800, 0x5ebc, 0x5, 0x1, 0x8000, 0x6, 0x7f, 0x1, 0x5027b7ec, 0xe52, 0x1, 0x3d, 0x2, 0x5, 0x400, 0x9, 0x6, 0x80000000, 0x6, 0xb24c, 0x400, 0xe5, 0x9, 0x8, 0x7, 0xae4, 0x5, 0x2b, 0x1, 0x7bff, 0x0, 0xffffffff, 0x2, 0x2, 0x4, 0x750, 0x6, 0x9, 0x2, 0x8001, 0x3ff, 0x10000, 0x8, 0x7, 0x6, 0xff, 0x0, 0x9, 0x6, 0x7862, 0xffffffff, 0x2126, 0xfa, 0x4, 0x4, 0x2, 0x8, 0x7ff, 0x6, 0x8, 0x6, 0xe9, 0x0, 0x8000, 0x2, 0x6, 0xa71b, 0x5, 0x5, 0x2, 0x1000, 0x9, 0xfffffd31, 0x8, 0x1, 0xffff, 0x2, 0x40, 0x6b47, 0x4, 0xffff, 0x10001, 0xffffffff, 0xe2, 0x7, 0x6, 0x2, 0x0, 0x200, 0x7fffffff, 0x4, 0xfffffff9, 0xf021, 0xffffff80, 0xb7, 0x32, 0x1, 0x6, 0x5, 0x797f3ac7, 0x32bb, 0x81, 0x8, 0x6, 0x3ff, 0xfffffff7, 0x7, 0x0, 0x1, 0x8, 0x9, 0x8000, 0x10000, 0xa17, 0x10000, 0x8, 0x9, 0x10001, 0x80000000, 0xfffffffb, 0x7fff, 0x2, 0x6, 0x8, 0x8, 0x1000, 0x3, 0x0, 0x495, 0x5, 0x5, 0x6, 0x1, 0x1, 0x7, 0x5, 0x2, 0x3f, 0x9, 0xde39, 0x7, 0x4, 0x2, 0xfff, 0x5, 0x8, 0x3, 0x1, 0xfff, 0x6, 0x9, 0x80000000, 0x2, 0xaf, 0x4257, 0x80000001, 0x9, 0x101, 0xe55d, 0x3, 0x2, 0x3ff, 0x10000, 0x64, 0x8001, 0x1e, 0x991, 0x1a, 0x1ff, 0x2846, 0x6, 0x5, 0x8, 0x6, 0x6, 0x1, 0x101, 0x200000, 0x4b6, 0x3, 0x1, 0x2, 0x7fffffff, 0x9, 0x20, 0x800, 0xff, 0x3, 0x85, 0x5, 0x7ff, 0x0, 0xfffffffc, 0x10001, 0x80000001, 0x7, 0xbd, 0x7fff, 0x7, 0xd10, 0x7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]]}, {0x68, 0x6, "f36e892d7fb5475882a31a6d0ab88964b859c0f4cf295ccdb99c5e75a67b02691392bbfe38628437298a3d8a37632a2727b01f28b91d4969dc850efe241c104839506a2bee10604e06111156e644eeb7bf00b6c17e0cc1c4c4352cb46dcea0fcf55a4650"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x114, 0xa, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x4, 0x5, 0xfffffffc, 0xa1}}, @TCA_DEF_DATA={0x6, 0x3, '@\x00'}]}, {0xc5, 0x6, "96de2e9b7f3b55e137e4159491e2250ae08279fa2edc7bd544ba13f637a1190bffd9e765e6ffcdd26014ab8d6e6c62472c2f27d55c037f4578e5f7144e962158c46c456f876200ba5787986bdc6dc2851ca8fcb3d9a4b58ed87e511be2104399c7f215b0b04c40106a5d11714c440374f5992341e29a7cb658260294cda2ff282fa6e02f1198f7782f7f41248a36b552c88711de805f0247b116386c069daed0543a2a68cad2487ff121a57eb5f20e9e79ea3be51037970ddf8f604e5f3bdf8a2e"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x1}}]}, 0x96d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x19c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8188}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 13:21:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:16 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x2c, 0x14, 0x100, 0x70bd2d, 0x0, {0x2, 0x0, 0x19, 0xfd}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0xfff, 0x2, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000010) open_by_handle_at(r1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x103000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r0, 0x0, 0xff, 0x80, 0x7, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x4}, 0x8, 0x700, 0x4cba}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000340)={0xc6, [[0x0, 0x8001, 0x3, 0x40, 0xffff0000, 0xa441, 0x7, 0x9], [0x6, 0x9, 0xffffffff, 0x6, 0x6, 0x10000], [0x2c3edebc, 0xfffffff9, 0x800, 0x6, 0xf57, 0x1, 0xfff, 0x8]], [], [{0x0, 0x7ff, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1807ac5a}, {0x10001, 0x5f8e, 0x1, 0x1, 0x1}, {0x8, 0x3}, {0x1000, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x1378}, {0x9, 0x5}, {0x6, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x5, 0x1, 0x1}, {0x9, 0xfffffffe, 0x0, 0x1}], [], 0x80}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b", @ANYRES32=0x0, @ANYBLOB="6bd8754eaa965dd34e0a0326260868d565a088b933d4dc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1d5442ff2bca155645e961a419e9cd"], 0x70}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0xbe1c040000000000) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) 13:21:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:17 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000001340)=@newchain={0x96d4, 0x64, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x5, 0x3}, {0x5, 0xffff}, {0xffe0, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4c, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0xfffffffb}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff2, 0xc}}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x3c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x1d, 0xfff2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x80}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x6981}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x68ac}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x7, 0x2}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x9}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x9618, 0x2, [@TCA_U32_POLICE={0x18, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7508}, @TCA_POLICE_RATE64={0xc, 0x8, 0xf0}]}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0x1, 0x13, 0x100, 0x3, 0x9, 0x22b5, 0x2, [{0x4, 0x800, 0x74, 0x3f}, {0x800, 0x3ff, 0x5, 0x12e}, {0x8, 0x80000000, 0x8000, 0x5}]}}, @TCA_U32_SEL={0x164, 0x5, {0xc, 0x9, 0x8, 0x3f, 0x100, 0x3, 0xf77, 0x1, [{0xe1, 0x0, 0x8001, 0x1000}, {0x47b2, 0x9, 0x8, 0x7}, {0x3, 0x6, 0x1, 0x3}, {0x4, 0xfffffff7, 0x1, 0x2}, {0x10000, 0x4, 0xffff66e2, 0x6}, {0x1000, 0x5, 0x8, 0x400}, {0x5, 0xd3, 0x5, 0x3}, {0x7, 0xd883, 0x0, 0x400}, {0x80000001, 0x3, 0x0, 0x8}, {0x5, 0x8, 0x2, 0x7}, {0x101, 0xffff, 0xffffff39, 0x401}, {0x101, 0xc748, 0x3f, 0x2}, {0x8001, 0xfffff801, 0x4, 0x9}, {0x8, 0x8000, 0x682, 0x5}, {0x5, 0x3f, 0x400, 0x5}, {0x5, 0xba7, 0xee500, 0xaec2}, {0xfff, 0x9, 0x8, 0x81}, {0xffff, 0x9, 0x80000000, 0x40}, {0x3, 0x6, 0x9, 0x47}, {0xffffffff, 0x800, 0x8, 0x1}, {0xad2, 0x3f, 0xffffff81, 0x401}]}}, @TCA_U32_SEL={0x744, 0x5, {0x10, 0x72, 0x3f, 0x9, 0xa426, 0x2, 0x80, 0x0, [{0x7, 0x81, 0x8029, 0xffff8001}, {0x6, 0x9, 0x81, 0x2}, {0x1, 0x8, 0x400, 0x800}, {0x0, 0x5, 0x0, 0x22}, {0x5, 0x0, 0x7fffffff, 0x3ff}, {0x156, 0x1, 0x7, 0x80}, {0x1, 0x7, 0x3, 0x6f}, {0xfffffffa, 0x4, 0x5b07}, {0x8, 0x7, 0x6, 0x1000}, {0x20, 0x4, 0xc0000, 0x5}, {0x80000000, 0x9, 0x1, 0x1000}, {0xd97, 0x4, 0x6}, {0x9, 0x80000000, 0x46, 0xc}, {0x8e, 0x9, 0x1, 0x101}, {0x2, 0x0, 0x2ca, 0x6}, {0x6, 0x4, 0x9, 0x6ed}, {0x7, 0xd44, 0x80000001}, {0x80000000, 0x39e8, 0x0, 0x5}, {0x81, 0x5, 0xfffffffb, 0x7}, {0xff, 0xc, 0x969, 0x5}, {0xffff0000, 0x1, 0x7ff, 0x8}, {0x1, 0x3, 0x7, 0x3}, {0x4, 0x1f, 0x0, 0x1ff}, {0x4, 0x20, 0x8000000, 0x80}, {0x4, 0x0, 0xfffffff7, 0x1}, {0x4, 0x6, 0x80000001, 0x9}, {0x6, 0x13f5, 0x5, 0x2}, {0x4, 0x9, 0x1000, 0x1ff}, {0x1, 0xff, 0x6, 0x8}, {0xffff8000, 0xfffffffe, 0xfff, 0xc8}, {0x8001, 0x6, 0x6, 0xd0}, {0x6, 0x1f, 0x800, 0xe8}, {0x9, 0x80000001, 0x9, 0xffffffff}, {0xff, 0x3, 0x400, 0x5}, {0x8f8, 0x5, 0x6, 0xf6}, {0xffff, 0x0, 0x7ff, 0xffff}, {0x140, 0x80000001, 0x4, 0x7fffffff}, {0x9, 0x1, 0x7fff, 0x8}, {0x6, 0x1, 0x9}, {0x10001, 0xb2eb, 0x101, 0x8}, {0x3ff, 0x4, 0x25d, 0x800}, {0x1, 0x2, 0x1000}, {0x7, 0x1f, 0x2, 0x6f}, {0x2, 0xfff, 0x5, 0x20}, {0x5, 0x7, 0x6}, {0x7fff, 0x5c00000, 0x67, 0x80000000}, {0x8, 0x5, 0x6, 0x4}, {0x0, 0x1bd, 0x8}, {0x1f, 0xcae, 0x6, 0x400}, {0x10001, 0x1, 0x200, 0xfffffff8}, {0x7, 0x7ff, 0x1, 0x1}, {0x7fffffff, 0x3, 0x4, 0x8}, {0xfffffffd, 0x80000000, 0x10001, 0x5}, {0x8, 0x1, 0x547, 0x7b3fe162}, {0x10001, 0x7, 0x727c, 0x80}, {0x2, 0x800, 0xfffff001}, {0x1, 0x7, 0x1}, {0x493, 0x6, 0x7, 0x5}, {0x400, 0x7f, 0x0, 0x3}, {0xe58, 0xe0d, 0x3, 0x4}, {0x29e22b0c, 0x7f, 0x1, 0x4}, {0x9, 0x8, 0x9, 0x7}, {0x10000, 0x6000000, 0x1000, 0x4}, {0x8, 0x7be, 0x1, 0x9}, {0x3, 0x9, 0x3, 0xffffffc0}, {0xffff, 0x7, 0x1ff}, {0x8, 0xc5, 0x200, 0x80}, {0x5, 0x5, 0x7, 0x7}, {0x5, 0x3, 0x6, 0xe54}, {0x9, 0x9, 0x2, 0x8ae0}, {0x0, 0x401, 0x2, 0x1}, {0x34, 0x168, 0xff, 0x81}, {0x6, 0x100, 0x20, 0x3f}, {0x2, 0x80, 0x0, 0x1f}, {0x3c, 0x3, 0xfff, 0x3f}, {0x80000000, 0x5, 0x20000000, 0x1}, {0x400, 0x6, 0xfffffff7, 0x9}, {0xbd3, 0x2, 0x0, 0x8}, {0x26, 0xc9, 0x7ff, 0x6}, {0x41, 0x4f, 0x7}, {0x1, 0x96, 0x383, 0x4}, {0x0, 0x6, 0xffff, 0x7ff}, {0x6, 0x6, 0x6, 0x400}, {0x9, 0xb2a, 0x2}, {0x4, 0x7, 0x9, 0x6}, {0x7fff, 0x3f, 0x5, 0xe856}, {0x0, 0x0, 0x10001, 0x7}, {0x800, 0x100, 0x3, 0xfffffff7}, {0x5ea2, 0x5, 0x1, 0x10001}, {0x28c4, 0xcb3, 0x7fffffff}, {0x0, 0x0, 0x4, 0xc7}, {0x100, 0xf2fb, 0x1000, 0x4}, {0x349a, 0x3a00, 0x8, 0x6}, {0xffff7dad, 0x3, 0x40, 0x8001}, {0x5, 0x78c0, 0xfd, 0x8}, {0xfffffff7, 0x80000001, 0x20, 0xbd5}, {0x3, 0x8, 0x3f}, {0x13a70b0f, 0x3ff, 0x0, 0x4}, {0x2, 0x10000, 0x200, 0x1}, {0x100, 0xce, 0x7, 0x1}, {0x5, 0x4, 0x80, 0x6}, {0x7ff, 0x7, 0x6}, {0x3, 0x7, 0x8000, 0x2}, {0x41, 0x7, 0x10001, 0x4}, {0xf2a, 0x9, 0x20, 0xd293}, {0x9, 0x75, 0x1, 0xfffffff8}, {0x2, 0x0, 0x2, 0xe9b}, {0x3, 0x6, 0x8, 0x80}, {0x10001, 0x3, 0xa1, 0x1ff}, {0x80, 0xffffff7f, 0x6adb, 0x3}, {0xffffffff, 0x7ff, 0x2}, {0x5, 0x0, 0x7fff, 0x6}, {0x6, 0x9, 0x1bce, 0x5}, {0x8e7, 0x7, 0x8, 0x81}, {0xffffffff, 0x4, 0x3, 0x6}]}}, @TCA_U32_MARK={0x10, 0xa, {0x5, 0x800}}, @TCA_U32_POLICE={0xc24, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xaa, 0x7f, 0x1, 0x5, 0xb74, 0x9, 0x7fff, 0x5, 0x20, 0x2, 0x6, 0x200, 0x6, 0x7, 0xfffffffe, 0x40, 0x7fff, 0x2, 0x8, 0x40, 0x6, 0x70000, 0x8, 0x80, 0x4, 0x6, 0x80000000, 0x20, 0x6, 0x0, 0x7, 0x800, 0x7ff, 0x1f, 0x8, 0x80, 0xff, 0x1, 0xffff1f09, 0x9, 0x1, 0x40, 0x8000, 0x9, 0x54c, 0x5c, 0x9, 0x9, 0x81, 0x2, 0x8, 0x3ff, 0x1, 0x8001, 0xc1c, 0x1ff, 0x4, 0x5, 0x5ae8, 0x0, 0x1, 0x101, 0x9, 0x0, 0x74c, 0x2, 0x800, 0x5, 0x1, 0xfffff8a2, 0x101, 0x20, 0x9, 0xfec, 0x2, 0x6, 0x2, 0xfffffffb, 0xb35d, 0x5, 0x6, 0x401, 0x3, 0x6, 0x9, 0x3f, 0x7, 0x2e8, 0x80000000, 0x6, 0x10001, 0x8000, 0x80000001, 0x1, 0x3, 0x8001, 0xfffffffb, 0x7ff, 0x4b0e, 0xfffffffa, 0x8, 0x0, 0x57, 0x6, 0x1, 0x0, 0x81, 0x7ff, 0x5, 0x8000, 0x8000, 0x0, 0x4, 0x9, 0x4, 0xf3f4, 0x3, 0xd52f, 0x2, 0x8, 0x80000000, 0xc23, 0xb4e, 0x0, 0x80000000, 0xca43, 0x401, 0xfff, 0x3ff, 0x5, 0x7, 0xf390, 0x4, 0x6, 0x2, 0x101, 0x9, 0x9c, 0x8c7, 0x9, 0x7, 0x80, 0x5, 0xfb, 0x7f, 0xffffffff, 0x80000001, 0xffffff93, 0x2, 0x800, 0x3, 0x3ff, 0x7, 0x4, 0x1, 0x667, 0x8, 0x8b97, 0x2, 0x2, 0x0, 0x1000, 0x3, 0xffff, 0x0, 0x9, 0x1, 0x0, 0x3, 0x7, 0x7, 0x0, 0x8, 0x4, 0x7, 0x1, 0x0, 0x6, 0x1ff, 0x8000, 0x9, 0x7, 0x1000, 0x1, 0x1000, 0x48d, 0x8de, 0x9, 0x4, 0x1, 0x7, 0x654, 0x6, 0xfffffc00, 0x8d6, 0x1000, 0x6, 0x80, 0x4, 0x2, 0x81, 0x0, 0x7, 0x9, 0x2, 0x3f18, 0x7, 0x8, 0x8e, 0xfffffffc, 0x0, 0x9, 0x9, 0xff, 0x80, 0x6, 0x680, 0x7, 0x7fff, 0x0, 0x8, 0x2, 0x43, 0x0, 0xaacb, 0x1ff, 0x6, 0x8, 0x6df5, 0x81, 0x4, 0x0, 0x0, 0x4, 0xff, 0x0, 0x81, 0x81000, 0x0, 0x401, 0x200, 0x2, 0x7, 0x401, 0x9, 0x401, 0x5, 0x40, 0x9, 0xaf, 0x8, 0xc6, 0x90c3, 0x101, 0x4, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x20000, 0xded, 0x6, 0x5, 0x0, 0x10e56c95, 0x1, 0x9, 0x9c, 0x5, 0x3, 0x7f, 0x6, 0x7, 0x8000, 0x8, 0x2, 0x3, 0x2, 0x7, 0x81, 0x1, 0x2, 0x6, 0x4ea6, 0x7ff, 0x9, 0xe4, 0xfffffffd, 0x689a1814, 0x7, 0x7, 0x0, 0xffff, 0xffffff80, 0x4, 0x7, 0x5, 0x8001, 0x6, 0x4, 0xd8, 0x400, 0x8, 0x6, 0x10000, 0x3ff, 0x1, 0x1000, 0x6, 0x7, 0xffffffff, 0x1, 0x5, 0x6, 0x4b, 0x8216, 0x5, 0x5, 0x8000, 0xd9b, 0x0, 0x3, 0x0, 0x4f15, 0x6, 0x525, 0x1, 0x600, 0x0, 0x7, 0x9, 0x0, 0x4, 0x70, 0x6, 0x10000, 0x4, 0x4ed, 0x8001, 0x3, 0x7, 0x2af3, 0x10001, 0xfffff886, 0x3, 0x56, 0x1, 0x3, 0x7, 0x9, 0x1, 0x0, 0x1, 0x10000, 0x401, 0xc0, 0x3, 0x2, 0x1ff, 0x5, 0x401, 0x2, 0x364, 0x4, 0x3f, 0x10001, 0x9, 0x2, 0x0, 0x4b6, 0x8, 0x7, 0x3f, 0x5, 0x1, 0xf60f, 0xed6d, 0x5, 0x1, 0xeae, 0x7, 0x7, 0x7fff, 0xfff, 0x7, 0x0, 0x81, 0x7f, 0x0, 0x1, 0x7, 0xdf5d, 0xffffffff, 0x9, 0x30, 0x40, 0x3ff00, 0x7, 0x0, 0x2, 0xffff5026, 0x4, 0x4, 0x4, 0x101, 0x1, 0x9, 0x4, 0x200, 0x6a3, 0x3, 0x7f, 0x0, 0x5, 0xffff, 0x3, 0xee5af000, 0x4, 0xa7, 0x9, 0x7fff, 0x4, 0x2, 0xffffffff, 0x5, 0x7, 0x2, 0xcb42, 0x3, 0x0, 0x400, 0x24, 0x8, 0x4, 0xb7, 0x8, 0x8, 0x9, 0x1000, 0xc81, 0x8, 0x8, 0x3ff, 0x1, 0x800, 0x3, 0x2, 0xfffffffa, 0x2bd, 0x7, 0xffff, 0x80000000, 0x5, 0x1ff, 0x2, 0x1, 0x4, 0x401, 0xe9e, 0x20, 0x20, 0x8001, 0x0, 0x7, 0x8d, 0xfff, 0x100, 0x5a, 0xffffffff, 0xc3e, 0x1d8b, 0x3, 0x7, 0x7, 0x1, 0x8001, 0x1d50c9fb, 0x4, 0x3, 0xc1, 0x10000, 0xffffff0e, 0x0, 0x70f, 0xd6e, 0x5f1990d4, 0x5, 0xffff, 0x1f, 0x8, 0x9b83, 0xfff000, 0x6, 0xb285, 0x400, 0x7f, 0x9, 0xfffffe00, 0x2, 0x9, 0x10000, 0x7, 0xb41, 0x401, 0x275e, 0x7ff, 0xfffffffb, 0x1, 0x3, 0x81, 0x4, 0x0, 0xfffffffa, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff7f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x8, 0x7fffffff, 0x1ff, 0x9, 0x8000, 0x8, 0x7, 0xffffffff, 0x80000000, 0x0, 0x80000000, 0x5, 0x2, 0x6, 0x80, 0x10001, 0x9, 0x1, 0x3, 0x0, 0x5, 0x982, 0xc3a, 0xb48, 0x101, 0x2, 0x9, 0x10001, 0x9, 0xffffffff, 0x97c7, 0x1, 0xfffff02a, 0xff, 0x0, 0xffffff18, 0x1, 0x5, 0x837, 0x7, 0x6, 0x2660, 0x5, 0xffff, 0x10000, 0xffff5c88, 0x101, 0xffffff01, 0x100, 0x4a11, 0x5, 0x5, 0x5, 0x7, 0x3f, 0xf22d, 0x7, 0x3, 0x8, 0x401, 0x101, 0xffffffc1, 0xb47, 0x3, 0xfffffff8, 0x1f, 0x9, 0x7, 0x2, 0x6, 0x2, 0x10001, 0xfff, 0x3, 0xc8, 0x4, 0x1, 0xb64c, 0x4, 0x1ff, 0x2, 0x7, 0x200, 0x8000, 0x80000001, 0x80, 0xff, 0xfffffff7, 0x8, 0x5f36, 0x4, 0xffffff00, 0x2ac, 0x80, 0x4, 0x0, 0x3, 0x9, 0x0, 0x9, 0x8001, 0x7, 0x7, 0x7ff, 0x5b, 0x80000001, 0x7fff, 0x9, 0x3ff, 0x800, 0xea8, 0x9, 0xffff2e60, 0x8, 0x3, 0x1, 0x7ff, 0x5, 0x3, 0x500000, 0x5, 0x240, 0xfff, 0x200, 0x3, 0x605, 0x0, 0x200, 0x3ff, 0x5, 0x3, 0xffffff40, 0x5, 0x0, 0x7896, 0xfffffff7, 0x0, 0xffff, 0x92f, 0x0, 0x6, 0x8, 0x9, 0x6, 0x81, 0x3, 0x10001, 0x7, 0x8fe, 0xffff, 0x2, 0x1, 0x4, 0x2, 0x6, 0x6, 0xff, 0x3, 0x800, 0x9, 0x8, 0x2, 0x0, 0x8, 0xb00, 0xabbb, 0x6, 0x5, 0x8, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x8, 0x10000, 0x8000, 0x1, 0x1ff, 0x0, 0x7f, 0x3, 0x7, 0x3051, 0xfffffffd, 0x9, 0x1, 0xfffffe01, 0x7, 0x8, 0x81, 0x26d, 0x1a48, 0x10000, 0x7ff, 0x7, 0x80, 0xfffffffe, 0x1, 0x6, 0x30788fbd, 0x9, 0x46, 0x8, 0x2, 0x140000, 0x7f43, 0x3, 0x20, 0x8, 0x4, 0xfffffffd, 0x1, 0x1, 0x9, 0x6, 0x7f, 0xffffffff, 0x5c19, 0x133, 0x3, 0xcd21, 0x8, 0x100, 0x7, 0x400, 0x3ff, 0x8, 0x5, 0x1, 0x3, 0x5, 0x8, 0x2, 0x5, 0x3, 0x3, 0x989, 0x5d0db3e7, 0x3ff, 0x7ff, 0x1, 0x7f, 0x0, 0x7, 0x7ff, 0xd0d, 0xfffffffd, 0x283, 0x4, 0x8001, 0x1ff, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}]}, @TCA_U32_INDEV={0x14, 0x8, 'xfrm0\x00'}, @TCA_U32_ACT={0x67cc, 0x7, [@m_pedit={0x5810, 0x6, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x5794, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0xfff, 0x7fffffff, 0x4, 0x5d17, 0x5}, 0x5, 0x9, [{0x5, 0x7f, 0x800, 0x4, 0x81, 0x81}, {0x8, 0x5, 0x7ff, 0xfffffffb, 0x101, 0x9}, {0x13, 0x1, 0x2, 0x20, 0xb4, 0x8}, {0x2, 0x4, 0xffff8001, 0x0, 0x6, 0x7}, {0x46, 0xffff, 0x3, 0xffffffff, 0x1, 0x3}, {0x401, 0x0, 0xffffffff, 0x3, 0x4, 0x6}, {0x4, 0x2, 0x4c, 0x100, 0x421, 0x1cbcc47f}, {0xe, 0x8, 0x90, 0x5, 0xed1, 0x8}, {0x7f, 0x4, 0x3, 0x7f, 0x6, 0x3}]}, [{0x5, 0x4, 0x8, 0x8000, 0x6, 0x1f}, {0x435abfd7, 0x5, 0x7fffffff, 0x0, 0xffffffff, 0xffffffff}, {0x8, 0x80, 0x3f, 0xfff, 0x8001, 0x96}, {0x7, 0x800, 0x80000000, 0x1f, 0xa1f, 0x3}, {0x7, 0xfffffffe, 0xa2af, 0x4, 0x0, 0x3}, {0x9, 0x4d7, 0x6, 0x4, 0x8, 0x7ff}, {0x40, 0x1f, 0x3, 0x7, 0xffff, 0x8}, {0x5, 0x7fffffff, 0x100, 0x0, 0x1, 0x1}, {0x7db0, 0x3, 0xffffffff, 0x0, 0x4, 0x101}, {0xffffffff, 0x800, 0xffffffff, 0xfffffffd, 0xffff7fff, 0x8}, {0x8, 0x9, 0x101, 0x6, 0x9fb1, 0x8}, {0x1, 0x7, 0xffffffff, 0x4, 0x62d, 0x8}, {0x4, 0x8, 0x2, 0x1, 0x400, 0x1}, {0x7c0, 0x9, 0x200, 0x3, 0x8, 0x1}, {0x9, 0x9, 0x40, 0x7, 0x8, 0x2}, {0xfffffffe, 0x6, 0x5, 0x100, 0x3}, {0x4, 0x3, 0xd5, 0x3, 0x7, 0x4}, {0x81, 0x7fffffff, 0x1ff, 0x1ff, 0x1, 0x99}, {0x0, 0xa0, 0x4, 0x3f, 0x2}, {0x695a, 0x9, 0x3, 0x8001, 0x5, 0x16f}, {0x9, 0x0, 0x1ff, 0x400, 0x10000, 0x5}, {0xfffff50b, 0x46, 0x3, 0x100, 0x6, 0x4}, {0xff, 0x6128, 0x9, 0x8, 0x4, 0x80}, {0x1000, 0x58, 0x4e8e, 0x101, 0x10001, 0x80000000}, {0x9, 0xe5, 0x9, 0x1e, 0x101, 0xfffffffa}, {0x7, 0x5, 0x2, 0x7fffffff, 0x6, 0x400}, {0x8, 0x1f, 0x7fff, 0x1, 0xfffffc00, 0x8001}, {0xfffffffb, 0x8, 0x0, 0x5, 0x1000, 0xff}, {0x6, 0x9, 0x5, 0x10000, 0x100, 0xffffff38}, {0xd70, 0x2, 0xff, 0x6, 0x4, 0x7}, {0x0, 0x3ff, 0x7fffffff, 0x80000000, 0x1ff, 0x13}, {0xcad, 0x3ff, 0x5, 0x1, 0x2, 0x81}, {0x80000000, 0x7f, 0x1, 0xf08, 0x800, 0x91}, {0x1, 0x1, 0x1ff, 0x1, 0x5, 0x1}, {0x2, 0x4, 0xaa1, 0x2, 0x7, 0x1}, {0x3, 0x3f, 0x5, 0x40, 0x6328, 0x2}, {0x4, 0x8, 0x0, 0x0, 0x475, 0x7fff}, {0x7, 0xc3, 0x4ea, 0xcd, 0x3, 0x4}, {0x10000, 0x8000, 0x101, 0x25b3477a, 0x1, 0xffffffff}, {0x6, 0x8, 0x2, 0x3, 0x7, 0x80000000}, {0x710a, 0xffff, 0x9, 0x0, 0x101, 0xb1f}, {0xffffff7f, 0x80, 0x12a4, 0x4, 0x10000, 0x40}, {0xa5, 0x0, 0x1, 0x565d619c, 0x2, 0xcdd3}, {0x0, 0x8e6, 0x6, 0x3, 0xffff, 0x800}, {0x3, 0x6, 0xddb6, 0x60000, 0x3, 0x7fffffff}, {0x8001, 0xffffffff, 0x8, 0x1, 0x100, 0x8}, {0x0, 0x3, 0x0, 0x4b52, 0x8, 0x101}, {0x9, 0x5, 0x7fff, 0x6, 0x4, 0x6}, {0x6, 0x9, 0x0, 0x7, 0x1f, 0x400}, {0xbcf2, 0xf024, 0x80000000, 0x5, 0x1ff, 0x20}, {0xab, 0x7, 0x6, 0x4, 0x4, 0x3}, {0x5, 0x80000000, 0x4, 0x8, 0x5}, {0x4, 0x7e, 0x400, 0x6ec, 0x0, 0x1f}, {0xfffffffa, 0x1, 0x1, 0x1000, 0x80000000, 0x500}, {0x66, 0x9, 0x8341, 0xf1, 0xd2d, 0x8}, {0x1268c78, 0x6, 0x8000, 0xa98, 0x92e, 0x7}, {0x101, 0x101, 0xa9, 0xc0000000, 0xffffffff, 0x241}, {0x7, 0x4, 0x200, 0x81, 0xffff9ae4, 0x7fffffff}, {0x8, 0x3, 0x100, 0x9, 0x8, 0x5}, {0x5, 0x0, 0x1, 0x1c0, 0x9, 0x2}, {0xa5d, 0x5, 0x6, 0x0, 0x6, 0x7f}, {0x7, 0xffff, 0x2, 0x80000000, 0x4, 0x2}, {0x6, 0x401, 0x0, 0x1, 0x7, 0xffffbc0e}, {0x5, 0xd58a, 0x7, 0x9, 0x1ff, 0x9}, {0xffffffff, 0x8, 0xfffffff7, 0xaff, 0x908, 0xd7cd}, {0xe4, 0x4, 0x7cb56591, 0x7ff, 0x80000000, 0x9}, {0x1, 0x80, 0x7, 0xffffffff, 0x6, 0x40}, {0xf4ed, 0x0, 0x8, 0xc, 0x10}, {0xfffff2e2, 0x10001, 0x4, 0x8, 0x1ff}, {0x1, 0x0, 0x0, 0x5, 0x5d7, 0xd4b}, {0x8, 0xffff412c, 0x101, 0x0, 0x4, 0x3f}, {0x1, 0x8e1, 0xfffffffe, 0xfff, 0x3ff, 0x80000001}, {0xfee6, 0x0, 0x0, 0xfffffff9, 0x7fa, 0x1}, {0x3, 0x9, 0x8001, 0xfffffffa, 0x199c, 0x2b1d}, {0x2, 0x3, 0x3, 0x7fff, 0x0, 0xfff}, {0x56, 0x4, 0x1, 0x4, 0x8001, 0x2}, {0xc76, 0x401, 0x8, 0x80, 0x4, 0x8}, {0x2, 0x8, 0xff, 0x9, 0x7f, 0x5}, {0xf9, 0x0, 0xfffffffa, 0x92, 0x7fffffff, 0x6}, {0x6a96, 0x8001, 0x4, 0x8ff7, 0x80000000, 0x8000}, {0x5, 0xe880, 0x4, 0x3, 0x1, 0x40}, {0x9d, 0x7fff, 0x9, 0x8, 0xc1, 0x54}, {0x27b, 0x7, 0x2, 0x0, 0x800, 0x4}, {0x8001, 0x2502, 0x3, 0x800, 0x400, 0x8}, {0x5, 0x1aa, 0x2, 0xbfe, 0x5, 0x6}, {0x8, 0xa3e5, 0x8001, 0x401, 0x9, 0x9}, {0x4, 0x400, 0x1c7e, 0x5, 0x8001, 0x1}, {0x80000000, 0x1000, 0x8, 0x2, 0x8001, 0x7}, {0x9, 0x9, 0x15, 0x6, 0x9, 0x100}, {0x2, 0x80000000, 0x8, 0x4823d429, 0x40, 0x19}, {0x7, 0x8000, 0x80000000, 0x8, 0x7fffffff, 0x8}, {0x5, 0x8, 0x3ff, 0x4, 0x4, 0x1}, {0x7f, 0x1c000000, 0x3, 0x3, 0x2, 0x40}, {0x953, 0x5, 0x4, 0x0, 0x4}, {0xf2e, 0x1, 0x0, 0x8, 0x1}, {0xb70, 0x9, 0x800, 0x8, 0x4, 0x5}, {0x4, 0x0, 0x7, 0x5, 0xb, 0x200}, {0xec, 0x400, 0x3, 0x4f, 0x6, 0x23}, {0x1ff, 0x1, 0x7, 0xff, 0x7ff, 0x5}, {0x3, 0x99a2, 0x200, 0x3, 0x3ff, 0x1}, {0x0, 0x1f42, 0xecb00000, 0x1c, 0x180, 0x9}, {0x1ff, 0x2, 0x0, 0x3, 0xffffffff, 0xffffffc1}, {0x2, 0x8, 0x4, 0xd8, 0xbc7f, 0x10000}, {0x7, 0x81, 0x8, 0x1, 0x3ff, 0x6}, {0x1da3, 0x7, 0x1, 0xfff, 0x758, 0x5}, {0x1, 0xd13, 0x3, 0x4e0, 0xa9, 0x8}, {0xef52, 0x2, 0x4, 0x8, 0x3, 0x3}, {0x1, 0x9, 0x101, 0x64644da8, 0x7}, {0x10001, 0xfffffff7, 0xb67, 0x8, 0x100, 0xd37c}, {0x7, 0x8b60, 0x10001, 0x80, 0x1, 0x1}, {0x6, 0x6, 0xffffff12, 0x7, 0x30, 0x7f11}, {0x9, 0xfff, 0xffffffff, 0x7, 0x3, 0x3ff}, {0x100, 0x800, 0x9, 0x1045, 0x8, 0x4}, {0xe0, 0x6, 0x81, 0x7, 0x1, 0xff}, {0x6, 0x9, 0x1f, 0xff, 0x480000, 0x80000000}, {0x8, 0x3, 0x7, 0x1c, 0x6, 0xcac}, {0x4, 0x8, 0xfff, 0x73, 0x5, 0x8001}, {0x2, 0x7ff, 0x35, 0x3, 0xffffff81, 0x2}, {0x5, 0x7fffffff, 0xa3e3, 0x3, 0x17a, 0x5}, {0xed, 0xfd, 0x1, 0x7ff, 0x5, 0x10000}, {0x4, 0x2, 0x0, 0x3f852aaf, 0x0, 0x7}, {0x1, 0x5, 0x7b8, 0x40, 0x7, 0xffff6724}, {0x9, 0x3, 0x3f, 0x0, 0x1, 0x401}, {0x1, 0x3f, 0x9, 0x43, 0x2e6f}, {0xa2a2, 0x8, 0x8, 0x176d, 0x57ea, 0x3}, {0xfff, 0x7fff, 0x1, 0x5, 0x2, 0x8}, {0x35af, 0x9, 0x6, 0xffff, 0x7fffffff, 0x10001}, {0x400, 0x80000001, 0x1, 0x9, 0xa7d, 0xfffffeff}], [{0x2}, {0x4}, {0x5}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x28a94fd00a0c856e, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x2, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0x5}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x8, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x5, 0x8a23e12c36516be3}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x2, 0x1}, {0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x8, 0x4, 0x5, 0x1}, 0x5, 0x81, [{0x7fff, 0x7, 0x6, 0x2, 0x10001, 0x7}, {0xffff, 0x4, 0xfffffffe, 0x53, 0x5, 0x1}, {0x401, 0x1, 0x2, 0x3, 0x7f, 0x3d}]}, [{0x5, 0xfff, 0x5, 0x7451, 0x0, 0x3}, {0x98, 0xff, 0xeb45, 0x7, 0x1f, 0x3}, {0x6, 0x5, 0x9, 0x7, 0x0, 0x8}, {0xff, 0x80000001, 0x2, 0x34d5, 0x20, 0x7fffffff}, {0x9, 0x9, 0x0, 0x6, 0x1ff, 0x93d6}, {0x0, 0xfff, 0xffff, 0x40, 0x4, 0x7}, {0x2, 0x3ff, 0x6, 0x5, 0xfb4, 0x3}, {0x10000, 0x1, 0x6, 0xe823, 0x3ff, 0x8001}, {0x0, 0x1e34, 0x2, 0x20, 0xfffffff8, 0xfffffffc}, {0x4, 0x8, 0x1, 0x502b, 0x7fffffff}, {0x1, 0x3ff, 0x1057, 0x10001, 0x9c, 0x1f}, {0x28f1, 0x5, 0x1000, 0x7, 0x2, 0x1}, {0x0, 0x0, 0x0, 0xc98, 0x40400000, 0x2}, {0x7fffffff, 0xdc77, 0x8000, 0x8, 0x126, 0x3f}, {0xfffffff7, 0x7f, 0x3, 0x8, 0x9, 0x8}, {0x31f, 0x100, 0x4, 0x9, 0x5, 0x6}, {0x10000, 0x80000000, 0x7fff, 0x0, 0xc16, 0x8}, {0x23d, 0x408, 0x7, 0xd0, 0x101, 0x9}, {0xa154, 0x7fff, 0x9, 0x68, 0x723, 0x6}, {0x20, 0x8, 0x0, 0x6, 0x4, 0xa4}, {0x1, 0x0, 0x5, 0x5, 0x40, 0x5}, {0xbf, 0xc68, 0x4, 0xffffffff, 0x6, 0x1}, {0x8, 0x3, 0x9, 0x6, 0x1, 0x6}, {0x6, 0x8, 0x1, 0x3, 0xb0, 0x9}, {0x56b, 0x1, 0x30, 0x80, 0x7, 0x6}, {0x2, 0x1ff, 0x462f, 0xdd5, 0x4, 0x30}, {0x9c9e, 0x8001, 0x56, 0x1b5d, 0x25a55558, 0x5}, {0x0, 0x400, 0x10001, 0x2, 0x3f, 0x4}, {0x1, 0x4, 0x4, 0x1, 0x3, 0x10000}, {0x3, 0x1, 0x9, 0x5, 0xffffff7f, 0x3}, {0x2, 0x9, 0x3ff, 0x787, 0xa5, 0x20}, {0x9, 0x1e, 0x3c, 0x3, 0xbdf7, 0x7}, {0xde65, 0x4, 0x7, 0x8001, 0x10000, 0xfffffff9}, {0x1000, 0x6, 0xc3, 0xfffffff9, 0x7, 0x8}, {0x1, 0x5, 0x1000, 0x2, 0x200, 0x7}, {0x9, 0x7, 0x1, 0x100000, 0x9f9, 0x401}, {0x800, 0x6, 0x10001, 0x7ff, 0x6, 0x5}, {0x8, 0x5d6, 0x3, 0xf7, 0x95e, 0x1c000000}, {0x5, 0x3, 0xffffffc1, 0x40, 0x63c, 0x1}, {0xfffff800, 0x20, 0xdac, 0x0, 0xfff, 0x2}, {0x80, 0x9, 0x1, 0xfffffffb, 0xffff8001, 0x5}, {0x416, 0x2, 0xffffffff, 0x4, 0xe2fd, 0x8}, {0x0, 0x5, 0x7, 0x3, 0x8000, 0x8}, {0x40, 0x6, 0x3ff, 0x7ff, 0x2, 0x5}, {0x1, 0xfffffff9, 0x0, 0x0, 0x800, 0x7fff}, {0xfffff0d5, 0x6, 0x5, 0x8000, 0x9, 0x6}, {0x1, 0xfffffffd, 0x7fff, 0x9, 0x7}, {0x4, 0x40, 0x81, 0x6, 0x3, 0xfff}, {0x7ae, 0x5, 0xffff, 0xfffffffd, 0x5, 0x2}, {0x2, 0x20, 0xd106, 0x4, 0x4, 0x1}, {0x10000, 0xe944, 0x709, 0x4800, 0x7f, 0x2}, {0x3b5, 0x1, 0x8000, 0x9, 0xf9, 0x500}, {0x1cf, 0x1, 0x0, 0x6, 0x1ff, 0x7c7}, {0x8, 0x2, 0x9, 0x0, 0x40, 0x424}, {0x8000, 0x2, 0x3, 0x8, 0x9}, {0xd287, 0xfff, 0x7fffffff, 0x4, 0x6, 0x7fff}, {0x8001, 0x1, 0x7, 0x447, 0x20, 0xfffffffb}, {0x81, 0x2b5e, 0x3, 0x2, 0x3, 0x9a}, {0x6, 0x2, 0x8, 0x9, 0x6ff, 0x1}, {0x1, 0x7ff, 0x4, 0xffffffff, 0x100}, {0x81, 0x325a, 0x1ff, 0x3f, 0xb0c, 0x1ff}, {0xffff, 0x6a39f22b, 0x4, 0x0, 0x2}, {0x1ff, 0x3, 0x5, 0x7, 0x9, 0x81}, {0x9, 0x81, 0xdf, 0x9, 0x5, 0x4f1}, {0x1, 0x0, 0x10001, 0x8, 0x0, 0x9}, {0xff, 0x68, 0x100, 0x7fff, 0x1, 0xfff}, {0x6, 0x80000, 0x9, 0x5b, 0x0, 0x1}, {0x81, 0x6, 0x9, 0x40, 0x2}, {0x2, 0x3, 0x80000001, 0x8000, 0x9, 0x9}, {0x7181, 0xffffff01, 0x3, 0x6dd5, 0x7, 0xb6b}, {0x0, 0x5, 0xf91, 0x2448, 0x3, 0x3}, {0x5, 0x9, 0x7, 0x8, 0x0, 0x1}, {0x1000, 0xcfc, 0xc8c3, 0x8, 0x3ff, 0x7e}, {0x1, 0x200, 0x5, 0x281, 0x7, 0x9}, {0xffffff9d, 0x9, 0x1, 0x2, 0x80, 0x7f}, {0x7, 0xffff, 0x5, 0xffffffff, 0x2}, {0x20, 0x7f, 0xe778, 0x401, 0x723, 0x6}, {0x8000, 0x244c7bc3, 0xfffff697, 0x101, 0x5, 0x3f}, {0x1f, 0x9, 0x400, 0x101, 0xffff, 0x5}, {0xb9, 0xffff, 0x8001, 0x3aa, 0xd62, 0x3ff}, {0x200, 0xf27, 0x3c15, 0xfffffc00}, {0x100, 0x1, 0x9, 0x8000, 0x0, 0x5e}, {0x0, 0x4, 0x80000001, 0x4, 0x8, 0x3}, {0x8, 0x3, 0x1, 0x0, 0x2, 0x6}, {0x9, 0xff, 0x2fc1, 0x7, 0x0, 0x11d37af}, {0x26f, 0x0, 0x100, 0x0, 0x800, 0x8}, {0x100, 0x7, 0x9, 0x5, 0x3, 0x1}, {0x6, 0x80000001, 0x10001, 0x44a9, 0x2, 0x3}, {0xffff8001, 0x6, 0x6, 0x1, 0x6, 0x3}, {0x8, 0x9, 0x82e7, 0x6, 0x1, 0x6}, {0xfffffffb, 0xffff, 0x200, 0x8, 0x40}, {0x3, 0x3ff, 0x4, 0x99, 0x80000001, 0x8}, {0x7, 0x5, 0xfffffffc, 0x13a, 0x4, 0xffffc9f6}, {0x1ff, 0x80000001, 0x5, 0x2, 0x2c, 0xff}, {0x3ec, 0x9, 0x8, 0x6, 0x80, 0x4}, {0x6, 0x523c, 0x8, 0x3f, 0xdc22, 0x5}, {0x9, 0x851a, 0x7, 0x4000, 0xffff63a5, 0x2}, {0x3ff, 0x2, 0x10000, 0xf92, 0x5, 0x1ff}, {0x80000000, 0x400, 0x8, 0x2, 0xd65, 0x1}, {0x4, 0x0, 0x8, 0x1, 0x20}, {0xae, 0x3b, 0x3f, 0x2, 0x4, 0x3ff}, {0x1, 0x3, 0x7ff, 0x6, 0xd, 0x1}, {0x0, 0x7, 0x3f, 0x9, 0xffffffff, 0x41e}, {0x800, 0x5, 0x400, 0x80000001, 0xd3e, 0x100}, {0x2, 0x7fffffff, 0xffff6252, 0x2, 0x3}, {0x33, 0x8, 0x89ba, 0x2, 0x8}, {0x7fffffff, 0x6eccadc9, 0x90b0, 0x7fffffff, 0x8, 0x8}, {0x1000, 0x0, 0x3, 0xa92, 0x1f}, {0x7, 0xfffffff8, 0x3ff, 0x1, 0x8, 0x3f}, {0x7, 0x2, 0xffc00, 0x7, 0x1, 0x5}, {0x9, 0x9, 0x1, 0x3ff, 0xffff7fff, 0x8}, {0xfffffffc, 0x0, 0xfffffffa, 0x401, 0x1ac, 0x876}, {0x4, 0x3ff, 0xfffffffd, 0x200, 0x2, 0x6}, {0x0, 0x9, 0x3, 0x400, 0x5, 0x9}, {0x2, 0x7fffffff, 0x9, 0x8, 0xb74, 0x10001}, {0x3, 0x4, 0x40, 0xffff, 0x4, 0x2}, {0x0, 0x9, 0x7fffffff, 0x80000000, 0x0, 0x80000001}, {0x4, 0x3f, 0x1, 0x8, 0x400, 0xfff}, {0x7fffffff, 0x2, 0x2, 0x4, 0x4105}, {0x20, 0x9, 0x0, 0x0, 0x401, 0x100010}, {0x10001, 0x80000000, 0x2, 0x1, 0x0, 0x4}, {0x8, 0x0, 0x8, 0x6, 0x3ff, 0x1980}, {0x1, 0x10001, 0x9, 0x7, 0x3}, {0x4, 0x3, 0x4, 0x1f, 0x8, 0x7}, {0x61, 0x2, 0x100, 0x4, 0x5}, {0x80, 0x0, 0x3, 0x1000, 0xfff, 0x5}, {0x2, 0x7, 0x4, 0x8001, 0x1, 0x2}, {0x1f, 0x9, 0x400, 0x3f, 0x7, 0x6}], [{}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x45a031268cda90f3, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0xd1b114e6ef8d0913, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {0x1}, {0x2, 0x1}, {0x8}, {0xfb6de8ff2c81b793, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0xe2d6c022fc4923ed}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x0, 0x2, 0x6, 0x4, 0xfb6}, 0x0, 0x80, [{0x401, 0x20, 0x5a6, 0x4, 0xffffffff, 0xdc}, {0x3, 0x5, 0x81, 0x8, 0x80, 0x4}, {0x2f, 0x1, 0x71fc, 0x1ff, 0xfffffff9, 0x3}]}, [{0x0, 0x9, 0x9, 0x7, 0x7, 0x3}, {0x1000, 0x0, 0x7, 0xffffffff, 0x1f, 0x5}, {0x0, 0x200, 0x33f, 0x3, 0x3f, 0xffffffff}, {0x5, 0x8, 0x800b, 0x914, 0x1, 0x4800}, {0x3, 0x2, 0x3, 0x10000, 0x1ff, 0xffff}, {0x3f, 0x8001, 0x14, 0x8, 0xb6f, 0xfffffffe}, {0x4, 0x61, 0x0, 0x5, 0x200}, {0x3, 0x7, 0x80000000, 0x8, 0xfffffffa, 0x6}, {0x400, 0x8, 0x7f, 0x1, 0x3, 0x7fff}, {0xffffffff, 0x100, 0xa4a, 0x5, 0x9, 0x6c}, {0x0, 0x400, 0x8, 0x7ff, 0x5, 0x9}, {0x9, 0x401, 0x87, 0x1, 0x7d6, 0x464}, {0x40, 0x7ff, 0x6, 0x2, 0x3f, 0x657}, {0x6, 0x400, 0x1000, 0xc9, 0x45eec0e6, 0x7}, {0x8, 0x3, 0x2, 0x1, 0x6, 0x1}, {0x3ff, 0x6a, 0x8, 0x3000000, 0x200, 0x200}, {0x4, 0x5, 0x3, 0x81, 0x3, 0x100}, {0x1, 0x0, 0x8, 0x80, 0x20, 0x3}, {0x714915bf, 0x1, 0x18, 0x6, 0x5, 0x80000000}, {0x2000000, 0x1, 0x7, 0x2, 0x6, 0x2}, {0x80, 0x2c, 0x0, 0x30000, 0x2, 0x2}, {0x2, 0x73e, 0x7, 0x4, 0x994, 0x7ff}, {0xffffffff, 0x864, 0xe001, 0x2, 0x8000, 0xffffff80}, {0x101, 0x1, 0x36df, 0x0, 0x5, 0x3fb}, {0x2, 0x3f, 0x6, 0xaa, 0x80000000, 0x8cd}, {0x1, 0x5, 0x5, 0x1, 0x8, 0x5}, {0x8, 0xcb, 0x80000001, 0x4, 0x5f, 0xe1}, {0xc12, 0x8, 0x9ca, 0x2, 0x7, 0x1}, {0x4, 0x9, 0x8, 0x102d, 0x5, 0x100}, {0xffffffff, 0x8, 0x5, 0xffffffff, 0x0, 0x40}, {0x1ba, 0x8, 0x1f, 0x81, 0x1, 0x1}, {0x27, 0x5, 0x8f8, 0x2935, 0x1, 0xffffffd5}, {0x0, 0x6, 0x1, 0x101, 0x40, 0x8}, {0x0, 0x2, 0x7, 0x4, 0x401, 0x4}, {0x3, 0x5, 0x6, 0x5, 0x0, 0x3}, {0x3, 0x3, 0x8000, 0x7ff, 0x1, 0x101}, {0x400, 0x2, 0x80000000, 0x2800, 0x0, 0x401}, {0x4, 0x80000001, 0x1, 0x5, 0x8000, 0x800}, {0x2, 0x1f, 0x80, 0x5362, 0x3, 0x16}, {0xffffffff, 0x80000001, 0x68, 0x3, 0x7, 0xfb18}, {0xabbd, 0x0, 0xffff, 0x9, 0x1}, {0x6, 0x8, 0xdc5, 0x7, 0xa29a, 0xffffff00}, {0x6b9, 0x7, 0x776f, 0x6, 0x3c4, 0x2}, {0x8, 0x8000, 0x4, 0x0, 0x10000, 0x5}, {0x3, 0x1, 0x9, 0xf4f, 0x0, 0x4}, {0xffffffff, 0x200, 0x5, 0x9, 0x7, 0xefa2}, {0x65da3942, 0x2, 0x9, 0x8, 0x5, 0x8}, {0xfffffbff, 0x3, 0x3f, 0x1, 0x7e67, 0x2}, {0x3, 0x0, 0x20000000, 0x3, 0x1, 0x2}, {0x7f, 0x7, 0x8, 0x244, 0x9, 0x2}, {0x138a0722, 0xffffff81, 0x7, 0x0, 0x3}, {0x2, 0x1, 0x5, 0xfffffffc, 0x1, 0xc32}, {0x80000000, 0x49a96ca0, 0x4, 0x8000, 0x7, 0x7}, {0x7f1e7337, 0x101, 0xff, 0x0, 0x5}, {0x4050, 0x1f, 0x81, 0x5, 0xfffffffd, 0x5}, {0x1, 0x5e, 0x2, 0x2, 0xfec, 0x7f}, {0x0, 0x3, 0xfffff800, 0x81, 0x7000000, 0x1000}, {0xfffffff9, 0x100, 0x200, 0xfff, 0x9, 0x1}, {0x4, 0x8001, 0x3, 0x4, 0xffffffc1, 0x3}, {0x2, 0x2, 0x0, 0x1, 0xfff, 0x4}, {0x80000000, 0x6, 0x200, 0x8001, 0x38401358, 0x928}, {0x3, 0x2, 0x2, 0xf7, 0x8, 0x40000}, {0x7d, 0x0, 0x0, 0x1, 0x9, 0x1000}, {0x40, 0x100, 0x62, 0xbf9e, 0x8, 0xc4}, {0x1, 0x0, 0x3, 0xff, 0x1, 0x100}, {0x5, 0x9, 0x5, 0x9, 0x6, 0x9}, {0x3, 0x8b, 0x6, 0xfffffffe, 0x4}, {0x1, 0x8, 0x400, 0x81, 0x401, 0x8}, {0x9, 0x8000, 0x5, 0x4, 0x7}, {0x8000, 0x14d6, 0x6e09, 0x0, 0x6, 0x8}, {0x6693, 0x2, 0x8, 0x1, 0x200, 0x1}, {0x7, 0x0, 0x7, 0x401, 0x20, 0x7}, {0xfa9, 0xa6, 0x522f8728, 0x3, 0x9, 0x5}, {0x6a5, 0x6, 0x7f, 0x8, 0x2, 0x1}, {0x2, 0x80, 0xfff, 0x4, 0xffffffc0, 0xdbf}, {0x80000001, 0x3, 0x7, 0x2, 0x5, 0x7ff}, {0x7c, 0x0, 0x7, 0x1, 0x62, 0x2}, {0x2, 0x6e17b88d, 0x80000000, 0x1, 0x6}, {0x3, 0x6, 0x37, 0x7fffffff, 0x7}, {0x1, 0x13, 0x8, 0x3, 0x200}, {0x5, 0x800, 0x8, 0x19, 0x0, 0x3ff}, {0xffffffff, 0x6, 0x7, 0x9, 0x8000, 0x5}, {0x0, 0x1, 0x7, 0x8, 0x6, 0x1}, {0x1, 0x4b9f5838, 0x1, 0x4, 0x1, 0x5}, {0x9, 0x6, 0x200, 0x675, 0x5, 0x6}, {0x40, 0x80, 0x3, 0x3, 0xfb9c, 0x80}, {0x3, 0x400, 0x100000, 0x1, 0x7, 0x2}, {0x8, 0xe9, 0x7, 0x2, 0x8, 0xfff}, {0xfa12, 0x20, 0x1, 0x8001, 0x3, 0x800}, {0x8000, 0x8000, 0x10001, 0x1, 0x3, 0x6}, {0xa5c8, 0xff, 0xad89, 0xffff, 0x3f0000, 0x400}, {0x3, 0x7, 0x667, 0x1f, 0x7fffffff, 0x7f}, {0x1, 0x1, 0x53, 0x80000001, 0x5, 0x8}, {0x8, 0x0, 0x5, 0xe881, 0x1, 0x43}, {0x801, 0x5, 0x1, 0x33b8, 0x8001, 0xea}, {0x3f, 0x3, 0x1, 0x0, 0x8, 0x1ff}, {0xd5f, 0x9, 0x6, 0x10001, 0x40, 0x5}, {0x1c, 0x4, 0x56d9, 0x2, 0x1f}, {0x8001, 0x1, 0x3676064, 0x8, 0x6, 0x70168976}, {0x2, 0x2, 0x26d085a8, 0x100, 0x0, 0x4}, {0x4, 0x0, 0x3ff, 0x101, 0x7fff, 0x3ff}, {0x9, 0x2, 0xffffffc0, 0x8, 0x7e, 0x4}, {0x80000001, 0x80, 0x0, 0x1f, 0x80000000, 0x10001}, {0x2, 0x0, 0xcda, 0x56, 0x4, 0x7ff}, {0x3, 0x3, 0x81, 0x2, 0x80000000, 0x80000001}, {0x40, 0x4, 0x40, 0x2, 0x8, 0x2}, {0x40, 0x6, 0xfffffffa, 0x2, 0x81, 0x6}, {0x2c3, 0x2, 0x0, 0x9, 0x401, 0x200}, {0x9, 0x4, 0x5, 0x9, 0x7, 0x40}, {0x3, 0x0, 0x6, 0x1, 0x8, 0x1}, {0x1, 0x2800, 0x10001, 0x3, 0x1}, {0x401, 0x8137, 0x1, 0x3, 0x7f, 0x9}, {0x80000000, 0x6a2ab98d, 0x5, 0x8, 0x7, 0x2}, {0x6, 0x25, 0x7ff, 0x4ef4, 0x1f, 0x3}, {0x4, 0x3, 0x101, 0x65, 0x7, 0x8}, {0x8001, 0x8, 0x7fff, 0x3, 0x7fffffff, 0x1}, {0x8, 0x10001, 0x2, 0xb50, 0x400, 0x9}, {0x2, 0x516, 0x9, 0x100, 0x7fffffff, 0x7}, {0x43a, 0x8, 0x5, 0x8, 0x7, 0xdf1}, {0x0, 0x3, 0x401, 0x3, 0x8}, {0x7ff, 0x3, 0x5, 0x5, 0x0, 0x3}, {0xff, 0xff, 0x5, 0x0, 0x3}, {0x7fff, 0x8, 0x2, 0xa2, 0x2, 0x5}, {0x4, 0x1, 0x5, 0x37e2, 0x3, 0x3}, {0x2, 0x6, 0x5, 0x2, 0x0, 0x8}, {0x9, 0x9, 0x1, 0x1, 0x7f, 0x1000}, {0xa64, 0xf540, 0x0, 0x4, 0x800, 0xfff}, {0x82, 0x7, 0x0, 0x200, 0x90, 0x8}], [{0x4}, {0x5}, {0x1, 0x1}, {0x23e1f46df86c258e}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x6}, {0x4}, {0x1}, {0x5}, {0x5}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x6}, {0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x2}, {0x1, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1a75af1358d1c94c}, {0x5}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x4}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x6}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x4}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0xffffb11c, 0x0, 0x400, 0x7}, 0x10, 0x1, [{0x8000, 0x4, 0x4, 0x80000000, 0x7a, 0x8001}, {0x8, 0xb1, 0xfff, 0x90f9, 0x3, 0x8}, {0x3, 0x7, 0x5, 0x4, 0x1, 0x1}]}, [{0x7, 0xc4f, 0x800, 0x1, 0x7, 0xc08a}, {0x6, 0x100, 0x4, 0x5, 0x9d4, 0x978d}, {0x7, 0x1, 0xff, 0x80000001, 0x9, 0x4}, {0x400, 0x1f, 0x100, 0x3, 0x1, 0x7}, {0x4, 0x6, 0xffffffae, 0x8, 0x4, 0x9}, {0x6, 0x40, 0x100, 0x7, 0x7fffffff}, {0xa5a2, 0x7, 0x1, 0x6, 0x1, 0x6}, {0xfff, 0x8001, 0xb8, 0x3, 0x8, 0x7}, {0x80, 0xeb6, 0x2, 0x7fffffff, 0xa58, 0x2}, {0x18000, 0x6af, 0x4, 0x7fff, 0xabdf, 0xfffff800}, {0x7, 0x3bd4, 0x7b, 0xc540, 0x0, 0x80000001}, {0x7, 0x2, 0x7, 0x312fce40, 0x80000000, 0x2133}, {0x100, 0x1f, 0x4, 0x2, 0x2}, {0x6, 0x3f3, 0x3, 0x10000, 0x4, 0x4}, {0x1, 0x9, 0xfffffff8, 0x9, 0x4, 0x2}, {0x5, 0x558, 0x4, 0xb54b, 0x2f}, {0x2, 0x0, 0x9, 0x5, 0x7, 0x1}, {0x15b5, 0x0, 0x7, 0x8bf1, 0x200, 0x5}, {0x1000, 0x2, 0x9, 0x20, 0x8001, 0x7}, {0x6, 0xa1, 0x3, 0x25d4, 0x9, 0x10000}, {0xfffffff7, 0x400, 0x81, 0x6, 0x3f, 0x6}, {0x6, 0x3ff, 0x7, 0x4, 0xfffffffa, 0x1}, {0x7fffffff, 0x4, 0x80000000, 0x2, 0x4, 0xffff0000}, {0x1, 0x3ec, 0x5, 0xb0, 0x1ff, 0x3ff}, {0x0, 0x100, 0x1000, 0x401, 0x1000, 0x8}, {0xfffffffb, 0x2, 0x1000, 0x0, 0xffff, 0x9}, {0x523, 0xffffff7f, 0x5, 0x1, 0x40, 0xf2}, {0x1, 0x3, 0x8, 0xc6c9, 0x6, 0xab82}, {0x4, 0x5, 0x200, 0x1, 0x1, 0x6}, {0x3f, 0x800, 0xaab3, 0x7f, 0x1ff, 0x100}, {0x1, 0x6, 0x800, 0x3, 0x7, 0x8}, {0x5160, 0x0, 0x8, 0x2, 0x8001, 0x5}, {0x0, 0x607, 0x7fffffff, 0x5, 0x33a9, 0x1}, {0x8001, 0x4, 0xc47c, 0x800, 0x80, 0xffffff81}, {0x7ff, 0x4, 0x2, 0x4, 0x6, 0x80000000}, {0x10001, 0x8001, 0x3, 0x1ffe00, 0x1000, 0x6e4c}, {0x3, 0x101, 0x2160, 0xfffffffd, 0x2, 0x6}, {0x0, 0xfff, 0x3, 0x0, 0x101, 0xd974}, {0x67a, 0x4, 0x5, 0x400, 0xffffffff, 0x2}, {0x6, 0x81, 0x4, 0x5, 0x7, 0x1f}, {0x80000001, 0xffff, 0x4, 0x3, 0x3, 0x101}, {0x7, 0x7fff, 0x6, 0x3, 0x5b4d, 0x6}, {0x7, 0x15, 0x7fff, 0x6, 0xff, 0x4}, {0x8c5, 0x5743, 0x7ff, 0xfffffeff, 0x0, 0x101}, {0x1, 0xfffff1b7, 0x4, 0x2, 0x6, 0x2}, {0x4, 0x4, 0xaab5, 0x101, 0x1, 0x7}, {0xd8, 0x1ab7, 0x8, 0x2, 0x400, 0x5}, {0x546, 0xfd1000, 0x401, 0x800000, 0x6, 0x12}, {0x1, 0xffffffff, 0x80000001, 0x8001, 0xffff7fff, 0x6}, {0x3f, 0x3, 0x4, 0x20, 0x80, 0x1}, {0x224, 0x2, 0xffffffff, 0xffffffff, 0xd53, 0x5}, {0x2, 0xfffffc00, 0x3, 0x7, 0x7ff, 0x7}, {0x4c364c30, 0x9, 0x6, 0xffffffff, 0x3, 0x3}, {0x0, 0x0, 0x5, 0x401, 0x8, 0xff}, {0x1ff, 0x7, 0x7, 0x6, 0xfffff001, 0x6}, {0x5, 0x276, 0x5, 0xd80, 0x101, 0x9}, {0x9, 0x0, 0x6, 0x68, 0xfffffffa, 0x3}, {0xf26, 0x2, 0x9, 0x1, 0x6, 0x2}, {0x3, 0x2, 0xfffffffc, 0x80, 0xf05, 0x7816de4f}, {0x9, 0x2, 0xe43, 0x11, 0x6, 0x6}, {0x3, 0x800, 0x2, 0x401, 0x8, 0x2}, {0x1, 0x7, 0x5, 0x1ff, 0x6, 0x1}, {0x6, 0x8, 0x9, 0x4, 0x8, 0x10001}, {0x9, 0x0, 0x8, 0x8f, 0x80, 0xffffd930}, {0x5, 0x75e9b56a, 0x3, 0x0, 0x6, 0x3}, {0x9, 0x6, 0x0, 0x1, 0x5, 0x8}, {0x40, 0x6, 0x3, 0x81, 0x6, 0x2}, {0xfffffffa, 0x9, 0x4, 0x9, 0x0, 0x8000}, {0x8, 0x0, 0x5, 0x3, 0x4, 0x7}, {0x48, 0x7, 0x0, 0x8000, 0x3f, 0x8}, {0x6, 0x7fffffff, 0x2, 0x0, 0x3, 0xfff}, {0x4, 0x24c, 0x9, 0x5, 0xfffff801, 0x7}, {0x4, 0x4, 0xfff, 0x3ff, 0xa4, 0xc93}, {0x0, 0x6, 0x8001, 0xffff, 0xe7, 0x130}, {0x6, 0x3a1, 0xffff, 0x8, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x7, 0xbba1, 0x80}, {0x2, 0xfff, 0x5c, 0x5, 0x0, 0xffffffff}, {0x9, 0x65d, 0x800, 0xffffffff, 0x1, 0xaa9}, {0xfffffe00, 0x7fff, 0x4, 0x5, 0x9, 0xfffff800}, {0x1, 0x5, 0x9, 0x9, 0x7f}, {0x81, 0x7f, 0x6, 0x0, 0x1da, 0x7}, {0x8000, 0x5, 0x6, 0x4ce9, 0xa857, 0x1}, {0x1ff, 0xfffffffa, 0x99d80000, 0xffffffff, 0x3a1, 0x1}, {0xe7, 0xfffffffe, 0x14, 0x465b78ce, 0x6c45, 0xbfa}, {0x4, 0x10000, 0xfffffc01, 0x9, 0xaf54, 0x1}, {0x9, 0x101, 0x8001, 0x5, 0x1000, 0x2}, {0x2, 0x5, 0x7c44, 0x9c1, 0x0, 0x7}, {0xd8f, 0x6, 0x7fffffff, 0x746fc946, 0x2, 0x3}, {0x8742, 0x3ff, 0x9, 0x2, 0x6, 0x80000001}, {0x0, 0x7, 0x2, 0x9, 0x20, 0xfff}, {0x1, 0xf90, 0x9, 0x6, 0x3, 0x81}, {0xffffff72, 0x1, 0x4, 0x5, 0xb7, 0xffff}, {0x0, 0xa0, 0x5, 0x80000000, 0x4, 0x2850}, {0x6, 0x8, 0x200, 0x20, 0x10001, 0x800}, {0x7fffffff, 0x1f, 0x4a1, 0x6, 0x0, 0x8}, {0x7ff, 0x8, 0x2, 0x4, 0x3, 0x3}, {0x400, 0x0, 0x32, 0x1, 0xffff, 0x180}, {0x3, 0xb4, 0x9b, 0xdf, 0x9, 0x8}, {0x7, 0x7, 0x3, 0x4, 0x2, 0x9}, {0x8001, 0x2, 0xffffffff, 0x800, 0x6, 0x5}, {0x2, 0x10001, 0x8, 0x4, 0x5, 0x800}, {0x1, 0xf7e, 0x4f8, 0x5, 0xfb8, 0x4}, {0xeff0, 0x0, 0x6, 0xa0000, 0x1, 0xff}, {0xa7, 0x5, 0x2, 0x3, 0x0, 0xa81a}, {0x1, 0xfffffffb, 0x7, 0x3, 0x9, 0xffffffff}, {0x76800000, 0x800, 0x6, 0x800, 0xb8, 0x8}, {0x8, 0x1, 0x800, 0xffffffff, 0xfffffffd, 0x8001}, {0x3, 0x1, 0x3, 0x8, 0xff}, {0xff, 0x8001, 0xfffffffd, 0x5, 0x80000001, 0xf1f9}, {0x800, 0x7, 0xfd, 0x5b5b, 0x3, 0x4}, {0xfffffffd, 0x8d7, 0x7, 0x4, 0x5, 0x3}, {0x10000, 0x1, 0x0, 0xfffffffb, 0xffff, 0xfffffffe}, {0x4, 0xae, 0x4, 0x0, 0x6, 0x4}, {0xaadf, 0x40, 0x1, 0x7, 0x1, 0x8}, {0x0, 0x3, 0x662f, 0x2, 0x7fff, 0x8}, {0x0, 0xffffffd8, 0xf, 0xef, 0x0, 0x101}, {0x1, 0x57, 0x0, 0x9, 0x7fff, 0x8}, {0x800, 0x9, 0x4, 0x7, 0x800, 0x6}, {0x5, 0x9, 0x4, 0x1, 0x1000, 0x9}, {0x800, 0xb4, 0xd0, 0x2, 0x0, 0x6}, {0x100, 0x0, 0x8, 0x0, 0x7, 0x9}, {0x1ff, 0x6, 0x901, 0x400000, 0x8000, 0x1}, {0x32, 0x2, 0x74, 0x4, 0xea, 0x1}, {0x100, 0x10000, 0x7fff, 0xa6, 0x76c, 0x8}, {0x3c950e6a, 0x140, 0x2, 0x1, 0x0, 0x8001}, {0x2, 0x8, 0x9, 0x10001, 0x0, 0x9a}, {0x9, 0x0, 0x2, 0x6, 0x10000, 0x5}, {0x7fff, 0xcb2, 0xa8fb, 0x8, 0x8}], [{0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x6}, {0x3}, {0x5, 0x2}, {0x0, 0x1}, {0x6ec92228dcd6c3c9}, {}, {0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2}, {0x4}, {0x3}, {}, {0x5}, {0x1}, {0x5}, {0x1}, {}, {0x2}, {}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0xf8617ee25c53d0f3}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x2}, {}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x2}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x4}, {0x3, 0x241d92cdd6706bd4}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3}, {0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x5}, {0xb2d8f17e9b6001d8}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x401, 0x59, 0xffffffffeffffff2, 0x20000000}, 0x1, 0x2, [{0x1ff, 0x8d07, 0x7, 0x7, 0x101, 0x2}, {0xfff, 0x0, 0x800, 0x81, 0x4, 0x5}]}, [{0x6, 0xd88f, 0x2dc, 0x4, 0x1, 0x1}, {0xdb, 0x4, 0x4, 0x1f, 0x735e, 0xb2a3}, {0x400, 0x400, 0x2, 0x2, 0x7fff, 0x6}, {0x7ff, 0x3ff, 0xfffffffd, 0x5, 0x401, 0x2}, {0x7, 0xc80, 0xfffffff8, 0x3, 0x7}, {0x3f, 0x6, 0xe96a, 0xfffffffc, 0x0, 0x4}, {0x6, 0xb553, 0x1, 0x0, 0xfffffffc, 0x3f}, {0x8001, 0x4, 0x0, 0x805, 0x5, 0x6}, {0x4, 0x413, 0x401, 0x8c9, 0x101, 0x53}, {0x5, 0x7, 0x8, 0x7f, 0x7, 0x4}, {0x1c, 0x7, 0x4ed, 0xfffffffb, 0x3ff, 0x60}, {0x3, 0xff, 0xd91e, 0x40, 0x3, 0xff}, {0x4, 0x3f, 0x7, 0x8e0, 0x978d, 0x4}, {0x200, 0x1, 0xff, 0x3, 0x5, 0xfffffff9}, {0x3, 0x401, 0x5, 0x84, 0xb42, 0x238b4d26}, {0x7, 0x80000001, 0x5, 0x4, 0x80, 0x9}, {0x5, 0x1, 0x5, 0x401, 0x3, 0x62a}, {0x7, 0x20, 0x600000, 0x4, 0x400, 0x8}, {0x1ff, 0xfffffffb, 0x81, 0xb42, 0x912d, 0x3}, {0x10001, 0x2, 0x8, 0x6, 0x9a, 0x7}, {0x7fff, 0x4, 0x8000, 0x1, 0x4, 0xfffff5fa}, {0x4, 0x8894, 0x40, 0x20, 0x7fffffff, 0x6}, {0x8, 0x5, 0x3132, 0x3, 0x200, 0x29}, {0x80000001, 0xfffffff7, 0x8, 0x200, 0x8, 0x3}, {0x2, 0xa064, 0x2, 0x1, 0x6, 0x9}, {0x100, 0x401, 0xd13e, 0x3, 0xfffffff9, 0x5c}, {0x400, 0x7, 0x3, 0xffff, 0x5, 0x2}, {0xbac, 0x101, 0x275cbf08, 0x3, 0x2}, {0x1, 0x7, 0x5, 0x7, 0x7, 0x8db6}, {0x5, 0x7, 0x1000, 0x5, 0x401, 0x80000001}, {0x4, 0xfffffffc, 0x5, 0x7, 0x3f, 0xffff}, {0x1, 0x2, 0x5, 0x6, 0x5, 0xff}, {0x7fffffff, 0x1f, 0x1, 0x1, 0xa5fdac7, 0xffffffff}, {0xbb8f, 0xffffffff, 0x8000, 0x101, 0x4, 0x1}, {0x5, 0x7, 0x2, 0x7, 0x81, 0x3}, {0xfff, 0xffffffff, 0x8000, 0xffffffe1, 0x8, 0x8e1}, {0x0, 0x8, 0x4, 0x1, 0x3f, 0x1}, {0x6, 0x7ff, 0x0, 0x6, 0x7, 0x5}, {0x561f, 0x8, 0x4, 0x5, 0x3, 0x5}, {0xffffffff, 0x2, 0x1, 0x3, 0x7ff, 0x3}, {0x3, 0xfffffff9, 0x0, 0x60000000, 0x7f, 0x8}, {0x7, 0x80, 0x6, 0x6, 0x81, 0xdc1}, {0x7, 0x1, 0x6, 0x6, 0x800, 0x80000000}, {0x5, 0x3, 0x6, 0xfffffff9, 0x0, 0x9}, {0x7a, 0xfffffff7, 0x0, 0x7, 0x6, 0xfffffffe}, {0x80000001, 0x0, 0x2, 0x6, 0x4, 0x8000}, {0x7f, 0x6, 0x3000000, 0x5f58, 0x2, 0x8}, {0x800, 0x1000, 0x1, 0x8001, 0x2, 0x6}, {0x6, 0x2, 0x6, 0x1, 0x2, 0x1}, {0x5, 0x3, 0x4, 0x9, 0x4, 0x5}, {0x6, 0x39d90c02, 0xffc, 0x4, 0x80000000, 0x8}, {0x6, 0x8, 0x3ff, 0x1, 0x6, 0x100000}, {0x5, 0x2, 0x10000, 0x7fff, 0x800, 0x756e}, {0x3, 0x10001, 0x400, 0x2, 0x5}, {0x9, 0x4, 0x2, 0x5, 0xfffffffa, 0x800}, {0x2000000, 0x1, 0x8001, 0x2, 0x800, 0x7be8}, {0x20, 0x9, 0xfffffffe, 0x2, 0x6, 0xfff}, {0x8, 0x40, 0x7ff, 0x0, 0x9, 0x200}, {0x69aa1604, 0x3, 0x0, 0x5, 0x0, 0x213}, {0x0, 0xffff8001, 0x80, 0x26, 0x1, 0x8000}, {0x8, 0xe1, 0x0, 0x8001, 0xff, 0xfffffc00}, {0x0, 0x9, 0x3, 0x4, 0x5b9, 0x80000001}, {0x36, 0x8, 0x5, 0x2, 0xac, 0x7}, {0x0, 0xfdd, 0x101, 0x101, 0x3, 0x9}, {0x81, 0x8, 0x6, 0x2, 0xfffffffc, 0x2}, {0x20, 0x8, 0x9, 0x20, 0x7, 0x7}, {0x5, 0x3, 0x5a8, 0x7, 0x8, 0x9}, {0xa9, 0x81, 0x2, 0x37c0dec1, 0x40, 0x10000}, {0x80000000, 0x4, 0x0, 0x4, 0x8, 0xff}, {0x34ed9a3d, 0xfffffff8, 0x50, 0x8, 0x10001}, {0x4, 0x0, 0x20, 0x1ff, 0x57bd, 0x7}, {0x1, 0x5, 0xffffff00, 0xfffffff8, 0x5, 0x1f}, {0x1, 0x27, 0x4, 0x5, 0xff, 0xffffffff}, {0x1, 0x7, 0xfffffe00, 0x9, 0xe80, 0xffff}, {0x68, 0x3, 0x8a, 0x8b4, 0x1, 0x7}, {0x81, 0xc1ec, 0xfffffffe, 0x5, 0x5, 0x5}, {0x98, 0xfd27, 0x1, 0x1, 0x7, 0x5}, {0x401, 0x10001, 0xb397, 0x4, 0x8, 0x7}, {0xfff, 0x4, 0x9, 0xf7f, 0x800, 0x75}, {0x7, 0x7, 0x2, 0x8, 0x4, 0x7}, {0x61, 0x4000000, 0x1, 0x221, 0x3, 0x3}, {0x5, 0x1fbc, 0xffff5d11, 0x3, 0xffff, 0x8000}, {0x9, 0x9, 0x80, 0x0, 0x5, 0x3}, {0x4, 0x0, 0xffffff80, 0x5, 0x7fffffff, 0xb5a}, {0x1000, 0x7, 0x20, 0xfffffbff, 0x2659, 0x1}, {0xfffffffc, 0x100, 0x80000001, 0x10001, 0x8, 0x3}, {0x32c, 0xfffffff8, 0x6, 0xfb, 0x3, 0x5}, {0x5, 0x4, 0xffff, 0x5, 0xffffffff, 0x7}, {0x0, 0xf8b6, 0x800, 0x1ff, 0x6, 0x81}, {0x6, 0x9, 0x4, 0x8000, 0x9, 0x816}, {0xd4, 0x4, 0xfffffff9, 0x400, 0x0, 0x88}, {0x1, 0x1a, 0x4, 0x0, 0x8001, 0x60}, {0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x3}, {0x0, 0xfffffff8, 0x3, 0xf14, 0x3, 0x9}, {0x8, 0xf9c, 0x5, 0x6, 0x10001, 0xbc8d}, {0x9, 0x8, 0x3f, 0x7f0, 0x40, 0x9}, {0x2, 0x1, 0x401, 0x4, 0x7, 0x9}, {0x9, 0x10001, 0x1, 0x9a1f, 0xfffffe01, 0x9a}, {0x9, 0xbb, 0x7f, 0x3, 0x0, 0x5}, {0x81, 0x7, 0xc0000000, 0x10000, 0x80, 0x401}, {0x6, 0x800, 0x7fffffff, 0x8, 0x7, 0x80000000}, {0x6, 0x7, 0x3f, 0x0, 0x3, 0x4}, {0x32c195e, 0x81, 0x10000, 0x52, 0x3, 0xe0f6}, {0xd05, 0x3, 0x1, 0x0, 0xdf, 0x1000}, {0x8, 0x401, 0x3b77, 0x0, 0x0, 0x4}, {0x7, 0x6, 0x4, 0x1000, 0xe6b, 0x4}, {0x0, 0x9, 0x5, 0x1, 0x81, 0x1}, {0x3ff, 0x9, 0x7fffffff, 0x8, 0xffffffff, 0x44}, {0xf69, 0x0, 0xff, 0x101, 0x728, 0x10001}, {0x8, 0x6, 0x0, 0xffffffff, 0xffffff86, 0xcbd}, {0x6, 0xa9a4, 0x2, 0xfffffff8, 0x0, 0x7}, {0x8, 0x9, 0x5, 0x9, 0x40000000, 0x80}, {0x1, 0x7f, 0x54bde8, 0x8, 0xffffffff, 0x80}, {0x4, 0x7, 0x436f, 0x80000001, 0xfffffffb, 0xfffff479}, {0x7f, 0xe24b, 0x9, 0xbe03, 0x3}, {0x4, 0xec, 0x80000001, 0xf3f, 0xffffffff, 0x80000000}, {0x4e, 0x0, 0x7, 0xad0d, 0x6}, {0xfffffffe, 0xf078, 0x6, 0xf6, 0x8, 0xbc}, {0x0, 0x101, 0x9ca, 0xf1f0, 0x600cd534, 0x7}, {0x3051, 0xcfa6, 0x6, 0x2, 0x101, 0x5}, {0xb17, 0x9, 0xffffffff, 0x5, 0x81, 0x9}, {0x0, 0x3, 0x3, 0xf0, 0x5, 0x6}, {0xcb, 0x1, 0x7, 0x2, 0x0, 0x8}, {0x40, 0x0, 0x10000, 0x89, 0x2b2, 0xff2}, {0x6, 0x0, 0x5, 0x0, 0x4, 0x6}, {0x0, 0x2, 0xffffffff, 0x4, 0x200, 0x9}, {0x3ff, 0x5, 0x6, 0x6, 0xfffffffd}, {0x398e, 0x8, 0x5e, 0x7, 0x5, 0x7}], [{0x5}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0xf7b1c09e2175ec55, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x5}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x3}, {0x4}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x2}, {}, {0x4, 0x1}, {0x5}, {0x5}, {0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x3}, {0x2}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {}, {}, {0x1}, {0x1, 0xb0ea44dad0f40e3b}, {0x2}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x5}, {0x4}, {0x5, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xc, 0x20, 0x1, 0x2, 0x7f}, 0x81, 0x4, [{0x4, 0x78, 0x400, 0x0, 0x6, 0x5}, {0x9f8, 0x7, 0x1000, 0xe5, 0x80000000, 0x81}, {0x6, 0x95, 0xa8f1, 0x1f, 0x9, 0x6}]}, [{0x4, 0x4, 0x6, 0xfffffff9, 0x6, 0xd212}, {0x3ff, 0xd2, 0x7f, 0x9, 0x6, 0x20}, {0x6, 0x6cb, 0x4, 0xf42, 0x0, 0x1}, {0x4, 0xa7ab, 0x7ff, 0x3ff, 0x400, 0x100}, {0x8000, 0x1, 0x37e9, 0x800, 0xb8, 0x9}, {0x2, 0x5, 0x4f, 0x900, 0x4, 0x4}, {0xfb, 0x3, 0x3, 0x9, 0x4, 0x6}, {0x5, 0x2, 0x5, 0x0, 0x9e, 0xfff}, {0x5, 0x20, 0x5, 0x1, 0x60000, 0x7}, {0x1, 0x4, 0x4, 0x39051f6, 0xbb, 0xffff0000}, {0x2, 0xfffffff8, 0x7, 0x10000, 0x44, 0x7}, {0x10000, 0x3, 0xa5c, 0x740, 0x81, 0xffffff80}, {0x8001, 0x0, 0x42e1, 0xfffffff8, 0x6c9, 0x9}, {0x0, 0x4, 0xffffff81, 0x5, 0x21, 0x400}, {0x3, 0x2, 0x100, 0x9, 0x6, 0x9}, {0x7, 0x0, 0x3, 0x6, 0x8, 0xa2f3}, {0x7, 0x7fffffff, 0x9, 0x6, 0x0, 0x2}, {0x6, 0x6, 0x6, 0x7, 0x9, 0x3}, {0x4, 0x6411, 0x179f, 0x0, 0xff, 0x81}, {0x8000, 0x4, 0x1f, 0x7, 0x538, 0x40}, {0x4, 0x6, 0x4, 0xf7f, 0x7, 0x3}, {0x756, 0x5, 0x1, 0x10000, 0x6, 0x401}, {0x8000, 0x5, 0x800, 0x1, 0x38, 0x9}, {0x3, 0x3, 0x5, 0xfffffffc, 0x1b7, 0x6}, {0x0, 0x7b, 0xffffffff, 0x80, 0x9ed, 0x80000001}, {0x9, 0x5, 0x1f, 0x101, 0x0, 0x10001}, {0x8, 0x51, 0x0, 0x0, 0x80}, {0x4, 0x6f, 0xffff, 0x0, 0x80000001, 0x5}, {0x80000000, 0x1, 0x708a3cc5, 0x117, 0x400, 0x1f}, {0x5, 0x8b, 0x1, 0x3, 0x7f, 0x7}, {0x5, 0x8, 0x100, 0x2, 0x2, 0x80000000}, {0x4a7e, 0x2, 0x81, 0x2, 0x3, 0x6f9c}, {0x80000000, 0x8, 0x2, 0x100, 0x8, 0x8}, {0x5, 0x0, 0xffff6840, 0x7, 0x8000, 0x200}, {0x1, 0x5, 0x200, 0x7, 0x20, 0xffffff65}, {0x8, 0x3f, 0x9, 0x9, 0x0, 0x9}, {0x80000001, 0x241, 0x5, 0x3ff, 0xffffffff, 0x4}, {0x1, 0x5, 0x0, 0xba, 0x6, 0xfffffffb}, {0x7ff, 0x800, 0x4, 0x800, 0xfffffffe}, {0x4, 0x8, 0x7, 0x0, 0x0, 0x5}, {0x7, 0x8, 0x9, 0x80, 0xb3, 0x3}, {0x582, 0x0, 0x4, 0xfffff001, 0x6, 0x1ff}, {0x3, 0x138, 0x5, 0x0, 0x85, 0x2}, {0xfffffe00, 0x400, 0xad8d, 0x8, 0x5, 0xf5}, {0x7fffffff, 0x400, 0x1, 0x81, 0x7, 0xff}, {0x8, 0xfffffa37, 0x7, 0x0, 0x3, 0x9}, {0x472e, 0x0, 0x8, 0x78, 0x80, 0x1}, {0xf2, 0x1ff, 0x401, 0x4, 0x7f, 0x2}, {0x2, 0x46, 0xdd, 0x401, 0x5, 0x5}, {0x0, 0x100, 0x101, 0xa8, 0x80, 0x3}, {0x3f, 0x51f, 0x7fffffff, 0x80000000, 0x5}, {0x6, 0x9, 0x66, 0x3, 0x401, 0x2}, {0x1d, 0x0, 0x7, 0x690d, 0x7, 0x6}, {0x7e5, 0x6, 0x6, 0x0, 0x1, 0x7}, {0x1000, 0x1, 0x6, 0x8, 0x8, 0x7}, {0xfffffffd, 0xa, 0xffff, 0x5, 0xfffff8af, 0x6}, {0x1, 0x1, 0x200, 0x4, 0x7f, 0x4}, {0x101, 0x6d, 0x400, 0x80000000, 0xffffffff, 0xabc}, {0x3, 0x4, 0x8634, 0x2, 0x800, 0x8}, {0x80000001, 0x9, 0x2, 0x5, 0x8000, 0x7ff}, {0xfa000000, 0x4, 0x0, 0x4, 0x0, 0x6}, {0x5, 0x7fffffff, 0x8, 0x81, 0x7, 0x7}, {0xe5c, 0xba, 0x2, 0x7, 0x7fffffff, 0xfffffffa}, {0xff, 0x5, 0x7, 0x8001, 0x3, 0x1}, {0x7fff, 0x1, 0x2, 0x5, 0x4, 0x1}, {0x3, 0x80000000, 0x80, 0x0, 0x700000, 0x5f}, {0x6, 0x8001, 0x2, 0x101, 0x3, 0x3bad9e31}, {0x2, 0x2, 0x1, 0x3, 0x1}, {0x3, 0x4, 0x3, 0x1, 0x9, 0x7}, {0x3, 0x7, 0x0, 0x9, 0x7, 0x80000001}, {0x7fffffff, 0x1ff, 0x7, 0x5, 0xcb, 0xcea}, {0x1, 0x1, 0xf0, 0x1, 0x3ff, 0x3}, {0x1ff, 0x4, 0x10000, 0x8, 0x3, 0xfffffffe}, {0x9, 0x28a5c5bb, 0x73dd, 0x80, 0x9, 0x3}, {0x2, 0xc8b, 0x4, 0x7, 0x1f, 0x3}, {0x4, 0x3, 0x5, 0x7f, 0x9, 0x8001}, {0x1, 0x400, 0x6, 0x7, 0x3f4, 0x8}, {0x4, 0x8, 0x20, 0x2, 0x3f, 0x4}, {0x80000001, 0x0, 0xffffffff, 0x6, 0x89d7, 0x1}, {0x9, 0x0, 0x8, 0xffff, 0x4, 0x4}, {0x0, 0x1, 0x0, 0x5, 0x10001, 0x7}, {0x7fffffff, 0x3ff, 0x1, 0x401, 0x5, 0x5}, {0xffb, 0x0, 0xfffffffa, 0x4, 0x100, 0x1f}, {0x30b5, 0xffff, 0x4, 0x9, 0x4f}, {0x5, 0xd6, 0x0, 0x9, 0x5, 0x10000}, {0x0, 0x400, 0x1ff, 0xfffffffc, 0xc, 0x6}, {0x7, 0x8000, 0x6, 0x7a, 0x9, 0x3}, {0x8, 0x4d3, 0x5, 0x401, 0x47d7, 0x3}, {0x5, 0x2, 0x377, 0x4, 0x10000, 0xcd4}, {0x7, 0x24, 0x3, 0x200, 0xe5, 0x81}, {0x5, 0xffffff80, 0xff, 0x7, 0x80000001, 0x3}, {0x40, 0x100, 0x1, 0x1ff, 0x400, 0x1}, {0xfffff6e0, 0x6, 0x4, 0xa60e, 0x9, 0x6}, {0x1ff, 0x8, 0x4, 0x1, 0x0, 0x1f}, {0x5, 0xf1, 0x1, 0x2, 0x1, 0x2}, {0x4, 0x6, 0xffffffad, 0x1, 0x2, 0xff}, {0x4, 0x320, 0x8, 0x9, 0x0, 0x5}, {0xb7, 0x9, 0x7c4e, 0x7fffffff, 0x9, 0x8}, {0x1ab, 0x40, 0xf25, 0x1, 0xffff2abe, 0x5}, {0x5, 0x9, 0x4, 0x0, 0x6836, 0x7}, {0x6, 0x0, 0x4e, 0x3f, 0xbbf, 0x3390159}, {0x7fff, 0x9c43, 0x7, 0x2, 0x4, 0x9}, {0x7, 0x6, 0x400, 0x0, 0x1, 0x3ff}, {0x100, 0x14e, 0x4, 0x9, 0x5, 0x1f}, {0x80, 0x80000000, 0x5, 0x2e, 0x3ff, 0x6}, {0x0, 0xa2, 0x365beb73, 0x8, 0x2, 0x5}, {0x5, 0x3, 0x8, 0x7, 0x9, 0x5}, {0x0, 0x7f, 0x3, 0x7a51, 0x7, 0x4}, {0x4, 0x2, 0xa40f, 0x3, 0x2, 0x7}, {0xd67, 0x4, 0xffffffff, 0x7, 0x3, 0x3e4}, {0x2, 0xd51, 0x3, 0x7ff, 0x0, 0x8001}, {0x7, 0x9, 0x4, 0x2, 0xa8, 0x40}, {0x3, 0x10001, 0x6, 0xfffffffd, 0xfb8, 0xfff}, {0x7, 0x6, 0x80, 0x1, 0xfffffff9}, {0x8e, 0x8001, 0x6, 0x1, 0x6}, {0xe36, 0xffffffff, 0x389, 0xbb, 0x7, 0x100}, {0x1ff, 0x8, 0xfffffffe, 0x4, 0x1, 0x6}, {0x81, 0x0, 0x8, 0x110, 0x3}, {0x80, 0x6, 0x4, 0x8, 0x7f, 0x7}, {0x1f, 0x7, 0x2, 0x0, 0x1, 0x5}, {0x3, 0x2, 0x7f, 0x8, 0x7fff, 0xee}, {0x0, 0x9, 0x2, 0xfffffffe, 0x5, 0x1}, {0x1000, 0x4, 0x479916ff, 0x85, 0x7, 0x401}, {0x80, 0x6, 0x4, 0x101, 0x2, 0x1}, {0x8, 0xffffffff, 0xffffffe1, 0x3, 0x5, 0x10001}, {0x0, 0x2, 0x0, 0x8001, 0x7, 0x1f}, {0x4, 0x5c, 0x81, 0x7ff, 0x529, 0xdb}, {0x79, 0x8, 0x2, 0x7, 0x9, 0x8000}], [{0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x2}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x4}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5}, {0x4}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x2}, {0x2}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4, 0xe3dc0d92ad441421}, {0x3}, {0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x5, 0x1042ac829ef47353}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0xa}, {0x2}, {0x5}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}], 0x1}}]}, {0x53, 0x6, "ac51b3ae73e502fbc52c4bea295e45b44bffc271751f637e8b6c8399f14f58f57aa4d8644515405c61cbba0f199b41a2ea24c6a5e34e0c240021c09c527d1ba719eb394725b81bf5d3ff904b6e7a65"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_pedit={0xfb8, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xedc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x0, 0x1, 0xffffffffffffffff, 0xffff, 0x20}, 0x5, 0x3f, [{0x3ff, 0x0, 0xffffffff, 0x6, 0x9ed, 0x2}, {0x7ff, 0x0, 0x9, 0x7, 0x7fff, 0x4}]}, [{0xffffffff, 0x75, 0xc40, 0x100, 0x1, 0x200}, {0x800, 0x6, 0x4, 0xfff, 0x1000, 0x1}, {0x3, 0x7, 0x1, 0x4, 0xffffff77, 0xffffff80}, {0x49d, 0x4481, 0x80000000, 0xfff, 0x6, 0x8c}, {0x10001, 0x4, 0x101, 0x9, 0x8}, {0x3, 0x8, 0x7590e1ea, 0x100, 0x5, 0xffffffff}, {0x7fff, 0xfb7, 0xf45, 0x79, 0xa30}, {0x7fffffff, 0x6, 0x7, 0x1, 0x9, 0x101}, {0x401, 0x8, 0x0, 0x8, 0x4}, {0x7, 0xd0, 0x4, 0x5, 0x7fffffff, 0x6}, {0x1, 0xffffffc1, 0x8001, 0x4, 0x5, 0x7f}, {0x3, 0x6, 0xbc0, 0x7ff, 0x24, 0x7fffffff}, {0x4, 0x0, 0x2, 0xc8b, 0x8000, 0x7}, {0x6, 0x7, 0x3061c0, 0x0, 0x9, 0x7}, {0x0, 0x8, 0xfff, 0x1, 0x9, 0x9}, {0x4, 0x81, 0x3fd21f0e, 0x0, 0x4, 0x5}, {0xfffffffa, 0x5, 0x8, 0x8, 0x20, 0x40}, {0x3, 0x8, 0xfff, 0x80, 0x8, 0x1f}, {0x9, 0xe8, 0x9, 0x2, 0x7fffffff, 0x6858ef18}, {0x2, 0x80, 0x3, 0x401, 0x1, 0xfffffff9}, {0xba70, 0xfffffffc, 0x9, 0x1, 0x1, 0x6}, {0x173d050b, 0x0, 0x8000, 0xd7, 0x8, 0x9}, {0xffffffff, 0x7, 0x7, 0x0, 0x40, 0x5771f04d}, {0x0, 0x33e4, 0x7, 0x3, 0x8}, {0x3, 0x0, 0x5, 0x8000, 0x2, 0x800}, {0x4, 0x8000, 0x6, 0x3, 0x3, 0xffffffff}, {0x5, 0x2, 0x0, 0x4c28, 0x20, 0xf19}, {0x0, 0x4, 0x8, 0x82c, 0x4, 0x40}, {0x7, 0x1000, 0x4, 0xffff0000, 0xc200, 0x2}, {0xfffffffb, 0x6, 0x80000000, 0x10001, 0x0, 0x7a}, {0x9, 0x7, 0x2, 0x9, 0x9, 0x8000}, {0x0, 0x0, 0xfff, 0x5, 0x3ff, 0x4}, {0x9, 0x0, 0x5, 0x1, 0x80000000, 0x9}, {0x2, 0x9, 0x8001, 0x0, 0xfffff801}, {0x1f, 0x35, 0xdd6, 0x3, 0x5, 0x5}, {0x8, 0x200, 0x1b0, 0x10000, 0xf88c, 0x7}, {0x7f, 0x7ff, 0x7, 0x1, 0x6d02, 0x9e}, {0xfffffffa, 0x40, 0x6, 0x8, 0x8001, 0x7}, {0x80000000, 0x0, 0x5, 0x2, 0xfff, 0x2000}, {0x10000, 0x8454, 0xfff, 0xfe, 0xfffffff8, 0x1ff}, {0x40, 0x1, 0x2, 0x7fff, 0x9, 0x9}, {0x8001, 0xffff, 0x9, 0x81, 0x8001, 0x257e0954}, {0x2, 0x1, 0xffff, 0x8, 0x5b1, 0x1f}, {0xffff, 0x1f, 0x3, 0x5, 0x7, 0xdf}, {0x4, 0x7, 0x7f, 0x7, 0x8, 0x9}, {0x3, 0x4b, 0xffffff81, 0x4, 0x5, 0x4}, {0xea8d, 0x7, 0xfffffffb, 0x1, 0x3ff, 0x3}, {0x0, 0x9, 0xfff, 0x9, 0x4, 0x6}, {0x4, 0x7, 0x9, 0x2, 0x0, 0x2}, {0x40100000, 0xd38, 0xe5ad, 0x4, 0x3, 0x7}, {0x7, 0x7, 0x7, 0xfffff801, 0x0, 0x7}, {0x3, 0x8001, 0x8, 0x10000, 0xbe, 0x3}, {0x8000, 0x1, 0x1, 0x0, 0x800, 0x2}, {0x1, 0x1, 0x1, 0x1c6, 0x8, 0xaad}, {0x8, 0x3, 0x0, 0x2, 0x0, 0x8}, {0x8, 0x6, 0x6, 0x2, 0x5, 0x4}, {0xd93, 0x4, 0x3, 0x3, 0x4, 0x1}, {0xc60, 0xb174, 0x1, 0x4, 0xbc0, 0x1}, {0x3, 0x6d95, 0x7, 0x6, 0x100000, 0x9}, {0x40, 0x3d, 0x7fff, 0x6, 0x5, 0x5}, {0x9, 0xfffffffb, 0x10001, 0x1, 0x7, 0x2}, {0x800, 0x3f, 0x3, 0x8, 0x9, 0x7ff}, {0x2, 0x272, 0x7, 0x1, 0x1, 0x4}, {0x100, 0x2, 0x7, 0x5, 0x6}, {0xfffffff7, 0x0, 0x2, 0x7f, 0x4, 0x8}, {0x1, 0x1000, 0x1, 0x2, 0xe9, 0xfff}, {0x7fff, 0x100, 0x200, 0x2, 0xffff}, {0x3, 0x3f, 0xa2f, 0xfffffffb, 0x4, 0x5}, {0x1f, 0xffff, 0x5, 0x81, 0x5, 0x45}, {0xa7c, 0x0, 0x7, 0x6, 0xe4, 0x14ba}, {0x800, 0x1, 0x6, 0x9, 0x8, 0x401}, {0x1, 0x3, 0x3, 0x1, 0xf9, 0x4000}, {0xcb2, 0x4, 0x93, 0x4, 0x2401, 0x40}, {0x0, 0x9, 0x0, 0x1, 0x5, 0x3fa}, {0x7, 0x2, 0x1f, 0x3, 0x9, 0x6}, {0x0, 0x0, 0x3b, 0x2, 0xe432, 0x8e}, {0x2, 0x8, 0x100, 0x3, 0x2, 0x5}, {0x0, 0x8, 0x58, 0x1, 0x3000000, 0xc61}, {0xaf, 0x4, 0x2, 0x0, 0x6, 0xcb5d}, {0x6, 0x20, 0x2, 0x6, 0x0, 0x3f}, {0xfffc0000, 0x1000, 0x7, 0x400, 0x8, 0x7e31}, {0xfffffff9, 0x3ff, 0x100, 0x1, 0xff, 0x3f}, {0x7fff, 0x0, 0x1bc77f51, 0x8, 0x9, 0x1}, {0x4, 0x0, 0x101, 0xce8, 0x0, 0x8}, {0x1, 0x1, 0x8, 0x0, 0x8, 0x8}, {0xffffffff, 0x30, 0x9, 0x9, 0xd4c}, {0x8000, 0x5, 0x0, 0xba3, 0x20, 0x4}, {0x0, 0x93d, 0x8, 0x5, 0x401, 0x4}, {0x3, 0xfff, 0x4, 0x1, 0x1, 0x9}, {0x6ed, 0x3f, 0x1, 0x1, 0x1, 0x3}, {0x6, 0x7ff, 0xfffffffe, 0xbb, 0x200, 0x6}, {0x7, 0x100, 0x1, 0x9, 0x9, 0x1000}, {0x68b6, 0x80, 0x10000, 0x655, 0x8}, {0xfffffff9, 0x20, 0x5, 0x4, 0x9, 0x47}, {0x8, 0x200, 0x1, 0x80, 0x7fc, 0x1}, {0x1, 0x1, 0x800, 0x1f2b2604, 0x80000001, 0xffff}, {0x9, 0x800, 0x6, 0x401, 0xfffff800, 0x40000000}, {0x3f, 0x8de0, 0x0, 0x7dc, 0x7, 0xfffffe00}, {0x7f, 0x0, 0x7, 0x2, 0xffffff05, 0x4}, {0x1ff, 0x1, 0x0, 0x35, 0xac, 0x9}, {0x7, 0x5, 0x9, 0x9, 0x2, 0x2}, {0x6, 0x8, 0x3, 0xcd5, 0x4, 0x1c0}, {0x401, 0xa3, 0x1000, 0x7fffffff, 0x8000}, {0x4, 0x8000, 0x1, 0x4, 0x2, 0x3076}, {0x101, 0x6, 0x4351, 0x10000, 0x8, 0x5}, {0x5, 0x9, 0x1f, 0x4, 0x2fe6, 0xffffff80}, {0x40a43988, 0x7, 0x9, 0x2, 0x4, 0xff}, {0x1, 0x2, 0x4, 0x5, 0x7ff, 0x3}, {0x7, 0x6, 0xffffffff, 0x5, 0xfffffffa, 0x1}, {0x80, 0x10001, 0x7, 0x1ff, 0xd37, 0xfffffbff}, {0x1000, 0x7, 0x6, 0x5, 0x2, 0x5}, {0x6, 0x5, 0xffff0001, 0x6, 0x9, 0xce}, {0x3ff, 0x6, 0x8001, 0x80000000, 0x78, 0x5}, {0x1, 0x83, 0xb77, 0x5, 0xff, 0x8000}, {0x1f, 0xd8, 0x23a56979, 0x7, 0x1, 0x497}, {0x6, 0x1000, 0x0, 0x5, 0x3, 0xffffffff}, {0x2, 0x2, 0x800, 0x3, 0x80, 0x1b73}, {0x2, 0x1, 0x7, 0x9, 0x101, 0x50c1}, {0x7, 0x4, 0x9, 0x2, 0x8, 0x3}, {0x2, 0x0, 0x20, 0x58d4, 0x1ff, 0xf8}, {0x734, 0x8, 0x7, 0xe0, 0x0, 0xc9}, {0x7f, 0x6, 0x10000, 0x4, 0x100, 0x3}, {0xff, 0x7f, 0x47, 0x2, 0x8001, 0x3ff}, {0x3, 0x1, 0x9, 0x7f, 0x1}, {0x200, 0x0, 0x4, 0x4, 0x8, 0x2}, {0x3f, 0x44, 0x2, 0x1, 0x6, 0x1}, {0xe8, 0x0, 0x5, 0x1ff, 0x37b, 0x2}, {0x80000000, 0x4, 0x10001, 0x8, 0x2, 0x800}], [{0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x5}, {}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x4, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0x1}, {}, {0x4}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x6104277780413c02, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x3}, {0x0, 0x1}, {0xe0e27a5ea867284d, 0x1}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x5}, {0x2, 0x1}, {}, {}, {0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x3}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x7}, {0x4}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x88, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0xb2, 0x6, "771899513a28e6587076540e6b250b079be5fcb07ff7860a0980cd6a2cbaabf8755df0199f0518cbc8c57e29542b8f6f707eea1274c1dd0ab3c84aaf267364bd993c54491f22dbda8aaba9360c4a1850621bb366799cc28f76c2b1a641618d5cb75891ae7814048d03c0a3129dca8f838ffbb418ab893dcfabf920c4acea31f8bc1ac257c68cb1df91d4933f3e56ece8db7132745191aa57056b40938113bbf9041ceaa19a955a6b0f5d43688974"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_U32_ACT={0x18fc, 0x7, [@m_gact={0xdc, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfda, 0x5, 0x3, 0x8, 0x83}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x249, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x3ff, 0x1, 0x81, 0xd1a}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x5e4, 0x7, 0x1f, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xd5, 0x4, 0xa05, 0xd46}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c87, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffdc, 0xfffffffe, 0x6, 0x3f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0x40, 0x20000000, 0x3, 0x5}}]}, {0x8, 0x6, "ad7befe8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0x19c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x9c1, 0xfb, 0x8, 0x3fff800}, {0x20, 0x0, 0x7}]}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x0, 0x0, 0x1c, 0x1000}, {0x20, 0x8, 0x0, 0x4}, {0x1f, 0x1e, 0x2, 0x10001}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0xff, 0x5, 0xff, 0x7fff}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0xce, 0xe1, 0x80, 0x4e8}, {0x3, 0x7, 0x96, 0x3}, {0x0, 0xa2, 0x1, 0x1e8b}, {0xf001, 0x40, 0x6, 0x20}, {0x8380, 0x40, 0x0, 0x6}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80, 0x1, 0xffffffffffffffff, 0x800, 0xfff}}]}, {0xdf, 0x6, "9bc8e8e838fee3c9980ae45fe8b5b28f1909b4475befe8d55dd2c7a9b1b81f3166446859a1dd6fcba206ac5c68831c434f3760339cf48925b90f238343cee4d2d148a52f86f8dd973f6697f6583d1d15ba44ca5c4e0ccc0772ae87fbb2c9de638bdff2f987b90c39d3b9b8ff791ea0067b86eee58169d7ab8ad5c2847a1e8da17b9047d19b906818d9111e8d99362527da985c193fb6926c6fcd9ed56db7d28b4ddf1dfb139ea1b52dcdbd8fa17c4640e5e5869967d33caf47ba87d79958072e4c844afbe6cd74813a3f8ef14da3a5223874141594f158669e4f71"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x94, 0xd, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}]}, {0x62, 0x6, "4b77f097d138bf4571db4ca2d6421a4d080ee371ac1fa2681bd1a5f438781a34582591137c9a890f09d3316af01cb4254c790417c8cbb369d8dda7be42341e39fd29b48044d66f8133d62b7a7718b0c976cec271beeb6a1a1eab1429c540"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x14d8, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1448, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x20, 0x98b, 0x2d3, 0x7, 0xa00000, 0xc15, 0x1000, 0x2, 0x8, 0x6, 0x1, 0x800, 0x4, 0x8, 0x9, 0x3, 0x7, 0x1, 0x6, 0x4, 0x1810, 0xfffffff8, 0xfffffff7, 0x7, 0x3, 0x2, 0x3, 0x6f2c39fb, 0x7, 0x800, 0x8, 0xffffffff, 0x0, 0x3c6, 0x3, 0x400, 0x6, 0x0, 0xfffff000, 0x8001, 0x0, 0x3, 0x7, 0xfff, 0x7ff, 0x0, 0x4, 0x4, 0x100, 0x5, 0xffff8000, 0x9, 0xffff, 0x1, 0x3ad4, 0x3ff, 0x4, 0x200, 0x200, 0x1, 0x804, 0x1, 0x74fc, 0x0, 0x448, 0x8, 0x3, 0x1ff, 0x5, 0x8, 0x4, 0x6, 0x4, 0x867, 0x200, 0x5, 0x8, 0x3, 0xfff, 0x4, 0x6, 0x3, 0xffffffff, 0x5, 0x0, 0xc7, 0x0, 0x81, 0x7, 0x4, 0x37de, 0x800, 0x8, 0x35e3310b, 0x3, 0x401, 0x8000, 0xfffffff7, 0x3, 0xa94, 0x1ff, 0x8bf, 0x3, 0xffffffff, 0x9, 0x8, 0x0, 0x0, 0x3, 0x800, 0x80000001, 0x3, 0x5b, 0x0, 0x7fff, 0xe5, 0x3ff, 0x5, 0x6, 0x8, 0x3f, 0x5, 0x7c4a1b65, 0x1, 0x2, 0xffffffff, 0x2, 0x559, 0x2, 0x5, 0x80000001, 0x7c, 0x7, 0x1, 0x7, 0x3f, 0x0, 0x5, 0xff, 0x3, 0x8, 0x2, 0x5, 0x80000000, 0x4, 0x3, 0x8, 0xffff, 0x7, 0x1e7d, 0x0, 0x3, 0x1, 0x8, 0x4, 0xba6, 0x7, 0x7, 0x5, 0x3, 0x0, 0x50, 0xe0, 0x0, 0x20, 0x9, 0x80000000, 0x4, 0x2, 0x9, 0x8, 0x101, 0x8000, 0x1, 0x1, 0x5, 0x0, 0x4, 0xe7e, 0x7, 0x2, 0x3, 0x8, 0x1000, 0x4, 0xad9, 0x8, 0x80000000, 0x6, 0xac, 0xb1b4c7f9, 0x7ff, 0x3ff, 0x2, 0x7f, 0x0, 0x10000, 0x3, 0x6, 0x20, 0x1, 0x6, 0x8b97, 0xfff, 0x2, 0x0, 0x50c7faf6, 0xfffffffd, 0x3, 0x80000000, 0x7, 0x8, 0x3982, 0x8, 0x8, 0xffff, 0xbb7, 0x914, 0x2, 0xc03, 0x1, 0x5, 0x3, 0x20, 0x6, 0x40, 0x5, 0x5c, 0x2, 0xb81, 0x6, 0xfe00, 0x8, 0x9, 0x10000, 0xe0d, 0x80000001, 0x7fff, 0x80, 0x7f, 0x81, 0x7fffffff, 0x1, 0x2, 0x6, 0xf2e24c7, 0x3f1, 0x100, 0xffff, 0x9eb, 0x3ff, 0x7, 0x1f, 0x4, 0x8, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6cc6}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xdd6d, 0x341, 0x1, 0xc7a, 0x7, 0x112, 0xffff35ec, 0x9, 0x9, 0x3cd, 0x5, 0xff, 0x9, 0x0, 0xff, 0x401, 0xe417, 0x7fff, 0x7, 0xe3, 0x80000000, 0x7, 0xffff, 0x1f, 0x8, 0x9, 0x2, 0x1, 0xc3, 0x7, 0x1f, 0x1, 0x6, 0x7, 0x3f, 0x200, 0x2, 0x7, 0x40, 0xcde, 0x4, 0x4, 0x1f, 0x80000001, 0x80000001, 0x2, 0xfffffffb, 0x4f, 0x6, 0xfffffff8, 0x9, 0x4, 0x8000, 0x20, 0x3ff, 0x7, 0x49, 0x1, 0x538, 0x5, 0x40, 0x4014902, 0x9, 0x3f, 0x1000000, 0xaced, 0x0, 0x8, 0x81, 0x7fff, 0x800, 0x7, 0x4, 0x80000001, 0xc0000, 0x2, 0x3, 0x81, 0x2d4fc89e, 0x3ff, 0x1d6, 0x5, 0x1, 0x20, 0x800, 0x5, 0x4, 0x9, 0xfffffff8, 0x4, 0x100, 0x9, 0x1, 0x7fffffff, 0x81, 0x101, 0x1, 0x3f, 0x6, 0x1000, 0xfffffff8, 0x2, 0x10000, 0x6, 0xff2, 0xfff, 0x7fff, 0x5, 0x2, 0x40, 0x7d, 0x0, 0x4, 0x5a, 0x1, 0x5, 0xf8, 0x40634507, 0x158, 0x1, 0x3, 0x7fff, 0x5, 0x9, 0x0, 0x80000001, 0x7ff, 0x80000001, 0x3, 0x1, 0xb, 0xd1bd, 0x0, 0x90e, 0x400, 0x5, 0x9, 0x7, 0xb759, 0x0, 0x87, 0x3, 0x5, 0xb1d, 0x3, 0x5, 0x0, 0x36f7, 0x2, 0x5, 0x7, 0x800, 0x20, 0x2, 0xb22b, 0x1, 0x2, 0x3, 0x200, 0x401, 0x3, 0x7, 0x5, 0x10000, 0x0, 0x6, 0x4, 0xfffffffa, 0x100, 0x2, 0x8, 0x10000, 0x80000000, 0x1000, 0xffff, 0x1, 0x101, 0xffffffff, 0x0, 0x1000, 0xfa4, 0x1, 0x7, 0x3f, 0x5, 0x0, 0x5a76, 0x8, 0x1, 0x3d, 0x6, 0xff, 0x8, 0x0, 0x100, 0x3ff, 0x5, 0xfffffbff, 0x3, 0x7f, 0x8, 0x2, 0x0, 0x8, 0x6, 0xffffffff, 0xbd4a, 0xfffffff9, 0x1, 0x1, 0x4, 0x0, 0x7f, 0x2, 0x9, 0x400, 0x8, 0x3, 0x3, 0x4, 0x100, 0xffffffff, 0xfff, 0x7ff, 0xfffffff9, 0x80000001, 0x9, 0x7fff, 0x10000, 0x2, 0x2, 0x3, 0x6002, 0x200, 0x59d, 0x2, 0x5, 0x8, 0x10000, 0x81, 0x3, 0x6, 0x7fff, 0x4, 0x8, 0x9, 0x80, 0x6, 0x0, 0x1, 0x1, 0x3, 0x81, 0x6539, 0x3ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x6, 0x1f, 0x7fffffff, 0x0, 0x7dbda332, 0x6, 0x1, 0x80000001, 0x2, 0xc84, 0x4, 0x800, 0x8, 0x8, 0x2, 0x9, 0x9, 0x3ff, 0x353, 0x2, 0x7fffffff, 0xffff, 0x7, 0x3fe0000, 0x8a, 0xa83, 0x1ff, 0x200, 0xe0, 0xffffffff, 0x9463, 0x101, 0x1, 0x6, 0x1000, 0xfffffff7, 0xc0, 0xf6, 0x3, 0x1, 0x80000000, 0xfffffffe, 0x55, 0x10001, 0xa54, 0x6e36, 0x9, 0x3, 0x5, 0x1, 0x0, 0x9, 0x71, 0x8, 0x6, 0x80000001, 0x8, 0x5, 0x80000001, 0x3, 0x9, 0x0, 0x6, 0x2b4, 0x1800, 0x20, 0xb90f, 0x9, 0x1f, 0x7f, 0x6, 0x1, 0x1, 0x9, 0x3, 0x7, 0x7, 0x9, 0x3ff, 0x6, 0x80, 0x0, 0x0, 0x7, 0x1, 0xc6a, 0x7ff, 0x3, 0x7f, 0xffffffff, 0x6, 0xff, 0x2, 0x9, 0xff, 0x9, 0x7f, 0x7, 0x101, 0x166d, 0x3ff, 0x0, 0x3ff, 0x20, 0x3, 0x1010, 0xffff, 0x1, 0x835a, 0x4, 0x3, 0x8, 0x5, 0x4, 0x3, 0x7, 0xfffffff8, 0x9, 0x8, 0x9, 0x20, 0x4, 0x0, 0x6, 0x0, 0x8001, 0x20, 0x4, 0x0, 0x2061561d, 0x4, 0x800, 0x1, 0x5, 0xfff, 0x0, 0xff, 0x7fff, 0x8, 0x4, 0x80000000, 0x0, 0x9, 0xc09a, 0x4a, 0xffffffff, 0x1, 0x9c1, 0xff, 0x1, 0x1, 0x80000000, 0x101, 0xfffffffc, 0x1, 0x10000000, 0xffffffff, 0x5, 0xffffffff, 0x1, 0x80, 0x7ff, 0xfffeffff, 0x11, 0x1, 0x51b55eec, 0x3, 0x6943, 0x8, 0x1f, 0x4, 0x80000000, 0x3, 0x401, 0x2, 0xffffffff, 0xfd, 0x8168, 0xffffff7f, 0x1, 0x0, 0x6, 0x8, 0x80000000, 0x6, 0xffff7fff, 0x1000, 0x2, 0x1, 0x20, 0x9, 0xfff, 0x4, 0xf7b, 0x36b, 0x3, 0x8, 0x7f, 0x3, 0x7fffffff, 0xf6b, 0xfffffff8, 0xffffc431, 0x0, 0x9, 0xffff, 0xb25, 0x5, 0x1f, 0xac, 0x6, 0x31e, 0xf5, 0x3, 0xfffffffb, 0xffffffff, 0x10001, 0x6, 0x1, 0x3, 0x0, 0x200, 0x1347409, 0x5, 0x1f, 0x0, 0x7e6, 0x2, 0x1, 0xffff, 0x1, 0xdf, 0x4, 0x1, 0xc502, 0x2, 0x3, 0xcac, 0x200, 0x8, 0x6, 0x84, 0x7ff, 0x401, 0x1, 0x0, 0x8001, 0x4, 0x100, 0x5, 0x8, 0x6, 0xd2, 0xfff, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0xfff, 0x9, 0x0, 0x400, 0x19f68d1f, 0x3, 0x4, 0x4cae, 0x8, 0x8, 0x9, 0x81, 0x6, 0x3, 0x3, 0x2, 0x7ff, 0xdc6, 0x6, 0x8ac, 0x0, 0x0, 0x401, 0x0, 0x5, 0x2, 0x1, 0x83, 0x7, 0x3, 0xff, 0x5, 0x80000001, 0x9, 0xabd2, 0x5, 0x808, 0xe5, 0x7, 0x22a, 0x5, 0xfff, 0x200, 0x7, 0x3ff, 0x6, 0x7, 0x88cf, 0x7, 0x8, 0x5ac, 0xc20, 0x1a65d29f, 0x2, 0x8100000, 0x2, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x8, 0x7, 0x1, 0x7, 0x7b1, 0x1ff, 0x1, 0x5, 0x5, 0x7ff, 0x9, 0x9, 0x80000000, 0xddf, 0x100, 0x7, 0x5a, 0xff, 0x101, 0x80, 0x2, 0x3, 0xfffffffc, 0x618, 0xcb, 0x9838, 0x7, 0x0, 0x8001, 0x7ff, 0x7ff, 0x400, 0x7ff, 0x7f, 0x5, 0x6, 0xfffffffa, 0xffff, 0x401, 0x8, 0xfffffffc, 0x2, 0x2, 0x1, 0x6, 0x0, 0x3, 0x9, 0x6, 0x5, 0x4, 0x7, 0x0, 0x3f, 0x3f, 0x2, 0x5, 0x1, 0x4, 0x0, 0x7, 0x2, 0x9, 0x6, 0x8, 0x9, 0x9, 0x3ff, 0x2, 0x8, 0x3, 0x800, 0x101, 0xd5, 0x101, 0x1, 0xf9, 0x7fffffff, 0xffff, 0x3, 0x1, 0x2, 0x5, 0x81, 0xfa, 0x8, 0x40, 0x5795, 0x8, 0x8, 0x1, 0x20, 0x31, 0x3, 0x3, 0x82f, 0x4000, 0xffffff02, 0x2, 0x3ff, 0x7f, 0x4, 0x0, 0x3, 0x5, 0x1, 0x80, 0x200, 0x80000000, 0x2, 0x5, 0x504, 0x7ff, 0x7ff, 0x10001, 0x5, 0xff, 0x6, 0x8, 0xfffffff8, 0xc120, 0xffff, 0x0, 0x200, 0x1, 0x4, 0x9, 0xc86, 0x80, 0xfff, 0x7, 0x400, 0xffff, 0x8, 0x1, 0x1, 0x18, 0x800, 0x2, 0x80000001, 0x7fffffff, 0x0, 0x62, 0x6, 0x20, 0x4, 0x800, 0x1, 0x3a14, 0x6, 0x81, 0xa36, 0x2, 0x81, 0x600, 0x1, 0x1000, 0xfffffffb, 0x101, 0x5, 0x10001, 0x90, 0x9, 0x9, 0x4, 0x2, 0x30, 0x1, 0x81, 0x200, 0x2, 0x20, 0x6, 0x678abe9f, 0x5ba7d6e3, 0xfff, 0xa55, 0x51a, 0x6, 0x9, 0x8, 0x4, 0x4000400, 0xc3b, 0x8, 0x4, 0x4, 0x5, 0x80000000, 0x81, 0xfffffffe, 0x3, 0x7, 0x80]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x3, 0xfffffffc, 0x5f, 0xfe0000, 0xfffffffb, 0x579, 0x2, 0x3, 0x3, 0x7000, 0xffffffff, 0x6, 0x800, 0x8000, 0x8, 0xfffffff9, 0x3ff, 0x9, 0x5, 0x9, 0x7, 0x3ff, 0xff, 0x9a0f, 0x80, 0x0, 0x0, 0xffffffff, 0x7, 0x80, 0x82, 0x0, 0x7fff, 0xb31a, 0x6, 0x8, 0x400, 0x10000, 0xf9, 0x7, 0x3, 0x4, 0x28000000, 0x0, 0x3ff, 0x9, 0x1, 0x4, 0x401, 0x3, 0x7fffffff, 0x9, 0xcc3, 0x800, 0x5ebc, 0x5, 0x1, 0x8000, 0x6, 0x7f, 0x1, 0x5027b7ec, 0xe52, 0x1, 0x3d, 0x2, 0x5, 0x400, 0x9, 0x6, 0x80000000, 0x6, 0xb24c, 0x400, 0xe5, 0x9, 0x8, 0x7, 0xae4, 0x5, 0x2b, 0x1, 0x7bff, 0x0, 0xffffffff, 0x2, 0x2, 0x4, 0x750, 0x6, 0x9, 0x2, 0x8001, 0x3ff, 0x10000, 0x8, 0x7, 0x6, 0xff, 0x0, 0x9, 0x6, 0x7862, 0xffffffff, 0x2126, 0xfa, 0x4, 0x4, 0x2, 0x8, 0x7ff, 0x6, 0x8, 0x6, 0xe9, 0x0, 0x8000, 0x2, 0x6, 0xa71b, 0x5, 0x5, 0x2, 0x1000, 0x9, 0xfffffd31, 0x8, 0x1, 0xffff, 0x2, 0x40, 0x6b47, 0x4, 0xffff, 0x10001, 0xffffffff, 0xe2, 0x7, 0x6, 0x2, 0x0, 0x200, 0x7fffffff, 0x4, 0xfffffff9, 0xf021, 0xffffff80, 0xb7, 0x32, 0x1, 0x6, 0x5, 0x797f3ac7, 0x32bb, 0x81, 0x8, 0x6, 0x3ff, 0xfffffff7, 0x7, 0x0, 0x1, 0x8, 0x9, 0x8000, 0x10000, 0xa17, 0x10000, 0x8, 0x9, 0x10001, 0x80000000, 0xfffffffb, 0x7fff, 0x2, 0x6, 0x8, 0x8, 0x1000, 0x3, 0x0, 0x495, 0x5, 0x5, 0x6, 0x1, 0x1, 0x7, 0x5, 0x2, 0x3f, 0x9, 0xde39, 0x7, 0x4, 0x2, 0xfff, 0x5, 0x8, 0x3, 0x1, 0xfff, 0x6, 0x9, 0x80000000, 0x2, 0xaf, 0x4257, 0x80000001, 0x9, 0x101, 0xe55d, 0x3, 0x2, 0x3ff, 0x10000, 0x64, 0x8001, 0x1e, 0x991, 0x1a, 0x1ff, 0x2846, 0x6, 0x5, 0x8, 0x6, 0x6, 0x1, 0x101, 0x200000, 0x4b6, 0x3, 0x1, 0x2, 0x7fffffff, 0x9, 0x20, 0x800, 0xff, 0x3, 0x85, 0x5, 0x7ff, 0x0, 0xfffffffc, 0x10001, 0x80000001, 0x7, 0xbd, 0x7fff, 0x7, 0xd10, 0x7fff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]]}, {0x68, 0x6, "f36e892d7fb5475882a31a6d0ab88964b859c0f4cf295ccdb99c5e75a67b02691392bbfe38628437298a3d8a37632a2727b01f28b91d4969dc850efe241c104839506a2bee10604e06111156e644eeb7bf00b6c17e0cc1c4c4352cb46dcea0fcf55a4650"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x114, 0xa, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x4, 0x5, 0xfffffffc, 0xa1}}, @TCA_DEF_DATA={0x6, 0x3, '@\x00'}]}, {0xc5, 0x6, "96de2e9b7f3b55e137e4159491e2250ae08279fa2edc7bd544ba13f637a1190bffd9e765e6ffcdd26014ab8d6e6c62472c2f27d55c037f4578e5f7144e962158c46c456f876200ba5787986bdc6dc2851ca8fcb3d9a4b58ed87e511be2104399c7f215b0b04c40106a5d11714c440374f5992341e29a7cb658260294cda2ff282fa6e02f1198f7782f7f41248a36b552c88711de805f0247b116386c069daed0543a2a68cad2487ff121a57eb5f20e9e79ea3be51037970ddf8f604e5f3bdf8a2e"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x81, 0x1}}]}, 0x96d4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x19c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x401}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8188}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 250.026744][ T9138] device wireguard1 entered promiscuous mode [ 250.081680][ T9149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.108561][ T9150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:21:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 250.164443][ T9150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:21:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 250.608410][ T9163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.634106][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.690839][ T9167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:21:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000013c0), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x2, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:21:19 executing program 1: io_setup(0x0, 0x0) eventfd(0x0) io_submit(0x0, 0x0, &(0x7f00000013c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x301, 0x4}, 0x0, 0x1, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/169, 0xa9}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000040)) 13:21:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x2430, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) sendmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f0000000000)=@generic={0x4, "3bad7e6d3b38280da3fcd1cd4e87e72eb544f9eaf2f8fd4c3f3c43f2576bc409fde35ef30ec643fbf51b75f46cec5bd243fda14cc3f7496d598a1201cee4c9b0d63d0b225ff43bfc7653b1d932498da3fc1682a4845ebef1df6508aea176f03e5b6258a470cb68021731e6a8be24d7811f48d4c0cf37bcb0ff975579af38"}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="70a924d7ba9cd755d2794ca047e00b0ddf1938284d6be4f879eb2d138cf13736bbc5fda08e90fefb64e39a3e16c0f33be91e539bfb6e1d46077c31147f14c7e7e888a4ab2c515b774171d3aab42537adee3878fb72d316", 0x57}], 0x1, &(0x7f0000000180)=[{0x38, 0x117, 0x6, "476ae556d6c19102a0554fcc876c04a83ca7bcfdfeeb78d8c3e9924958625ae416"}, {0x70, 0x107, 0x7c22, "2b2687b4941298ca6594fa2a792524c62cd77e9592dabf77f0b0a45fa6d64dc205d1bf87deb41ac94ac6db92e0ec4cef679852d299402ad6d338a6245d74d59bd150d8087bf87442326af2a3a2de033739c3d4685cb2b7df333582e19e10"}, {0x100, 0x101, 0x6, "d7f67152bdc55bf1e029f0ff321ded1316dba4fa56391e9c67f07ea8817389c206e7ad2275d4bc5ac6b844102ac09bf6143fdca642e4e99ffa7e8b34b64fd2bec266b20b8e696e5806b342c3a6e05f21e7243d81d7aa7e96869a703cca768f3e92c39e75bf0e34ccc5ee887d2e4dae8cddf0986b5bc53a149490be3e86ad7511aaeff7de71ee22cf54bfc5ff1ef6254f0f624ddd6c9d22d268addad23fe6067024dfcd5b47ce5aca6c4bc6aea4802fa43922a0437be1bff22e6befe51732464a080e077f91aa52028ba2f6a6eb0a155866bd08c43fcda10fe6259298adfea9754da9d5c9805c71e8aeeb8e95"}, {0x48, 0x10f, 0x40, "18e1d4acd7477fef36550dd4ef2c971e2c2b4855cc2b48bb77e9f740378775312fec4c50f46e196467c8b4d744e3dc1ab2"}, {0xb0, 0x118, 0x401, "661218bd1f5db5db93c3b328fbe89bcb1a6608e8ce3e5b6b73ffd15618e062432452beff5e23ece87e9bfcf83cf7b7ce77f15ea2937a8a75f3c3fb238b3d89a2d29b2503fcaa4d7bcedc3f8ad8547b069adcfa08cf7adc9121a9e42ff0f7740f866d36973ca84da3ca2276aa86a4bfb116524709159c124b3a59d9875f9e2e699ff1194a3da2a9bfc5c7998a8ff862d47e821541faf35ceac0"}, {0x50, 0x100, 0x7, "94d4fa5901cf20c81ed49fad9a748adcbf5ba4aff7d8253029e2bc6e94e6f06b122811b25b03d8030e92f31a2b0e2c8c90bfb8216fdc193f76140a27"}, {0x1010, 0x10d, 0x7ff, "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"}, {0x50, 0x118, 0x4, "0534ec72d74ca1d0be1c7e81b543176361c2633f955f85b01c317ae8742f5a2b9a640c8ce369bb028083d7c990c37d84ea1568a709cc42ed087328"}, {0x1010, 0x118, 0x5, "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"}], 0x2360}}, {{&(0x7f0000002500)=@ipx={0x4, 0x3, 0x2, "bbd834d1ab76", 0x1f}, 0x80, &(0x7f0000002740), 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x278}}, {{&(0x7f0000002a00)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x4}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002a80)="c4d6cfa171ddea6a9ac67f3edeca1cbacd6cb0c1c5373b26f73606e16dc5201e1e635f0542c8fcf64f77a2b47abb85eea93141265c7153cd7a3ce7c609a1ee6511270d5c16c26541a176522f01736bfdb62d160dcf06a4766b49dad339e3529c5f25794406739ab15d80f27bae3045c24dc41ec4c26d3e79e041eeef7e7f216ce3b42d7d21bb6a98828c5ad22b90ec750d0a1319e4c1", 0x96}, {&(0x7f0000002b40)="addaacd9e8aca1487e7a56df90b90ccb47b578d549a36fc17516fdc945dda8871b1c5b152039ce648970beed43e33ccdb753d0bbebede85b617ed2ba81c9a3cf7d7d171b497fef567a240e1c26342b68792d062a044175734affde17d8042df703a2ad272910f0930364764bbdb5aae31cfc2a7f09c86d6d8899aca6d5908549abfc02215025673bbb4e10712076a2b7e18ef3ad3ffc7fdb555e10ee594dc212e069cc025a605b", 0xa7}, {&(0x7f0000002c00)="cb5d93d835b688841332dd8dd4d2395f550de009d105ce05f29507879dc0da412fb903c9dce9cb281d9e9c320dd166f1ca160f94ec75f8c21a656e74", 0x3c}, {&(0x7f0000002c80)="0540c9c8342b4d59b3646dca7dae76d6143ec75917ef2fb4e4", 0x19}], 0x4, &(0x7f0000002d40)=[{0x40, 0x10c, 0x2, "8c04834dee9734405ea9f7ccfa134bb36fede84811906cec1856689fc0f9f7509d032fdcadbd6aff94fc720aae24"}, {0xa0, 0x1, 0xff, "4fc6a5608c3b3c0f3706dc245e388c13f1395428934920fb3ad6eb7b37f8a0f9d2e91dfb3a18811977fcf958559e7795348839f2e492e9dfe1bc43fae8cc09dff34f038559698d1256f6f3e0fce29a42a07a190f8e56c2b963fb8c99cd2b755f963187a35799346c2269a8d727656e7dcda30d13b0047c0fdb4cba93ca0541198c3e8e7f2d9f614dd86629e12c"}], 0xe0}}], 0x3, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000002c40)={0x1, 0x0, [0x12000, 0x6, 0x4, 0x110a, 0x7, 0x100, 0x101, 0x9]}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f0d}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x13a, 0x0) 13:21:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:19 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x2c, 0x14, 0x100, 0x70bd2d, 0x0, {0x2, 0x0, 0x19, 0xfd}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0xfff, 0x2, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000010) open_by_handle_at(r1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x103000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r0, 0x0, 0xff, 0x80, 0x7, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x4}, 0x8, 0x700, 0x4cba}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0), 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000340)={0xc6, [[0x0, 0x8001, 0x3, 0x40, 0xffff0000, 0xa441, 0x7, 0x9], [0x6, 0x9, 0xffffffff, 0x6, 0x6, 0x10000], [0x2c3edebc, 0xfffffff9, 0x800, 0x6, 0xf57, 0x1, 0xfff, 0x8]], [], [{0x0, 0x7ff, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x1807ac5a}, {0x10001, 0x5f8e, 0x1, 0x1, 0x1}, {0x8, 0x3}, {0x1000, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x1378}, {0x9, 0x5}, {0x6, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x5, 0x1, 0x1}, {0x9, 0xfffffffe, 0x0, 0x1}], [], 0x80}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f9579ff80f98007106de3f8a8cb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b", @ANYRES32=0x0, @ANYBLOB="6bd8754eaa965dd34e0a0326260868d565a088b933d4dc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1d5442ff2bca155645e961a419e9cd"], 0x70}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0xbe1c040000000000) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) [ 252.329415][ T9188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:21:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 252.388870][ T9188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:21:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x341080, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x1000, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x1000, 0x1, {0x0, 0x2710}, {0x4, 0x2, 0x7, 0x40, 0x9, 0xb5, "f3066e7a"}, 0x1, 0x4, @userptr, 0x7, 0x0, r4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a312ca03ebdfa5bfad53c5b822860e7dfca68c9a4684dc9c7e1498d888a66f61d3b2c60de99ea1d9533822f27c2d965bd2208de6bac95ef8d79b867167f187d0e725f510d5168ea632576e6bdddeb502e622d983a548eeb0774a47445da32e4ad667dc068b00ba578b6452a0bc1024ced2ed2a7cae0c49e4babb83920d7ed8fa09e028623fdb29e04811c016141898b59922427bd94e89908a55bac8bb1bb21d4f508e4b14d3b9367db4432fa09747607054e24d4adb47e88d4a72e7732694eb4760d172f32615f7c62bb6db97dcee385b0187d4d26"], 0x88) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000280)=r5, 0x1) [ 253.055189][ T9190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:20 executing program 1: io_setup(0x0, 0x0) eventfd(0x0) io_submit(0x0, 0x0, &(0x7f00000013c0)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x301, 0x4}, 0x0, 0x1, 0x3d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/169, 0xa9}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000040)) 13:21:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x7b, 0x4, 0x7fff, 0x5}, 'syz1\x00', 0x38}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20000) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 13:21:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x1, 0x81) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x32810bcb2f34916, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, r4, 0x0, 0x4, &(0x7f0000000280)='//-\x00'}, 0x30) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000010008808000d00000000", @ANYRES32=0x0, @ANYBLOB="0dbb7bcd0000578d7a01be6e560d6ab4dc000039b2f0265737d3de42dcfcba3923754c678fe97f774380c39bd96b3d29e985ba89a115129739158704e1ed2cf415d2725099205c86879787e0aa8e00e4742fe366cc19a5594e06efcc1b758bd423f814572136e3b31362015c6b7b30d8a03cf5ea42a7915cf56b2ecec7573fd5c1f62cb4d0354300cf7fa4c8de400bc89539b0ef15c55b49c74d69f403f5af4921e146e83fda5d296be579417ab7bf7e0ab5236cd47f914401669462e4fbeb0153ef4bb810b0ebf9b6357a95aa44e6d81bef67978b121b04db36e290"], 0x30}}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080)=0x401, 0x4) 13:21:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 253.491210][ T9229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:21:20 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x7, 0x9, 0x7, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000180)=0x228440, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = fcntl$dupfd(r1, 0x0, r2) r7 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r10 = dup(r9) dup2(0xffffffffffffffff, r7) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000040)=0x1) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r10, 0xc018643a, &(0x7f0000000200)={0x1, 0x1, 0x3f}) 13:21:20 executing program 3: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd}}, 0x50) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x14) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) mknod(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 13:21:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:21 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) recvmsg$qrtr(r4, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000800)=[{&(0x7f0000000640)=""/126, 0x7e}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/96, 0x60}], 0x3, 0x0, 0x0, 0x2002}, 0x38, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000180)={0xfd, ""/253}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x7a0}, &(0x7f00000005c0)=0x8) recvmsg$can_bcm(r5, &(0x7f0000000540)={&(0x7f00000000c0)=@ax25={{0x3, @default}, [@netrom, @null, @netrom, @default, @null, @rose, @remote, @netrom]}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/163, 0xa3}, {&(0x7f00000003c0)=""/94, 0x5e}], 0x4, &(0x7f00000004c0)=""/93, 0x5d}, 0x12022) [ 253.952515][ T27] audit: type=1804 audit(1600953681.256:5): pid=9238 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/21/file0/bus" dev="ramfs" ino=35308 res=1 errno=0 [ 254.165576][ T27] audit: type=1804 audit(1600953681.446:6): pid=9246 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/21/file0/bus" dev="ramfs" ino=35308 res=1 errno=0 [ 254.266295][ T27] audit: type=1800 audit(1600953681.496:7): pid=9242 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="ramfs" ino=35308 res=0 errno=0 13:21:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) timer_create(0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0), &(0x7f0000000100)) r3 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000240)='FREEZING\x00', 0x9) fallocate(0xffffffffffffffff, 0x100000008, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x9, 0x0, 0x4, 0x100000, 0x6, {0x77359400}, {0x5, 0xc, 0x0, 0x1f, 0x3, 0x5, "7842fcc4"}, 0x0, 0x1, @fd, 0x1}) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 13:21:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 254.331933][ T27] audit: type=1800 audit(1600953681.496:8): pid=9246 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="ramfs" ino=35308 res=0 errno=0 13:21:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) recvfrom$unix(r3, &(0x7f0000000300)=""/228, 0xe4, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000000c0)=0x4) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r5, 0x80044dfd, &(0x7f0000000100)) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r6 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x56, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000440), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x26}, @mac=@multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x4, 0x1}}}, {{@arp={@empty, @rand_addr=0x64010100, 0xff, 0x618c07b56c39af5c, 0xc, 0x8, {@mac=@random="1b9789083b22", {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x8, 0x5, 0x2, 0x2, 0x20, 0x20, 'erspan0\x00', 'wg1\x00', {0xff}, {0xff}, 0x0, 0xf994f70c7720a948}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1f}, @mac=@dev={[], 0x3b}, @broadcast, @private=0xa010101, 0x1, 0xffffffff}}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x1b}, 0xff000000, 0xffffff00, 0x7, 0x2, {@empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, 0xffff, 0x3911, 0x2ea, 0xfffe, 0x1, 0x5, 'syzkaller1\x00', 'veth1_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}, @broadcast, @loopback, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 'syz1\x00', 0x0}) 13:21:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:21 executing program 3: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd}}, 0x50) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x14) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) mknod(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 13:21:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000340)=0xe8) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x2c, 0x1, r3, 0x16}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000240)="6d028efdb8e8d83e348c7e6a046d941d02f35ac49861b05375aaf223deacae1a7c4c87ecff774b765dd67b105daa8fda7053171c261a1036acdf0e31a0f35cfff779303bfd", 0x45}], 0x1, 0x0, 0x0, 0x84001}, 0xc000080) 13:21:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 254.519497][ T27] audit: type=1804 audit(1600953681.826:9): pid=9258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/22/file0/bus" dev="ramfs" ino=35340 res=1 errno=0 13:21:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9f4b, 0x40001) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x2, 0x3, 0x4, 0x2, 0x8c, 0xfff, 0x6000000, 0x2, 0x0, 0x0, 0x1, 0x6, 0x2a, 0x8ab, 0x4]}, 0x0) 13:21:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x6c033, 0xffffffffffffffff, 0x8000000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 13:21:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000004}, 0x4001, 0x0, 0x8, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x1) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85d", 0x25, 0xfffffffffffffffe) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$get_keyring_id(0x0, r2, 0x81) write$qrtrtun(r0, &(0x7f0000000500)="cf66cf6bed90bb7b5ec16899b1390227331fedf1f1d50e65cf7556da22d5710cd7f3ff2883e00f75eaae83d4c82efa6e29a599ce543100ab5508840167dce29f87712be6fdf26bd9453952b700df6a9645f26dc6b6ccb8a9603154836c76eeb4acd0f11b0c2d1c6b5f7a3655cd341e557164cb314b97edfcaf85bc87d2e236547fb266290fd02dc2dc20be2159125ce199122d9f8f00b766f202ce78558538f303bdaf4b69faaf05eb2a2a16044ddf6455bfd933deaa85a543daa13ebc8983761be830c8208a39d3c835072ddb6d931630028be02dc55e240c36ff0e1f845dfc9e261cea09f1e3b9fe570a56e4cf85d89997c83ce325bdb503bf5642f0dd89c6b9e0d6be9aac5169479e8ca9ca7062219e387c1969599cb1d00f0f9593a98a40dd07ce71f072e7283d513232f9a587c9ee6f7b6ca907fb93c4ec928610ace9c023bf0905c1bb9844838b822772a01d0d39c94b2938819ea5e05e9d53b9e7a68366ed91b519fbd88b4b7b87732dd78680d5309adab0816a2bc632956a93c02897345ef6eab8be95df489a6d5ec66040b8efc73e20f2c32cd1d71712a34e3e460c912b8ab01b097da3c2271f05114524d72a8910e692bf3392292d740a82e126f122817956b565a86783f5d849f4af916be547e1411e28bdfa1cc0b13cc831d8499a1b240afc57fd8fc783f089fa4481c445a94f6881fa1e7a9c64276e8600e42c1e66670dc10d5a99c64ba9731a423ed9203f9534afcb6313053933a329aff29d832eb4ec90509cda990d3433a0e7218f9d566780cc8d20cb378de8b56b165fecb80b776a86206f81e806ac1fb3ee48e292bcadaf06292ff61c8bbcd052e109ec74083538b9f3fcfd6749f74f8dbc0fd9a354de828b2761a801a155aa489ee35d74d5581dbabff654d94a065e998e2f523dcd2d4a1bb86aebe8cd9bd53aa9ffc8291bae3c125e9c720a29cf1283b9d58bfefef1417dd3b3ded416ab8c7b00fad1a81ba41d14af2b920c5f83413ea0379756eeb3c5eda36158ec3f7daa2b2b03111d4c70f0124beb991adae20a4f2513715cc8bbb30bb3bef09196fb460e33378482f4f4b963300009a5c77b2bbc65643aebf79946b847b39d74678a66fc9db859c25108b6bfe99e2b490d670f11bcc5239f0f0ee1b1ee74a910991c54b8fee4bfb6ba417071af471f2341e4cd85f1eff88381475a8f43d572413f499cfc3db501c2697a475b57937695a9348740b403a725f0229e9256a5cd0d76de8bf918fdece171c6cff5724f9ff933d34e4fd068d1cdef410125b552bb416cd0160a834e531246d3ef05b4fced766af40e7557b739917444e6bdb1037dd0a87d89fa293c3b798fb40a3d555efe595c89d9630281cf0143f5549e7edaf1c4a2ca170267386cf64cd86b848382aaf35a9e440b6be3f3d85c6c63b43f1cc2b12c7e31489531a49de678d6bd89578118b19b0d8b330a610d93db877996c3293719d1fd0de25787bb654e4fab61ae36934cb07f158e099ea1a39326de7ce3bbecfa493041e906603fc3190b39af7d3c2c0122179839c229690622c26b8f2ae4844ab06acd691d0d5eeb8e0968e9dc9bbeebb263df3a16d641589d2a13bf6b98afc94d5e36325186d6d9dcb2ee2e303eda41aa7f721ba89a4348f2925d163e872ce2e83f65aebc20dc445ac72295373bc2ee8b84045266e10fbff5d91934ab1978333b46f07e442b42c6adfddabaae6bc6c8f80b460903df8f57123f329ffd609faf06d2784660f5a45960af1395d2b43bca0164a532b976392497f423ee6e6a778f2fd8ed0b330c0e87997ec151b126eb803f01ea1d2130a28e28f5aa70672c98c43e170d8504b37db2b0ef36a429d089ba5a0f9e457aad756e2a3bf20dba9b7610f7dcaa199f27ea1294a572c915fd95cf059855545b6228fa7725bff8a00fd22847304acfbe451e5ebf86f36b99cfabff766ccf32a30905f83147511c8750024951ae019794d8274a0f5c13b2ebb4a517d85e1afc55f195e5bb8ea063d741d7f795627d56db5e5584b86342a43562c910b06e3154a740a2249fe90af708787a0b8a88c1ba54294a8a075131acab41c3adbb7bfbf326691c64653f547f87bbe2a553f12443f6e451562707b2823ef79373fe56a3e0182de4e65b8665665014200ce10be8f485ccbd0d139da920dce5d56c9ea530a444c581526d5730c5cf81cf690a3a2b26599ac05699654a096fc188219da1198e5506f672074f6d1095ed7354d15c77d6b170fa4ddaaebf74b8adf5145402478d0c7883577649e48e8bc72a13004d2d87f8f848a1d135ae1779b8c16e35d3645530ccd8f9e5381cb695d1e87cfd844f27b95e6e5347dca8ff521a9db3c8673c0a36367cbb71eed8f66dd7afef471947205c95b5aff1f53e1d9f0442fa0e2d9c40804564784723f36c89b9ad797b7dd74e61062b302e08d3e793c7632c6f6ac3d8909582e7b41a109d455b0a100bf2ae4d79fd43f816536e84be62fc8c25c60cccde392c43e8841df10a6bd97cb363045f01f5723fad7d1b9da11302ac90e65d4fd5948bb3e62cd25439541810b38e2475d0868c2f504811de31964ac77450432e06e9f2d296cc0548690f718ff415e87a83f95f57221be440c5d1b874b8778e314ceb959142fd9d2ddf303d25ed420e7b9a1bff1dd5379a96b577476915ea6b4eb79b8671977ba51643117dff8543596808ad7e88e91cdc45871e8b438c9bc9c9d42ecd998f39ea639ac92b948f7380dc3120481160e3b7eef403a7b4879d6da383858f2cd4b0edde2d712c892b58fd5a859ea324fe3b8f8c3b35b923e64baf7b5867fe5c787f245b389610b4db710157b0b8df9143c8cdfb51eb72e26e26ee043e0fe3ff87b6b646c5965992efa31ce82b33bde5a72a295353d37c89eae4b7aca0a3191129b87523151b1e8d3551a0b1781f1f920418d97d95fd02d48cae814bdfecebf16ea4c79999133c9eb898933913583f19d9484e433ffc826fe598f600a768e0bbdd88813554e5dd997fa16b14fd09f8a92eeb1d7912b49cdbca1ee753411c6d6d7505fd691884e051a34111c4e877f220d6e28514d7cc331aa09fd1ae6ffe2085d7562d7233fa735da004717b3ace7ca7474eaea21190de8096d7018d55b577be5a457143b51f17a701b524669bcc27616282c76797eedf625c8fae2d265d97895c1af2245e24b1b6a7357269dac6ba4539207e7775d549d91b187b378d2d7351801bbf3ad300dabafbb6474b99f4bfd5f4c5d4554a089068bf8be39c2d90ab05099a96b20d004df707c13319b2cbd4481afca008ea78488ef7f8293147fb06d4ad15b51fd89f0d0dc63afbfb4922e50145dd2986fb96a06164c56571733f9c279df73a58af197836d2eaf7f7f519a78d39f825234857926e80ddf040a889bddfd5004057ce2bc54f69ef93b7d9cd4bbeb587e42e00624c55a2e76f18adda4a89ecdc2aee24485b2830891955a8cf5643a0bc97f244ec6e2bd42f35be66cf60bea5e47b8dd24eb5cbc2a5539ba855d34df6f4db26bbfd892c926d04dc02223dbedc07990b7914ed64a5b5f8b6dba5e680a539607943e9673e5271fe4697a75f4a7f23841941a169d94c9cf4ad58d63ed434370ab43d7bb46257695acad129209386e2a401c77791bbc1bce6683bd1b4a9409927d2e7c7243342b73d8b80b0284cc73f57d89ffa2d23fff94fdae9278d499c7b11060a4b827c33b43f3a0b2c226cb7fc24ef1c54288f0481ae91a431254352c74b8d2c2ba3631a8996989a0f2bd046af1b3b3e67e5c7c0208f685fc81cc1f7af7dd554d0ff51fdeb3a72a4c4bfba627d207e423c0005ee35218270ecf424d23b206aeaa6b741c0268ac1bd888a33cc22f1ecd82285eecc404333c85f788eaac35d8e426f2a80eaa9f894b716c24853f45ef3ab9b4f2d6ea432ed54f54314a0611c70d7ad2f8e04776467b5fc2abed7d3ac9473b6470742c3ec3915144fa7982dc695aa1f2100b04d2a4963d0959919a57bbfd35522b6187ccff596f88a83164d493befa6d9ee4b6fea0dc6d25a10c432be85f7997dcc69b42017513bf5626d46b6cdaee8d4493b7b31dd085d780d655bb5e507e5057e337b00d82eca0216328c526ef7adbce81be81edb2150362fdde979588e7923aa254da348646e5746cde6b806b487f5dcbfe951d764669ccad6acce567562ddc58cf9e7839589c604978b031b14e29d65cb54a694c20c14911b0c94cf8363dc8a2bb81d80da6516c32cf2453a436a9006cbbc80ecbc853e4e8fea1a2cb907be94707d61d26202d478cf38235e56f7f1f114debddfc89e7e2ff0cb5040b933d660181ecc0c360b40cb7a6ec5f080e2e21c367882530975d3f48c14bb98e35febe4a504e9d39f361e8c8df5cc36bc5c81b5241c59d218d3b6678aaf59c250dd0b7fa44425c6b2ac53004a24ac016f5ed8cf3d68fbb8beb1857586f15ff86e18c121e6302889b44731ac45700ff360bc485de78d45d1024f5e88f8d68d19e689697ea5015059acd5f977c804bc611fb2ad656262d924f88dba1f8525bf5701e1abf4d50fc43bfef1b03845e8b3d9a1f8de117acb33f2b0b7f67e01bb7b1f703d71a2e679e54bc5e8506658679ac0fb27c6f714c151b88f06365d73472d84a1283250265b25e0b4d94736fd0dc06ffcb859bc7faaf0069721bc37f5f0b6659b57fce02636602dccbcc2506b10353be771759687a2df8a95c13f0dee6c5a9d1306d0af5c79ac4bb381047db7eaa2fe070de0d58e9e98a0e9617f7181ece978d20c89f05a560aadc75be757c9a7203170806c0ff608abdbc3dd6a2ad3f6b81fb8b6661a932aa110cd0e591ea24c860a179018726e107a8c5a4ae04a52c02fe248837361dab782dbc98cd274d642127dc0c077b4ed900e172c07e5bda9868ab3fb9d7e161a83792b60eeef27653cf36d3fd52be76f07edcc9877fe1694fbcdbbbfa676118c7aa461bdb2ce290a532a72cd2d268d8a0454069cfc172d50d2bf283a1ed2ec45b709b526e74c03432b4ee20b9605f23a7832894750a31ee3cc6336d1da7ee5b6672e86905d2654c3f90bcb4839bcc734cdcb233ae14ede5d00dfb99ec4fba04fa422b9efab856bff33a69d07a40c9c6cdd6568d0f2d09368d2165c05c6a15052ef70fba3beda4ea9a44b3f70c4fd9ece1736d24b458ad72219e8d96546e0842ec215e2e704a8e59998e739029bd39d93167daa86a002e5335ee569690274be7658e319c278d66e3f1ff7ec3fca38977d33899baf80f35c242f05635acb3f1cf81357c1c37f082fe25688f912d36dbb7e153c38dce6637518c434628501f611179890a214c9244386a3ee2d7708045e9ed24ca6b01b3bc6ff986d11fb36abcc8fdb5e01db9673e0320c34dfdae783344e1edc0242e106d12903824fc3b68bdb01ffb4317af789e80696a6042eb0ebf8b1e95adf3d86db28103e197b09badba2411919900c8a48a745f7c1dae065bb0f62a05db2c02508f8b22db848c63af432f891be1a421828cea0284212145e8321fb43f6071c60f5cf3f600ae6966da423d52e45038e0e96f6e75854cf4bdadd68260d4daaa326119651f336fa3fd24a30173f61312c8a1ebacfd55ced774ad7025d0ff9cd7b42ea585a2897c9f8c9ba92ee88e050f697d7bc04456075e4c6db3625a4ee1a9e2eaadb269b7540b078ee01e61f260946350406c29fcf4bf29e7465229224ebecf4147704b68637b0eb69de1621ae15338390110912152dd173ea985d9ef28a09c0531d66bdbf307c59fd9eb8c7493cf031", 0x1000) fallocate(r0, 0x0, 0x0, 0x8800000) 13:21:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89d0fc76f00c5b8ee75b689bafc0cb03feef30fc7b300200f01c80fa167f426c1380c", 0x2f}], 0x1, 0x0, 0x0, 0x0) fsopen(&(0x7f00000000c0)='aio\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x8, &(0x7f0000000100)=[{0x0, 0x8}, {0x37, 0x400}, {0xff, 0x7f}, {0x1000, 0x2}, {0x101, 0x1f}, {0x7}, {0x27d, 0xfffa}, {0x9000, 0x2}]}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x1, @mcast2, 0x2}, {0xa, 0x4e24, 0x7f, @remote, 0x6}, 0x7, [0xc, 0xfffffff9, 0x1, 0x800, 0x3, 0x9, 0x8000, 0x2]}, 0x5c) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x4}) pipe2(&(0x7f0000000280), 0x0) 13:21:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1e1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x9426}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400d4}, 0x24000804) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffd}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000004}, 0x4000000) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000000040)={0xfffffff9, 0x800, 0x9}, 0x10) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r9, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @adiantum, 0x4, [], "7b5f183040a791c960443af3da4a4dd2"}) r10 = dup2(r3, r2) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x0, 0x0, 'lblcr\x00', 0xa}, 0x2c) 13:21:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9f4b, 0x40001) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x2, 0x3, 0x4, 0x2, 0x8c, 0xfff, 0x6000000, 0x2, 0x0, 0x0, 0x1, 0x6, 0x2a, 0x8ab, 0x4]}, 0x0) 13:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000001100ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) 13:21:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 255.637902][ T9305] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcc2/0xf70 13:21:23 executing program 4: perf_event_open(0x0, 0x0, 0x43, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x9, 0x303d, 0x5, 0x0, 0x6, 0x1, 0x2}}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000000c0)) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:21:23 executing program 2: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x90000a00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000340)='./file0\x00', 0x400501, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x7, 0x0, 0x0, 0x52}, {0xe9, 0x8, 0x6, 0xffffffff}]}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x80, 0xe0) read$char_usb(r1, 0x0, 0xfffffffffffffc3d) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000940)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000380)=""/225) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000200)='wg0\x00', 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x4, 0x4], 0x2) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 13:21:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 13:21:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9f4b, 0x40001) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x2, 0x3, 0x4, 0x2, 0x8c, 0xfff, 0x6000000, 0x2, 0x0, 0x0, 0x1, 0x6, 0x2a, 0x8ab, 0x4]}, 0x0) [ 256.384587][ T9306] debugfs: Directory '9306-4' with parent 'kvm' already present! 13:21:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0800000000000000050000000000dd090000000af6ffff000000000000000e000000000000ffffffff000000000034502563169a77e04e5df168bf55a9adfade89e6c9444c3babe89380c3ec1b57c2070b93c5b9786c0a6e2230a2294a0675073d42b3b6c88146f76017"]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000001c0)={0x5, 0xf, "8d8fb0297afa4268f88824e5922a2d9c4819fded3bc35d2c8914e5b7c57dc0c1", 0x1e, 0x7, 0x1, 0x1000, 0x60}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:21:23 executing program 2: r0 = dup(0xffffffffffffffff) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x501000, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_complete(0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000001114000225bd7000ff9700"/24], 0x18}, 0x1, 0x0, 0x0, 0x90}, 0x2400480d) mmap(&(0x7f0000492000/0x1000)=nil, 0x1000, 0x0, 0x28011, r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x98, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x5}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000040)=0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000003c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x100}) ioctl$SNAPSHOT_ATOMIC_RESTORE(r4, 0x3304) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) 13:21:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 13:21:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:21:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:24 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}, 0x1}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="48bb96f7047633cf6c83f80875543504c348467bfc77e5dbe65a06e4bb6b82da7c4008474e6c9a199eade0801c129b020cdc3e63cea3f4fc6010f0c1a3b4ead6594ac8a46f4d8508a4d7fb5cb05828d702c0594f3864c5c542", 0x59}, {&(0x7f0000000040)="8b0aaee904937f1277175078", 0xc}, {&(0x7f0000000180)="2708651197e6ba9cfa79b0b7890a08654e420725d61fb1b3fbff06cc16961250d12ac2a451c3", 0x26}], 0x3, &(0x7f0000000200)="355cb51b6dd625701996d038560d9efcce63a45450040bcabc46dee75102117aea9039906ab8877706e5ab1ff7435ac5c1fde139cb9073bd5475cf1647239bff518740d7c8c75da3c7d2c6fce2b122a3f4dcb8ecf1341569b4e73fd032d9966030327b162dcf28661e4ac912fbe8bb0b3f2d5a69a34944a1b4029a240134863ff40ac4b0bc3612a193ec8422c648250468b99bfe3ac0ecea448f5e25114d6d1c28", 0xa1, 0x804}, 0x8804) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'vlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfa03}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 13:21:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:21:24 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') dup2(r1, 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208000, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, 0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) splice(r1, 0x0, r0, 0x0, 0xffffffe1, 0x0) r6 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) dup2(r6, r0) 13:21:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:21:25 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x41) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x4a97, [0x0, 0x4e6f, 0x800, 0x6, 0x9, 0x1, 0x3, 0xde51, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0x7, 0x2, 0x101, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x20, 0x8, 0xffff, 0x0, 0x9a8, 0x20, 0x0, 0x0, 0x100, 0x0, 0x234, 0x1, 0xc1, 0x4, 0x0, 0x0, 0x20, 0x5, 0x0, 0x0, 0x76e, 0xb25, 0x101]}) read$char_usb(r0, &(0x7f0000000040)=""/39, 0x27) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000000c0)={0x9, "6bd249405a0338652e97c8a006f57b4fe1100fd362a8e2e615286a457a42231b", 0x1, 0x1}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x1b, 0x4, "452179311c0e98ac715c279f166f2e93f390523f34ecd475aacf842862e94e143c69f4c9149ffe7a53ab99401753ed42d18c43b1bc9770ecbcc8902e74f32888", "b25cb3f053f7777b2f4fcc815f9a2852ae4bccf83707dfd92865371f9e70dfcf5485c04a812e075a97f3740ea126e78c5af76c9e619d6362a0d3d523b77b1a8d", "022de3d0e64e0124079d0b1fa50df93d9fdd9b9e4a08060eac259769800db946", [0x5, 0x5]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x24000890) 13:21:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc018, 0x0, 0x2}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000001d00)=ANY=[@ANYRESDEC=r0], 0x78}, 0x1, 0x0, 0x0, 0x24000081}, 0x20004810) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000ff9000/0x4000)=nil}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x2, 0x1f, 0xfffffffffffffff8, 0x9, 0x1, 0x1, 0x1, 0x8, 0xae4, 0x1000, 0x0, 0xfff, 0x7fff, 0x3, 0x0, 0x5, 0x101, 0x401, 0x10001, 0x1f, 0x3ff, 0x6, 0x9, 0x9, 0x9, 0xd5, 0x80000000, 0x5, 0x9, 0x9, 0x7, 0x401, 0x6, 0x80000000, 0x2, 0xfff, 0x0, 0x7ff, 0x95, 0x0, 0x6, 0x5, 0x0, 0x4c8a, 0x9, 0x8, 0x1, 0x4800000000000000, 0x6, 0xffffffffffffffff, 0x61e91916, 0x7, 0x3, 0x3, 0x7, 0x6, 0x8, 0xab, 0x7fff, 0x2dfa6f22, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{}, 0x0, 0x2, @unused=[0x3, 0x2, 0xffffffffffffffc0, 0x5], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000500)={0x1f, 0x7, {0x8000, @usage=0x5, 0x0, 0xc70, 0x7fffffff, 0x3, 0x1, 0x40, 0x40, @usage=0x4, 0x1, 0xfff, [0x5, 0x0, 0x9c91, 0xa7, 0x3ac, 0x1f]}, {0xfffffffffffffffe, @usage=0x33e, 0x0, 0x9, 0x47, 0x3ff, 0xffffffff, 0x1, 0x8, @usage=0x400, 0x400, 0xffffffab, [0x7fff, 0x5, 0xffffffffffffffff, 0x10001, 0x100, 0x6]}, {0xffffffff, @usage=0x1, 0x0, 0x100000000, 0x3ff, 0x2, 0x8, 0x179, 0x6, @usage=0x20, 0x5, 0x20, [0xff, 0x984e, 0x10001, 0x2, 0x8000000100, 0x2]}, {0x0, 0xd6fd, 0x9}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001340)={0x0, 0x3, {0x81, @usage=0x32, 0x0, 0x8, 0x3, 0xe4d, 0x81, 0x2, 0x400, @struct={0xfffffffe, 0x7}, 0x9, 0xfffffffa, [0x7, 0x3, 0x80000001, 0x1, 0x2, 0x46882c87]}, {0x80000001, @usage=0x2, r2, 0x100000001, 0x7f, 0x0, 0x7, 0x4, 0x40, @struct={0x0, 0x7}, 0x80000001, 0x7, [0x1, 0x3, 0x61, 0x1, 0x401, 0x4]}, {0x40, @struct, 0x0, 0x6, 0xfd, 0xc7, 0x3, 0x1, 0x40a, @usage=0x8, 0x7, 0x9, [0x80, 0x2, 0x800, 0x2, 0xde781c8, 0x40]}, {0x3, 0x7, 0xff}}) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r3, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x51f9, 0x0, 0x0, 0x3}}, 0xa0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) fallocate(r3, 0x0, 0x0, 0x8800000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 13:21:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:21:25 executing program 1: set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x3}) r1 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffc) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) keyctl$describe(0x6, r1, &(0x7f0000001340)=""/4096, 0x1000) open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 13:21:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x4, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 13:21:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 13:21:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) 13:21:25 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) keyctl$revoke(0x3, r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) 13:21:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x9, 0x101800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000480)) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x240000c0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 258.412546][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 258.592787][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 13:21:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc018, 0x0, 0x2}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000001d00)=ANY=[@ANYRESDEC=r0], 0x78}, 0x1, 0x0, 0x0, 0x24000081}, 0x20004810) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000ff9000/0x4000)=nil}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x2, 0x3, @start={0x0, 0x0, "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", "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"}, [0x2, 0x8, 0x2, 0x1f, 0xfffffffffffffff8, 0x9, 0x1, 0x1, 0x1, 0x8, 0xae4, 0x1000, 0x0, 0xfff, 0x7fff, 0x3, 0x0, 0x5, 0x101, 0x401, 0x10001, 0x1f, 0x3ff, 0x6, 0x9, 0x9, 0x9, 0xd5, 0x80000000, 0x5, 0x9, 0x9, 0x7, 0x401, 0x6, 0x80000000, 0x2, 0xfff, 0x0, 0x7ff, 0x95, 0x0, 0x6, 0x5, 0x0, 0x4c8a, 0x9, 0x8, 0x1, 0x4800000000000000, 0x6, 0xffffffffffffffff, 0x61e91916, 0x7, 0x3, 0x3, 0x7, 0x6, 0x8, 0xab, 0x7fff, 0x2dfa6f22, 0x0, 0x1b0a]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000b80)={{}, 0x0, 0x2, @unused=[0x3, 0x2, 0xffffffffffffffc0, 0x5], @devid}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000500)={0x1f, 0x7, {0x8000, @usage=0x5, 0x0, 0xc70, 0x7fffffff, 0x3, 0x1, 0x40, 0x40, @usage=0x4, 0x1, 0xfff, [0x5, 0x0, 0x9c91, 0xa7, 0x3ac, 0x1f]}, {0xfffffffffffffffe, @usage=0x33e, 0x0, 0x9, 0x47, 0x3ff, 0xffffffff, 0x1, 0x8, @usage=0x400, 0x400, 0xffffffab, [0x7fff, 0x5, 0xffffffffffffffff, 0x10001, 0x100, 0x6]}, {0xffffffff, @usage=0x1, 0x0, 0x100000000, 0x3ff, 0x2, 0x8, 0x179, 0x6, @usage=0x20, 0x5, 0x20, [0xff, 0x984e, 0x10001, 0x2, 0x8000000100, 0x2]}, {0x0, 0xd6fd, 0x9}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001340)={0x0, 0x3, {0x81, @usage=0x32, 0x0, 0x8, 0x3, 0xe4d, 0x81, 0x2, 0x400, @struct={0xfffffffe, 0x7}, 0x9, 0xfffffffa, [0x7, 0x3, 0x80000001, 0x1, 0x2, 0x46882c87]}, {0x80000001, @usage=0x2, r2, 0x100000001, 0x7f, 0x0, 0x7, 0x4, 0x40, @struct={0x0, 0x7}, 0x80000001, 0x7, [0x1, 0x3, 0x61, 0x1, 0x401, 0x4]}, {0x40, @struct, 0x0, 0x6, 0xfd, 0xc7, 0x3, 0x1, 0x40a, @usage=0x8, 0x7, 0x9, [0x80, 0x2, 0x800, 0x2, 0xde781c8, 0x40]}, {0x3, 0x7, 0xff}}) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r3, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x40000000008, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x51f9, 0x0, 0x0, 0x3}}, 0xa0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0xe) fallocate(r3, 0x0, 0x0, 0x8800000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) [ 258.714890][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 258.818249][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 258.929166][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 259.013676][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 259.043505][ T9428] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 259.067509][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)}, 0x0) [ 259.112305][ T9428] syz-executor.3 (9428) used greatest stack depth: 22880 bytes left 13:21:26 executing program 3: r0 = syz_open_dev$audion(0x0, 0x0, 0x41) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x4a97, [0x0, 0x4e6f, 0x800, 0x6, 0x9, 0x1, 0x3, 0xde51, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0x7, 0x2, 0x101, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x20, 0x8, 0xffff, 0x0, 0x9a8, 0x20, 0x0, 0x0, 0x100, 0x0, 0x234, 0x1, 0xc1, 0x4, 0x0, 0x0, 0x20, 0x5, 0x0, 0x0, 0x76e, 0xb25, 0x101]}) read$char_usb(r0, &(0x7f0000000040)=""/39, 0x27) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000000c0)={0x9, "6bd249405a0338652e97c8a006f57b4fe1100fd362a8e2e615286a457a42231b", 0x1, 0x1}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x1b, 0x4, "452179311c0e98ac715c279f166f2e93f390523f34ecd475aacf842862e94e143c69f4c9149ffe7a53ab99401753ed42d18c43b1bc9770ecbcc8902e74f32888", "b25cb3f053f7777b2f4fcc815f9a2852ae4bccf83707dfd92865371f9e70dfcf5485c04a812e075a97f3740ea126e78c5af76c9e619d6362a0d3d523b77b1a8d", "022de3d0e64e0124079d0b1fa50df93d9fdd9b9e4a08060eac259769800db946", [0x5, 0x5]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x24000890) 13:21:26 executing program 2: r0 = syz_open_dev$audion(0x0, 0x0, 0x41) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x4a97, [0x0, 0x4e6f, 0x800, 0x6, 0x9, 0x1, 0x3, 0xde51, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x100, 0x7, 0x2, 0x101, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x20, 0x8, 0xffff, 0x0, 0x9a8, 0x20, 0x0, 0x0, 0x100, 0x0, 0x234, 0x1, 0xc1, 0x4, 0x0, 0x0, 0x20, 0x5, 0x0, 0x0, 0x76e, 0xb25, 0x101]}) read$char_usb(r0, &(0x7f0000000040)=""/39, 0x27) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000040)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000000c0)={0x9, "6bd249405a0338652e97c8a006f57b4fe1100fd362a8e2e615286a457a42231b", 0x1, 0x1}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x1b, 0x4, "452179311c0e98ac715c279f166f2e93f390523f34ecd475aacf842862e94e143c69f4c9149ffe7a53ab99401753ed42d18c43b1bc9770ecbcc8902e74f32888", "b25cb3f053f7777b2f4fcc815f9a2852ae4bccf83707dfd92865371f9e70dfcf5485c04a812e075a97f3740ea126e78c5af76c9e619d6362a0d3d523b77b1a8d", "022de3d0e64e0124079d0b1fa50df93d9fdd9b9e4a08060eac259769800db946", [0x5, 0x5]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x24000890) 13:21:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) [ 259.365718][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 259.464163][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 259.526771][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 13:21:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5b6}, {0xbf, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}]}}]}, 0x45c}}, 0x0) [ 259.581390][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 259.647395][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 259.702871][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 259.759690][ T9456] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 259.822692][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:21:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_robust_list(0xffffffffffffffff, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000200)=0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="80b29b3b344359458f17743c0f00bebcb6735345bc17e6ae179839bb238b98dadf90613a68ad28c430fe96f6127063467f075fea8b2624fa05e039efc27851d80cf0b3ebc65b97f012d38c3ea05a5df6f9a9b10b54cd0c9f07d0f960430012e2787ce3a56a688f2f4c4d589d2e789dc7e785c5f23471433c08c42f4997bcd35837274e4f22672fd4abd2ab40e17cea3d56f32f208807dc664c42a9e6a38b715ca72f977feaa4b98c0e1a4ab671de99633229fd8633af07aa498ef5ddd09114b9212aab5c08b2be9277548a0000d7cfb3ed202daaf4b1968b"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 259.914298][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 259.966338][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 260.015156][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 260.077966][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 260.111976][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 260.142859][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:21:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 13:21:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x81) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x501280, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000280)={{r1}, "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"}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={0x1, &(0x7f00000000c0)="c88d63a9576b4e59f980517d18dfa91007ce522b7ac5dae38582e904fd3d2d23348a301e6987505eb4c6b426a6d5baddd388742733d738f874ee3788c6df445d8126ef078a"}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x7) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 13:21:27 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x100003, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x40007, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) r5 = pidfd_getfd(r2, r3, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r7}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x1, "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", 0x3, 0x5, 0x2, 0x4, 0x0, 0x8, 0x4, 0x1}, r7}}, 0x128) dup3(r2, r3, 0x0) [ 260.358243][ T9474] ------------[ cut here ]------------ [ 260.390234][ T9474] WARNING: CPU: 1 PID: 9474 at drivers/gpu/drm/vkms/vkms_gem.c:37 vkms_gem_free_object+0x85/0xa0 13:21:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) [ 260.459082][ T9474] Kernel panic - not syncing: panic_on_warn set ... [ 260.465731][ T9474] CPU: 1 PID: 9474 Comm: syz-executor.3 Not tainted 5.9.0-rc6-syzkaller #0 [ 260.474327][ T9474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.484386][ T9474] Call Trace: [ 260.487821][ T9474] dump_stack+0x198/0x1fd [ 260.492171][ T9474] panic+0x382/0x7fb [ 260.496078][ T9474] ? __warn_printk+0xf3/0xf3 [ 260.500674][ T9474] ? printk+0xba/0xed [ 260.504660][ T9474] ? log_store.cold+0x16/0x16 [ 260.509348][ T9474] ? __warn.cold+0x5/0x4b [ 260.513691][ T9474] ? vkms_gem_free_object+0x85/0xa0 [ 260.518892][ T9474] __warn.cold+0x20/0x4b [ 260.523146][ T9474] ? vkms_gem_free_object+0x85/0xa0 [ 260.528354][ T9474] report_bug+0x1bd/0x210 [ 260.532756][ T9474] handle_bug+0x38/0x90 [ 260.537010][ T9474] exc_invalid_op+0x14/0x40 [ 260.541582][ T9474] asm_exc_invalid_op+0x12/0x20 [ 260.546445][ T9474] RIP: 0010:vkms_gem_free_object+0x85/0xa0 [ 260.552261][ T9474] Code: 00 75 2b e8 dd ba e7 fc 48 8d bd 30 02 00 00 e8 31 4f cc fc 48 89 ef e8 c9 13 a4 ff 48 89 ef 5d e9 90 15 28 fd e8 bb ba e7 fc <0f> 0b eb a8 e8 b2 ba e7 fc 0f 0b eb cc e8 19 8e 28 fd eb bb e8 12 [ 260.571870][ T9474] RSP: 0018:ffffc90007657c08 EFLAGS: 00010212 [ 260.577974][ T9474] RAX: 0000000000002953 RBX: ffffffff848e8300 RCX: ffffc9000e619000 [ 260.586000][ T9474] RDX: 0000000000040000 RSI: ffffffff848e8385 RDI: ffff8880966c02c0 [ 260.593975][ T9474] RBP: ffff8880966c0000 R08: 0000000000000001 R09: ffff8880966c0003 [ 260.602263][ T9474] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880a10bcc28 [ 260.611110][ T9474] R13: ffff8880966c0008 R14: ffff8880966c0128 R15: ffff888090434800 [ 260.619150][ T9474] ? __vkms_gem_create+0xf0/0xf0 [ 260.624192][ T9474] ? vkms_gem_free_object+0x85/0xa0 [ 260.629496][ T9474] ? vkms_gem_free_object+0x85/0xa0 [ 260.635067][ T9474] drm_gem_object_handle_put_unlocked+0x3ac/0x420 [ 260.641602][ T9474] drm_gem_object_release_handle+0xf9/0x1b0 [ 260.647682][ T9474] ? drm_gem_object_handle_put_unlocked+0x420/0x420 [ 260.654459][ T9474] idr_for_each+0x113/0x220 [ 260.659070][ T9474] ? idr_find+0x50/0x50 [ 260.663364][ T9474] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 260.669293][ T9474] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 260.676160][ T9474] drm_gem_release+0x22/0x30 [ 260.680922][ T9474] drm_file_free.part.0+0x866/0xcb0 [ 260.686187][ T9474] ? fsnotify+0x1040/0x1040 [ 260.690708][ T9474] drm_close_helper.isra.0+0x17d/0x1f0 [ 260.697076][ T9474] drm_release+0x1e6/0x530 [ 260.701562][ T9474] __fput+0x285/0x920 [ 260.705806][ T9474] ? drm_release_noglobal+0x180/0x180 [ 260.712203][ T9474] task_work_run+0xdd/0x190 [ 260.716784][ T9474] exit_to_user_mode_prepare+0x1e1/0x200 [ 260.722437][ T9474] syscall_exit_to_user_mode+0x7e/0x2e0 [ 260.728099][ T9474] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.734021][ T9474] RIP: 0033:0x45e179 [ 260.738678][ T9474] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.759261][ T9474] RSP: 002b:00007fd129260c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 260.768172][ T9474] RAX: 0000000000000006 RBX: 0000000000002a80 RCX: 000000000045e179 [ 260.776242][ T9474] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 260.784590][ T9474] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 260.793540][ T9474] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 260.802354][ T9474] R13: 000000000169fb6f R14: 00007fd1292619c0 R15: 000000000118cf4c [ 260.812354][ T9474] Kernel Offset: disabled [ 260.816786][ T9474] Rebooting in 86400 seconds..