last executing test programs: 3.820504457s ago: executing program 0 (id=600): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f00000000c0)={'b', ' *:* ', 'rwm\x00'}, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000200)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000240)={r7, 0x1, r5, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000280)={r7}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 2.859529496s ago: executing program 0 (id=609): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) read(r2, &(0x7f0000000140)=""/173, 0xad) readv(r2, &(0x7f0000000400)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r6}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000a40)=@nat={'nat\x00', 0x670, 0x5, 0x338, 0x0, 0x1f8, 0xfeffffff, 0x1f8, 0x0, 0x2a0, 0x2a0, 0xffffffff, 0x2a0, 0x2a0, 0x5, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'pimreg\x00'}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x2200, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@ip={@private, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @loopback, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "ffff38dc82000000003be0f3ecb885da45d200"}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000880)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@discard}, {@delalloc}, {@user_xattr}, {@norecovery}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xd7, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r8, &(0x7f00000000c0), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r8, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) syz_open_pts(r5, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r9, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) 2.602918456s ago: executing program 2 (id=612): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000001500)={0x0, 0x0, 0x6}) 2.595451167s ago: executing program 2 (id=613): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000080850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x3, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x0, 0x9}]}, 0x78) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, '\xebX\xce\xd0\xaaw\xf5\x80\xa3\b\xa1\xa3\xa2\xca.\t'}, {}]}, 0x1d) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x10004400}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x431, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r4, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 2.416626502s ago: executing program 2 (id=616): ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x3}, 0x6) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0x20, 0x4) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)={0xc, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x1f6, 0x4) (async) sendmmsg$inet(r3, &(0x7f0000001980)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x240080e4) (async) write(r3, &(0x7f0000003000)='\t', 0x1) (async) recvmmsg(r3, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001800010000000000f8dbdf3102200008000000090000000008000100e000000206001c004e20000008000700e000000208000200ffffffff08000100ac1414"], 0x4c}}, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5d00355adfa8ae6ee0ee03f0f4c3c6b9a29cd4d2930c43babdaf3069168ac8f0acc962beba0d58c4fac9e1c4ca137245626d8f9c2c5c672d791db846abea15b77c39651f81f50cbedd4ec75dcdcc38439d90c5", @ANYRES16=r6, @ANYBLOB="21000000000000000000010000000400018010000280070001800800010000000000"], 0x28}}, 0x0) (async) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09}, 0x41) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700800000000000000207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10, 0x80000) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, r7}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) 2.18487183s ago: executing program 3 (id=626): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x107382) r1 = memfd_create(&(0x7f0000001ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xefE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xd1\xa7@\xa1_B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7<\x7f\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xb0\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcd\x90\x95\xdd\x8a\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1d0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="78020000180008002dbd7000fcdbdf2564010101000000fe8000000000000000000000000000aa4e21137f4e2200080a0080003300000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="64010101000000000000000000000000000004d33200000020010000000000000000000000000001000000000000000004000000000000005a0300000000000000040000000000000180000000000000040000000000000003000000000000000400000000000000020000000000000002000000000000000100000000000000f3a100000000000009000000700000002000000026bd7000073500000a000305c300000000000000070000000000000008001e0000000050e7001400736861332d3232342d63650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8040000600000002abc5a32752d70f92d657b3c4cb9b65494aa4106115393ecdcaef5ae8e48b161e43109c3604ca97651633a5b6a6cdacda0ce9c532835d0eae09c56a07ff466e7cba06aa0047c8a5cddd2a5933375302b704aeaf98b0409f7a2d7b74d31eedcf01f564db3b57982e0a351acf28088f25cdef909b0b6866f9f464d9edfa2fcb438f08d651d6fb894b35623b8d50ee794053b12289038e1b30199590e0008001e00610000000c000f00ff7f00000000000028001a00e0000002000000000000000000000000fc000000000000000000000000000000020007165300120061656769733235362d6165736e69000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038000000c0000000e43f93154b47c100"], 0x278}}, 0x40) ioctl$TIOCSBRK(r6, 0x5427) socket$inet_udplite(0x2, 0x2, 0x88) 2.037495583s ago: executing program 4 (id=627): r0 = perf_event_open(&(0x7f0000001a00)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x68, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x2c, 0xb, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xec}}, 0x0) 1.923878122s ago: executing program 4 (id=630): r0 = io_uring_setup(0x3c95, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3d4}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.848152798s ago: executing program 0 (id=631): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001300)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={r3, 0x9, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffd]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x7, 0x4, {0x3222, @usage=0x6, 0x0, 0x0, 0x7, 0x0, 0x9, 0x7fff, 0x400, @usage=0xd92, 0x100000, 0x8, [0xff, 0x8000000000000000, 0x3, 0x8000000000000000, 0x4]}, {0x8, @struct={0x401, 0x7}, r2, 0x5, 0x200, 0x1f, 0x401, 0x40, 0x20, @struct={0x4, 0x6}, 0x4, 0x101, [0x4, 0x800, 0xff, 0xffffffff, 0x6, 0x5]}, {0x8, @struct={0x4, 0x81}, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, @usage=0x10001, 0x3, 0x3f, [0x400, 0xfffffffffffffffe, 0x5440000000, 0x5, 0x7fffffff, 0x1]}, {0xb14, 0x9, 0x2}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000d80)={r3, 0x8000000000000001, 0x0, [0x3f, 0x5, 0x8, 0x0, 0x3], [0x4, 0xad23, 0x8000, 0x4, 0x6d3, 0x94, 0x1fe000000, 0x9, 0x7ff, 0x9, 0x6, 0x0, 0x3, 0x200, 0x8, 0x157800000, 0xffff, 0x0, 0x5, 0x1, 0x7fff, 0xfffffffffffffffc, 0x10000, 0x7, 0xdff, 0xff, 0x1, 0xd06, 0x90, 0xfffffffffffffff9, 0x6ca1e3d1, 0x2, 0x2, 0x67b, 0x8000000000000001, 0x4, 0x36fde885, 0x2, 0x3, 0xfff, 0x4, 0x4, 0x2, 0x0, 0x7, 0xa71, 0x3, 0x9, 0x4, 0x4, 0xaa3, 0x80, 0x2, 0x9000, 0x74, 0x1, 0x2, 0x7, 0x81, 0x7, 0x10000, 0xfffffffffffffff9, 0x3, 0x9, 0x7, 0x0, 0x1, 0x0, 0x100000001, 0x9, 0x200, 0x5477, 0x2, 0x928, 0x8000, 0xde, 0xff, 0x6, 0x6, 0x81, 0xff, 0x64, 0x40, 0x1, 0x6, 0xfffffffffffffffa, 0x6, 0xffffffffffffffff, 0x40000, 0x4, 0x2, 0x8, 0x6, 0x1, 0xc0, 0x10001, 0x2, 0x7fffffffffffffff, 0x9, 0x7, 0x7f, 0x100, 0xb74, 0x80000000, 0x40, 0x5, 0x0, 0x1, 0xffffffff, 0x4, 0x80000001, 0x7, 0x4, 0xfffffffffffffffb, 0x8000, 0x98, 0xd16, 0x1ff, 0xc84, 0x8, 0x8]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unshare(0x2c020400) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r6, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)}], 0x2) msgget$private(0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x7) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1008a, &(0x7f00000000c0)={[{@nodiscard}, {@usrjquota, 0x22}, {@nodelalloc}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xfe, 0x44e, &(0x7f0000000900)="$eJzs3M1vG0UbAPDHdpw0bfMmbykfDS0ECiLiI2nSD3rgUgQSB5CQ4FDEKSRpFeo2qAkSrSIIHMIRVeKOOCLxF3ChXBBwQuIKd4QUoVwonIzW3k3dxE7ixIlL/ftJm8x4xpp5dnfs8azXAXSsoeRPLuJgRPwaEf3V7J0Vhqr/bq0sTP69sjCZi3L5jT9zlXp/rSxMZlWz5x2oZsrlDdpdejtiolSavprmR+cvvzc6d+36czOXJy5OX5y+Mn727KmTx7rPjJ9uSZx9SV8HP5w9euSVt268Nnn+xjs/fp3092BaXhtHqwxV925dT7a6sTbrq0nnutrYEZpSiIjkcBUr478/CtG7WtYfL3/S1s4Bu6pczpd7GhcvloF7WDJRBzpR9kaffP7Ntj2aetwVls/F6jrGrXSrlnRFPq1TTD8j7YahiDi/+M8XyRa7tA4BAFDr5rmIeLbe/C8fD9TU+196bWggIv4fEYci4r6IOBwR90dU6j4YEQ812f7aKyTr5z/l/m0FtkXJ/O+F9NrWnfO/bPYXA4U011eJv5i7MFOaPpHuk+Eo9iT5sQ3a+O6lXz5rVFY7/0u2pP1sLpj244+uNQt0UxPzEzuJudbyxxGDXfXiz63OeZP58ZGIGNxmGzNPf3W0Udnm8W+gBZPy8pcRT1WP/2KsiT+Ta3h9cuz5M+OnR/dFafrEaHZWrPfTz0uvN2p/R/G3wPLNcuyve/6vxj+Q2xcxd+36pcr12rnm21j67dOGn2m2e/53596spLvTxz6YmJ+/OhbRnXt1/ePjt5+b5bP6yfk/fLz++D8Ut/fEwxGRnMTHIuKRiHg07ftjEfF4RBzfIP4fXnzi3ebj32BVvoWS+Kc2O/5Re/ybTxQuff9N8/FnkuN/qpIaTh/ZyuvfVju4k30HAAAA/xX5ynfgc/mR1XQ+PzJS/Q7/4difL83OzT9zYfb9K1PV78oPRDGfrXT116yHjqVrw1l+fE3+ZLpu/Hmht5IfmZwtTbU7eOhwBxqM/8TvhXb3Dth17teCzmX8Q+cy/qFzGf/QuYx/6Fz1xv9HbegHsPc2ef/v3at+AHvP/B86l/EPncv4h47U8N74/I5u+ZdoU+Lb7p39VsPWE5G/S0K+ZxLFqFvUteUfs9hmoqduUbtfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFrj3wAAAP//j57jFA==") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x61, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) 1.729141988s ago: executing program 4 (id=633): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000080850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{0x3, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x9, 0x0, 0x9}]}, 0x78) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0', [{0x20, '\xebX\xce\xd0\xaaw\xf5\x80\xa3\b\xa1\xa3\xa2\xca.\t'}, {}]}, 0x1d) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x1000000000000010, 0x80802, 0x0) bind$netlink(r3, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x10004400}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x29}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000440)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x3, 0x431, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r10 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r10, 0x0) close_range(r9, 0xffffffffffffffff, 0x0) 1.661662064s ago: executing program 1 (id=634): socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x21}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x12}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280), 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x400000, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000340)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x6d}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x4}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@ld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9}, {0x4, 0x0, 0x3, 0x9}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (fail_nth: 4) 1.451826741s ago: executing program 2 (id=635): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000006}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000390000000400000000000000000000001800000000000000290000"], 0x30}}], 0x1, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r5 = openat$cgroup_devices(r4, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f00000000c0)={'b', ' *:* ', 'rwm\x00'}, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000200)={r7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000240)={r8, 0x1, r6, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000280)={r8}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.303515403s ago: executing program 3 (id=636): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000380)={[{@test_dummy_encryption}, {@grpjquota_path={'grpjquota', 0x3d, './file1'}}, {@nouid32}]}, 0x1, 0x4ef, &(0x7f0000000a00)="$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") (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) (async) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x6}, 0x8) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xfffffd97, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="d794dc49a007a3c4d6a71ca395b87d6a43afca267968a5e8959a7ac63f34c948f348ed84cf615d72a12bfbdbdaf230ebafbd164a896e34a6f2c432d7feb238498bd18b9b25e8281c5cd58225e0d18a0232b8e701b918363ba4cc33d1517f2edb578607e00544ea2c53c630785644e241374ac152046049c08411312c2f74318be3755b6fba9da059e3eb9c96bc690904e2438c3ad592b4d3dbe758166e8c4bf81c477087e50f69223fe73ed2a695a7d6be79074b975c9cd2be872cc321ff9a80a35c301cd7b90ab719b092ec09962f70eb8f8b2702cdd92f19e05924a882d0e339409b4ac47a7873c8c5d61f147c4b2408eb456c8be927ac09", @ANYRESOCT=r2, @ANYBLOB="4d9551260d193f822e8a2b4ca975da0406de64f9842c4164e7362bbab7019cbe2c20ac44ef6f366d14fc0246639f3a797b5963489baa722e7701817dd22ea2cd9bf65caccf727afa58dd52a0833ea3bd330f30aaed4d8c612880c816cbd24cd9c2bf94c4ab78ac98e7e36e84d86c5046de35d7b3d1133cd493972008e84a05117732e3b654715e0c8841ddbd101ea5c2f1bb323c97e7f2be06e908fe3db3875114dca9d6", @ANYRES32, @ANYRES8=r1, @ANYBLOB="7636c29af22353df642cc9ee9235f8165cea92576c147d7e5cf3cd0efe2a419f207874e4e71e3077649e216e3b48eb63be38b1917c6616408c9569722db6e6a3b5ed4b35c1991406ee251b9e8ef26eaa40db9e3ba0b4f3f97f3e596421a43f6816d36b979cde3edaf834f9cd9f46da666d736197692db61a4076b75bcb062a4abe07b23656f3292cc8aef42058c69c9d4c96d688ac319131e05842e0fdc09692b07e3c04764b6a4eb1ea6857", @ANYRESOCT=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000400000002000000000000110300000000000000000000000100000d000000000000000000000000020000000000000c0200000000006100f15137d09c6bab844fb61d7189ba3e131e942d815e34c40c35993a27236e823270ae55be93fbe3db7af1c135492d3fc3a505ff4c74b5bcc356ee4ec247ce61800f0e1adc6b2ddf0f3d8983ccc3aa90d8b4cdf51b54d2b02ba4111a21f90358234ec2ad4e"], 0x0, 0x4c}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x4000, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, r1, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.233566959s ago: executing program 4 (id=637): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz', 0x1, 0x48}, &(0x7f0000000240)="48ab0500", 0x4, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newchain={0x8fc4, 0x64, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x6}, {0xc, 0xffe0}, {0x2, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x7cd4, 0x2, [@TCA_BPF_ACT={0x6b70, 0x1, [@m_mpls={0xc8, 0x2, 0x0, 0x0, {{0x9}, {0x68, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xcd}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0xa}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f7}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0xf7}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xf63d6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x81, 0x7, 0x10000000, 0x3, 0x6}, 0x3}}]}, {0x35, 0x6, "05fb9b2c8684e4300de1f7aa6a03db20aba7e42d6a39835159ab202257054ecb5288c7c17ff0aa9734f35e560058e5afdc"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_pedit={0x6850, 0x11, 0x0, 0x0, {{0xa}, {0x6728, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x9, 0xfffffffb, 0x1, 0x1, 0xfffffff8}, 0x9, 0x3, [{0x4, 0x0, 0x6, 0x3, 0xfffffffe, 0x8}, {0x1, 0x1, 0x45, 0x6, 0x1, 0xc}, {0x0, 0x7, 0x9, 0x6, 0x7f, 0xfffffff6}]}, [{0x1, 0x1, 0x1e17, 0x4, 0x3, 0x7ca}, {0x8, 0x5, 0xc6, 0x7f, 0x3, 0x10}, {0x100, 0x0, 0x2, 0xb32, 0x6, 0x3}, {0x9, 0x4, 0x10001, 0x0, 0x0, 0x7fff}, {0x4e4a, 0x5, 0x4, 0x3ff, 0x4, 0x3}, {0x3, 0x3, 0x3, 0x7fff, 0x3, 0x4}, {0xffff0001, 0x7, 0x2, 0x401, 0x8, 0x5}, {0x3, 0x2, 0x6, 0x8, 0xe346, 0x8}, {0x400, 0x0, 0x40120000, 0x7, 0x7, 0x3}, {0x3b, 0x0, 0x800, 0xc5, 0xd, 0x1}, {0x2, 0x8, 0x8, 0x1000, 0x0, 0x3}, {0x101, 0x7, 0xd709, 0x7, 0x9, 0xc}, {0x0, 0x8001, 0x200, 0x4, 0x6454d3b1, 0x1f7a}, {0x8, 0xffff, 0x6, 0xffffffff, 0x800, 0x718a9fe}, {0xffffffbe, 0x6, 0x3, 0x2, 0x7fffffff, 0x9}, {0xffff, 0x3, 0x20000007, 0x9, 0x6, 0x2}, {0xffffff00, 0x7, 0x4, 0x1, 0x9}, {0x1, 0x1, 0x0, 0x8000, 0x80000001, 0x7}, {0x0, 0x89b5, 0x7, 0x1ff, 0x2, 0x6}, {0x5, 0x4, 0x8, 0x8, 0x3, 0x46027028}, {0xf47, 0x7fff, 0xc, 0xdaa, 0x6, 0x81}, {0x0, 0x8, 0x3, 0x5, 0x580a, 0xfffffffe}, {0x6, 0x4000000, 0x6, 0x9, 0x4, 0x4}, {0x5, 0x8, 0xff, 0x6c7e0fe0, 0x80}, {0xb, 0xfffffe01, 0x0, 0x6836, 0x7fff, 0x9}, {0x9, 0x3, 0x80, 0x6, 0x1, 0x3}, {0xfffffff7, 0x61, 0x800, 0x8c, 0xa, 0x1}, {0x8844, 0x3, 0x9, 0x7980351d, 0x3, 0x800}, {0x2, 0xd68, 0xfffff3e7, 0x9, 0x0, 0x1}, {0x6, 0x40, 0x8, 0x9, 0x5}, {0x9, 0xffffffff, 0x7f, 0x1ad, 0x8, 0x2}, {0x200, 0x520, 0x9, 0xfff, 0xdb, 0x9}, {0xfffffc01, 0x3, 0xfffffffb, 0xfffffe01, 0x80000001, 0x3}, {0x9, 0x2, 0x8001, 0x5, 0x2}, {0x0, 0x1, 0x6, 0x400, 0x9, 0x81}, {0x1, 0x1, 0x7fffffff, 0xff, 0xc000000, 0x3}, {0x1, 0x8, 0x3, 0xe, 0x400, 0x1}, {0x4, 0xffffffc0, 0x41, 0x2, 0x6, 0x5}, {0x6, 0xffffffff, 0x6, 0xe0, 0x4, 0x9}, {0xffffffff, 0x9, 0x5875, 0x6437, 0x2, 0x2}, {0x4e52, 0x9c6, 0x3, 0x4, 0x1, 0x2}, {0x0, 0x7fff, 0x6, 0x5, 0x3, 0xfdad}, {0xff, 0x2, 0x3, 0x3, 0xe, 0x9}, {0x3a9, 0x0, 0x1, 0x9, 0x4, 0xdd79}, {0x9, 0x8, 0xffffffff, 0x5dbe, 0xfffffffa, 0x6}, {0xa, 0x6, 0x1, 0x7, 0xfffffff9, 0x2}, {0x6, 0x60000, 0x6, 0x7, 0x101, 0xff}, {0x3ff, 0x9, 0x5351289, 0x4, 0xb}, {0xffff7fff, 0x101, 0x8, 0x7, 0x0, 0x527}, {0x42c, 0x0, 0x2, 0xffff, 0x0, 0x80000000}, {0x5, 0x81, 0xf, 0x4, 0x5, 0x1}, {0x8, 0x77bf, 0x5, 0x7, 0x6c6, 0x10000}, {0xfffffff5, 0x4, 0x6, 0x7fffffff, 0x1, 0x7}, {0x40, 0x4, 0x5944, 0x9, 0x8, 0x38}, {0xffffffff, 0x128, 0x101, 0x80000000, 0x7}, {0x1, 0x10000, 0xb, 0xa, 0x9, 0x101}, {0x1f, 0x1, 0x7, 0x6, 0x7, 0xfffff415}, {0xb, 0x2, 0xffffff01, 0x9, 0x80, 0x1}, {0xd6, 0x9, 0x0, 0x7, 0x3, 0xb}, {0x10000, 0x80, 0x4a3, 0x0, 0x4, 0x2}, {0x7bda, 0x4, 0x6, 0x8, 0x335a055e, 0x6}, {0x2, 0x1000, 0x9, 0xff7d, 0x7fffffff, 0x6}, {0x7eb9207f, 0x2a95, 0x1ff, 0x4f1, 0x3, 0x7f}, {0x277e, 0x7, 0x6, 0x8, 0x0, 0xff}, {0x9, 0x0, 0x100, 0x8001, 0x0, 0x2}, {0x0, 0x75f1, 0x8, 0x3, 0x1c, 0x5}, {0x8, 0x3, 0x7ff, 0xffff8001, 0x6, 0x3}, {0x2, 0xfffffffc, 0xe7d0, 0xf7, 0x7, 0x4}, {0x4, 0xfffffffc, 0x6, 0x5, 0x10, 0x1}, {0x3ff, 0xfffff0c3, 0x8, 0x3ff, 0x1, 0x7fff}, {0xd1d, 0x200, 0x4, 0x6, 0x4, 0x5}, {0x7, 0x3, 0x4, 0xee, 0x8, 0x1ff}, {0x6, 0xd, 0x8, 0x40, 0xfffffffb, 0xffffffff}, {0x1611, 0xf, 0x89, 0x3, 0x3, 0x1e3}, {0x0, 0x18, 0x2, 0x80000000, 0x3ff, 0x8}, {0x7, 0x401, 0x1ff, 0x4, 0x4, 0xfffffffd}, {0x3, 0x23, 0x8000, 0x6, 0x1a, 0x6}, {0x0, 0x0, 0x8, 0x4, 0x0, 0xfffffffc}, {0x9dd, 0x800, 0x7, 0x4, 0x6, 0x7}, {0x5, 0x89f, 0x9, 0x1, 0x0, 0xbdac}, {0x10000, 0x8, 0x8, 0x7, 0xa, 0xffff}, {0x8, 0x7, 0x5, 0xf35, 0x600, 0x4}, {0xfff, 0x23, 0x5, 0x4, 0x6, 0x9}, {0x7, 0xfffffff7, 0x9, 0x7bc, 0x1, 0x9}, {0x4, 0x1, 0x5, 0xb, 0xffff, 0x7e}, {0x9, 0x500, 0x80, 0x80000000, 0x77, 0x4dba}, {0x4, 0x7fffffff, 0xc6c, 0x6, 0x10, 0x5}, {0x3, 0x0, 0x7, 0x0, 0x3ff}, {0xa666, 0x5, 0xc6, 0x9, 0x3, 0x5}, {0x8, 0x2, 0x1, 0x9, 0xd2, 0x1}, {0x8, 0x0, 0x80000000, 0x9, 0x40, 0x4}, {0x1, 0xd588, 0x7142d1fc, 0xc, 0x4ce37045, 0x9a}, {0x3, 0x9, 0x9, 0x6, 0x2f}, {0x100, 0x7, 0x5, 0x6, 0xfffffffc, 0x79}, {0x3, 0x374, 0xcef, 0x4, 0x3, 0x7fffffff}, {0x1, 0x4, 0x80000000, 0x8, 0x7, 0x3}, {0xffff, 0x1000, 0x101, 0x80, 0xfffeffff, 0x8}, {0x80000001, 0x3, 0x2, 0x8, 0x5c492595, 0x1d}, {0x4, 0x5, 0xe, 0x400, 0x2, 0x8001}, {0x3, 0x9, 0x1, 0x4b, 0x2a, 0x9}, {0x3, 0x1, 0x0, 0x0, 0x4, 0x573c}, {0xa, 0x4, 0x3, 0x0, 0x3, 0x7}, {0x1000, 0xb4dd, 0x9, 0x2, 0x2, 0x8}, {0xf, 0x40000000, 0x8, 0x9, 0x9, 0xfffffffc}, {0x2, 0x0, 0x5, 0x2, 0x8, 0xc0000000}, {0xb9, 0x4, 0x2, 0x8, 0x80000000, 0x89}, {0x0, 0x7a, 0x8, 0xea, 0x3, 0x81}, {0x3, 0x2b5c, 0x6b6b, 0x7, 0x393c, 0x1}, {0xb53, 0x5, 0xb, 0x1, 0x3, 0x1000}, {0xba4, 0x2, 0x5, 0xffffffff, 0x8000, 0x4}, {0xb2f, 0x0, 0x3c5, 0xfffffff7, 0x5, 0xffff}, {0xe553, 0xce, 0x4, 0x7, 0x27e, 0x7}, {0x7c, 0x3d, 0x6, 0x101, 0x8, 0x8}, {0x5, 0xff, 0x4, 0xfffffff3, 0x91e, 0xd}, {0x2, 0x400, 0xe97, 0x6, 0x7, 0x8}, {0xf, 0xf09, 0x32, 0x8000000, 0x4b5f, 0xf}, {0x5, 0x32b, 0xfffffffe, 0x1c0, 0x400, 0xd}, {0x227, 0x68, 0x7fffffff, 0x3, 0x6, 0x5}, {0x1c, 0xba, 0x5, 0x40000, 0x1, 0x6}, {0xa7, 0x80000, 0xffff8001, 0x2, 0x400, 0x3}, {0x3, 0x9, 0x6, 0x9, 0x101, 0x7}, {0x2, 0x59, 0x1000, 0x3, 0xf, 0x1}, {0x100, 0x8, 0xcd, 0xcb8c, 0x6, 0x8}, {0x1, 0x4, 0x0, 0x1, 0x70, 0x8}, {0x7, 0x2, 0x4, 0x6, 0x6, 0x7ff}, {0xa4, 0x0, 0x8, 0x80000000, 0x78, 0x80000000}, {0x7e6b, 0x5, 0x4, 0x3, 0x6, 0x6}, {0x7a94, 0x1, 0xded, 0x80000001, 0x0, 0xdd}], [{0x5, 0x3}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3}, {0x0, 0x7d865648fc1bbe43}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0xae261d64cecb7687}, {0x1}, {0x5, 0x3}, {0xeb9c44b8672172b1}, {0x2}, {}, {0x1, 0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x5}, {0x1, 0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x5}, {0x2, 0x1}, {}, {0x5, 0x1}, {}, {0x7}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x3, 0x2a, 0x10000000, 0xffffffff, 0x7}, 0x10, 0x0, [{0x3, 0x10, 0x1ff, 0x6, 0x7, 0x8}]}, [{0x6, 0x4d40, 0x401, 0x3, 0x100, 0x2}, {0x10, 0x7, 0x9, 0x9, 0x0, 0x7ff}, {0xfffffff9, 0x401, 0x0, 0x2, 0x9, 0x6}, {0x100, 0x400, 0x2cd, 0x7fff, 0x7, 0xf}, {0x0, 0x6, 0x68, 0x1, 0x9}, {0xa448, 0x7, 0x7, 0xd, 0x80000001, 0x80000001}, {0x9f1, 0x6, 0x4, 0x3, 0xbc4, 0x9}, {0x4, 0xc999, 0x9, 0x200, 0x6185, 0xb834}, {0xc2, 0x6, 0x1, 0x1, 0x10000, 0x7e}, {0x81, 0x3, 0x7ff, 0xf0, 0xe2, 0x3e4}, {0x7, 0x8, 0x4, 0xc7d2, 0x48, 0x8}, {0xffffffff, 0x5, 0x1, 0x98ff, 0x2, 0xfffffff9}, {0x0, 0x5, 0x1, 0x0, 0xa, 0x6}, {0x9, 0x4, 0x7, 0x1000, 0x4, 0x5}, {0x2, 0x32, 0x400, 0x2, 0xe, 0x3}, {0x8, 0x9, 0x5, 0x7, 0x2, 0x6}, {0x6, 0x1, 0x5, 0x4, 0x80, 0x9}, {0x8, 0x37, 0x2, 0x0, 0x1, 0x9}, {0x6, 0x5, 0xc0e, 0x9, 0x6939, 0x647}, {0x4, 0x83, 0xffffffff, 0x5, 0x4d9c, 0x8}, {0x3, 0xe682, 0x1ff8000, 0xffffffff, 0x7fffffff, 0x5}, {0x5, 0x9, 0x400, 0x100, 0x4, 0x3}, {0x3, 0xd9, 0x3, 0x401, 0x9, 0x10001}, {0x2, 0x400, 0x4, 0x1, 0xb, 0x1bf}, {0xffffffff, 0x3, 0x8, 0x1, 0x7, 0x58}, {0x7, 0xa36, 0x5c1a, 0xfff, 0xc9, 0x4}, {0x800, 0xdc, 0x9, 0x3, 0x81, 0x6}, {0x3, 0xffff, 0x3, 0x1, 0x2, 0x86}, {0x40, 0x97e, 0x2, 0x9c, 0x2, 0x7fff}, {0x10001, 0x1000, 0x40, 0xb47, 0x9, 0x5}, {0x0, 0x4, 0xffffffff, 0x200000, 0x8, 0x5}, {0xb3f, 0x9, 0xe, 0x4, 0x2, 0x3}, {0xd, 0x1000, 0x10000, 0x400, 0xf, 0x1}, {0x8, 0x0, 0x2, 0x1, 0x0, 0x1}, {0x8, 0xfff, 0x6, 0x5ff1, 0x7ff, 0x8}, {0x5, 0x5, 0x2, 0x8, 0x1, 0x9}, {0xd, 0x401, 0x9c, 0x800, 0xad11, 0x9}, {0x401, 0x9, 0x2, 0x0, 0x4, 0x401}, {0xc, 0x3, 0x8, 0x1, 0x1, 0x4}, {0x9, 0x8, 0x0, 0x6, 0x6, 0x101}, {0x1, 0x7, 0x7dc, 0x4, 0x3ff, 0x10000}, {0xfffffffb, 0x65f81fb8, 0x6, 0x8001, 0x1, 0x3}, {0x4, 0x0, 0x7, 0x6, 0x10001, 0x5}, {0x10, 0xfc6, 0x5, 0x8, 0x9, 0x2}, {0x6, 0x7, 0x0, 0xa55, 0x3, 0x2}, {0x9, 0x80000000, 0x7, 0x4, 0x2, 0xe}, {0x7ff, 0x7c, 0x3, 0x1, 0x3, 0x489}, {0xfffffffa, 0x48000, 0x6, 0x7, 0x400, 0x2}, {0x3, 0x9, 0x5, 0x7, 0x5, 0x9}, {0xfffffffe, 0xa0e5, 0x6, 0x100, 0x3, 0xffffff81}, {0x80, 0x6, 0x6, 0x3, 0x0, 0x6}, {0x10000, 0x0, 0x5, 0x1, 0x7f2e, 0x401}, {0xef, 0x2400000, 0xb, 0x2, 0x6, 0x2}, {0x8, 0x8, 0x7fffffff, 0xe, 0x41af, 0x8}, {0x2, 0x9, 0x7, 0x9, 0x4, 0x20}, {0x6, 0x8, 0xfffffff7, 0x2, 0x6, 0x9}, {0x5349, 0x2, 0x100, 0x1, 0x2, 0x6}, {0x93, 0x80, 0x5, 0x5a0, 0x72, 0x109f}, {0x0, 0x200, 0x2, 0x0, 0x200, 0x1}, {0xfffffffa, 0x1000, 0x2, 0xc, 0x40, 0x7}, {0x3, 0x1c4, 0xfffffffd, 0xfffffffa, 0xef3c, 0x800}, {0x2, 0x10, 0x7ac6, 0x1, 0x5, 0xc}, {0x8, 0x10001, 0x9, 0x6, 0xffffffa7, 0x5}, {0x200, 0x3, 0x1, 0x440, 0xf4, 0x8}, {0x4b1b, 0xbc9, 0xfffffff9, 0x7ff, 0x9}, {0x4b, 0x1, 0x3, 0x10c, 0x8, 0x400}, {0x3, 0x5, 0x0, 0xffff, 0x6, 0x6}, {0x414c, 0x0, 0x8001, 0x7f, 0x10, 0x7fffffff}, {0x1, 0x6, 0x7, 0x3c6, 0x101, 0x100}, {0x200, 0x0, 0x6, 0x6, 0x1e, 0x5}, {0x4, 0x1, 0x922, 0xfffffffb, 0xa, 0x1}, {0x8, 0x2, 0x4, 0xf279, 0x2, 0x4}, {0xfb2, 0x1, 0x100, 0x9, 0x4, 0x7fffffff}, {0x2, 0x9, 0x10001, 0x5, 0x5, 0x6000}, {0x8c2, 0x8, 0xffff, 0xffffff31, 0x8, 0x7}, {0x9, 0x1, 0xcfb5, 0x6, 0x5, 0x3}, {0x2, 0x89, 0x3, 0x66, 0x52, 0x9}, {0x9, 0x8, 0x7660000, 0x8, 0x3, 0x4}, {0x0, 0x3, 0xe2ec, 0xce, 0x7, 0x7}, {0x3, 0xbf80, 0xc8e, 0xe856, 0x1, 0x7a}, {0x0, 0x4, 0x9, 0x7, 0x4, 0xe}, {0x40, 0xffffffff, 0x6, 0x1ff, 0xfffffffc, 0x80000000}, {0x9, 0x1, 0xe95, 0x5, 0x5, 0xf}, {0x2, 0x2, 0x46a1, 0x1, 0x2460}, {0x8, 0x0, 0x9, 0xffff2db5, 0x5, 0x2}, {0x7279, 0x7fff, 0x2, 0xfdf, 0xb8}, {0x10, 0x9, 0x8820, 0x873, 0x7, 0x8000}, {0x0, 0x9, 0x0, 0xfffffff8, 0x2, 0x8}, {0xffffffff, 0x8, 0x8000, 0x4, 0xfff, 0x10}, {0xffff8001, 0x2, 0x8, 0xa, 0x85, 0x9}, {0x8, 0xc0b, 0x900000, 0x4, 0x7a974207, 0xf7}, {0x10001, 0x6, 0x7, 0x80, 0x9, 0x4}, {0x6, 0xffffff0c, 0xff, 0xeb, 0x80000001}, {0x1000, 0xa, 0x1, 0x5, 0x140, 0x6f3}, {0x3, 0x5, 0x1, 0x3, 0x1ff}, {0x7, 0x0, 0x8, 0x1000, 0x4, 0xe}, {0x5, 0xcaf6, 0xfffffffe, 0xfff, 0xeb}, {0xffffffff, 0x600, 0x8, 0x80, 0x3, 0x254}, {0x10, 0x4, 0x0, 0x99, 0x8, 0x9}, {0x1, 0x5, 0x80000000, 0x7, 0x1, 0x7}, {0x8, 0x100, 0x5, 0x8d, 0xf862, 0x2}, {0xd686, 0x100, 0x0, 0x10000, 0x80000001, 0x5}, {0x3c57, 0x4, 0x8, 0xc, 0x73b, 0x3}, {0x3, 0x7, 0x401, 0x7ff, 0x692, 0xea6}, {0x5, 0x7, 0x5d7, 0x9, 0x8, 0xfffffffd}, {0xe6bc, 0x7, 0x3ff0000, 0x5, 0x7, 0x1}, {0x24, 0x4, 0x10494e19, 0x4, 0x91, 0x38}, {0x7, 0x100000, 0x9, 0x4fc1, 0x8, 0x3}, {0xec2e, 0xfffffffa, 0x89, 0x5, 0x5, 0x8}, {0x3, 0x5, 0x6, 0x3b8, 0x7, 0x7}, {0x5, 0x6, 0x2, 0x101, 0x3, 0x10}, {0x1, 0x6, 0x9, 0xca9, 0x6, 0x9}, {0x100, 0xc, 0x5, 0x6, 0x7, 0x10}, {0x6, 0x7165, 0x121c, 0xfffff000, 0x9, 0xc00d7d}, {0x9, 0x6, 0x3, 0x9, 0x8, 0x5}, {0xffffffff, 0x3, 0x57, 0x2, 0x7, 0xfff}, {0x6, 0x2, 0x3, 0x5, 0x3, 0x6}, {0x7, 0x2, 0xa23, 0x4, 0x80010, 0xbee2}, {0x8, 0xfffffd97, 0x5, 0x8, 0xffff, 0xcdc3}, {0x7ff, 0x2, 0x3, 0x7, 0xac3, 0x8}, {0x4, 0x9, 0x40, 0x1, 0x5, 0x8}, {0x7, 0x0, 0x2, 0x0, 0x88b6, 0x7fffffff}, {0x4, 0x200, 0x5, 0xe, 0x4, 0x5}, {0xda, 0xa0, 0x5d6, 0xa, 0x1000, 0x1ff}, {0x88, 0x80, 0x0, 0xe, 0x83e, 0x1474}, {0x7, 0x0, 0x7, 0x2, 0x2119}, {0x10, 0x2, 0x4, 0x5, 0x28, 0x1000}, {0x7, 0x2, 0xa, 0x100, 0x7, 0x40}], [{0x5, 0x1}, {0x2}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x3}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x5}, {0x3}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x103138786163bf2}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x1}, {}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x2}, {0x4}, {0x2}, {0x1, 0x1}, {0x4}, {}, {}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0xb1227c6a116b02fb}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x1}, {}, {0x5, 0x1}, {0x3}, {}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0xc0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x80000004, 0x55c0, 0x10000000, 0x69, 0x2}, 0x5, 0x0, [{0xe19, 0x4, 0x40000000, 0xffffffff, 0x3, 0x5}, {0x2000000, 0x0, 0x6, 0x8, 0x9, 0x4ad}, {0x80000000, 0xfffffff8, 0x0, 0x7, 0x3, 0xfff}]}, [{0x2, 0x8, 0x7f, 0x4, 0x7, 0x7}, {0xf, 0x8000, 0x1, 0x5, 0x3, 0x4}, {0x4, 0x1, 0x8, 0x5, 0x2, 0xfffff000}, {0xfffffbfe, 0x0, 0x0, 0x5, 0x5, 0x7fff}, {0x3, 0x2, 0x0, 0x9b5f, 0x2, 0xedb}, {0x10, 0x0, 0x2, 0xff, 0xdf, 0x6}, {0x0, 0xb, 0x55, 0x6, 0x9, 0x6081}, {0xf20, 0x444, 0x81, 0x5, 0x0, 0x7}, {0x0, 0x1, 0x3, 0xa, 0x9, 0x7ff}, {0x0, 0x6504, 0xfffffffc, 0x9, 0x1, 0xf}, {0x9, 0x7, 0x7, 0x5, 0xfff, 0x2}, {0x4, 0x4, 0x1c3562d5, 0x3, 0x9703, 0xccf9}, {0x7, 0x35, 0x58000000, 0x3, 0x57a5, 0xa}, {0x13, 0x7ff, 0xfffffff8, 0x4, 0x101, 0xd}, {0x4, 0x5, 0x5, 0x3ff, 0x9, 0x7fffffff}, {0x1, 0x10, 0x5, 0x7, 0x7, 0x7}, {0x8, 0x1, 0x3, 0x7, 0x6, 0x24f}, {0xcdaa, 0xa0b8, 0x7860, 0x3, 0x8000, 0x8}, {0x33253b78, 0x2, 0xa7, 0xffffffac, 0x559b, 0x7}, {0x9, 0x6, 0x249, 0x2, 0x3, 0x3}, {0x3, 0x0, 0xff, 0x20000, 0x5, 0x7ff}, {0x6, 0xb7, 0x7, 0x4, 0xfc60, 0x7bd}, {0xff, 0x2, 0x0, 0x0, 0x1, 0x4}, {0x9, 0x1, 0x200, 0x40, 0x5, 0x80000001}, {0x5, 0x2, 0x7, 0x80000001, 0x9, 0x2}, {0x80, 0x1, 0x8, 0x1, 0x5ff}, {0x0, 0xd, 0x3, 0x81, 0x112, 0x2}, {0xd6, 0x5, 0x8, 0x1, 0x2, 0xffffffff}, {0x1, 0x2, 0x3, 0x0, 0x0, 0x8}, {0x7, 0x6, 0x3, 0x1, 0x2c2, 0x7ff}, {0x7, 0x1, 0x6e30f436, 0x2, 0xdc1, 0x6cd0}, {0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x9}, {0x8000, 0xfffffff7, 0x3, 0xe, 0x9, 0x4}, {0x8000, 0x6, 0x0, 0x5, 0x7f}, {0x0, 0x8, 0x7, 0x2, 0x1, 0x4}, {0x8, 0x0, 0x1, 0x2, 0x5, 0xe47f}, {0xffffff7f, 0x80, 0x8, 0xff, 0x1, 0x8}, {0x9, 0x2, 0x4, 0x2, 0x7, 0x1}, {0x553, 0xdb0, 0x2, 0x0, 0x0, 0x1ff}, {0x401, 0x3, 0xffffffff, 0x6, 0x3, 0x1}, {0x5, 0x6, 0xe0cb, 0xfffffff2, 0x3, 0x8}, {0x707b, 0x10000, 0x1000, 0x7, 0x7, 0x6}, {0x12c, 0x9, 0x7, 0xe, 0x10001, 0x24c6}, {0x401, 0x0, 0x7ff, 0x400, 0x5, 0x2}, {0x8, 0x9, 0x6, 0x8, 0x9, 0x8}, {0x0, 0xfffffffe, 0x35d5, 0xff, 0x5, 0xfffffff9}, {0xffffffff, 0x7f, 0x8, 0x7fffffff, 0x3, 0x400}, {0x0, 0x7, 0x4, 0x4, 0x6, 0x100}, {0x200, 0x9, 0x6, 0xfff, 0xb, 0x6}, {0x2, 0x8, 0xb, 0x8, 0x3ff, 0x5fc4}, {0x7, 0xe, 0x4, 0x80, 0x1, 0xc9}, {0x0, 0x0, 0x81, 0xf, 0xffffffff, 0x9}, {0x2, 0xe, 0xa65c, 0x6, 0x1, 0xf}, {0x0, 0xfffffff8, 0x3ff, 0x0, 0x4, 0x6}, {0x4, 0x7, 0x8, 0x3, 0x0, 0x1}, {0x4, 0x2, 0x81, 0x0, 0x4}, {0x3, 0x2, 0xda, 0xf74, 0x8, 0xfffffff7}, {0x6, 0x8000, 0x4, 0xffffffb7, 0x7b2, 0x200}, {0x8, 0x800, 0x1, 0x10, 0x469, 0x3}, {0x6, 0x6, 0x6, 0x81, 0x2, 0x80}, {0x5, 0x9, 0x3, 0x8, 0xff, 0x5}, {0x8000000, 0x6ca, 0x2, 0x2, 0x78, 0x3}, {0x3ff, 0x4, 0x2, 0xcaf, 0x7, 0xfff}, {0xffffffff, 0x6, 0x8, 0x5, 0x0, 0x8}, {0xe, 0x6, 0xc2a, 0xb81, 0x9, 0x55c}, {0x400, 0x8, 0x4, 0x4, 0x400, 0x7}, {0x9, 0x6, 0x10000, 0xe14, 0x256465c7, 0x8}, {0x3, 0x7, 0x81, 0x4, 0x9, 0x9}, {0x9, 0xff, 0xcd86, 0x3, 0x5, 0x7}, {0x6, 0xc, 0x5, 0x80, 0x9}, {0x200, 0x5, 0x6, 0x10, 0x8, 0xe}, {0xff, 0x9, 0xe6c4, 0x2, 0x0, 0x8}, {0x2, 0x8, 0x2, 0x6, 0x5}, {0x3, 0x1, 0x8, 0x0, 0xbc4, 0x7}, {0x1, 0x5, 0x7, 0x0, 0x4, 0x2}, {0x3, 0x0, 0x4, 0x5, 0x4e, 0xffffffa3}, {0x2d3, 0x1, 0xae, 0x0, 0x88, 0x8001}, {0xffffffff, 0x8, 0x3, 0x1, 0x0, 0x9}, {0x5, 0x7, 0xe, 0x9, 0xfffffff7, 0x2}, {0x6, 0x3, 0x3, 0x0, 0x9, 0xffffffff}, {0x49, 0x2, 0x5, 0x3, 0x0, 0x7}, {0x8, 0x40, 0x3, 0x58e9, 0x5, 0x178000}, {0x2, 0x8, 0x1ff, 0x3, 0x1, 0x80000000}, {0x400, 0x1d, 0x6, 0x2, 0xc2, 0x2}, {0x5, 0x200, 0x0, 0x6, 0x9, 0xc}, {0x1, 0x9, 0xa, 0x4, 0xb35, 0xcb20}, {0x6, 0x0, 0xe0, 0x7, 0x70, 0x8}, {0x2, 0x5, 0x1, 0x3, 0x0, 0x10}, {0x80000001, 0x4, 0x1, 0x1, 0x0, 0x9}, {0x4, 0x66f8, 0x100, 0x3, 0x5, 0x7}, {0x3, 0x5, 0x8, 0x3, 0x3}, {0x5, 0x5, 0xb15a, 0x9, 0x1000, 0x4}, {0x6, 0xeda1, 0x350, 0x8000, 0x81, 0x7}, {0xd387, 0x6, 0x6, 0xaa, 0x7ff, 0x1}, {0x6, 0x3, 0x0, 0x6, 0x32a, 0x7ff}, {0x9, 0xca8, 0x2, 0xfffffffc, 0xff, 0xc}, {0x10000, 0x100, 0xfffffff8, 0xfff, 0x15cc, 0x2}, {0x3, 0x8, 0x9, 0x5, 0x1, 0x7}, {0x4, 0x8000, 0x0, 0x5, 0x38a}, {0x40, 0x6, 0x4, 0x6, 0x101, 0x6}, {0x100, 0x10, 0x100, 0x8, 0x80000000, 0x6}, {0x4, 0x9, 0x100, 0x3, 0x80000001, 0x7}, {0x3, 0xfffffc00, 0x80000001, 0x40, 0x6, 0x9}, {0x8, 0x13, 0x2, 0x10, 0x5, 0xd}, {0xfffffff8, 0xc6, 0x9a, 0x200, 0x1, 0x5}, {0x9, 0x7, 0x1000, 0x3, 0x0, 0xc00}, {0x6f, 0x9, 0x100, 0xb7, 0x0, 0x7}, {0x8bd5, 0x4, 0x7, 0x9, 0xa5fe, 0x2}, {0xb, 0x8f5, 0xee, 0x8, 0x3, 0x4}, {0x9, 0x2, 0x5, 0x0, 0x2, 0x5}, {0x80000001, 0x3ff, 0x1, 0xc, 0x7, 0x80000000}, {0x9, 0x1, 0x3ff, 0x6, 0x5, 0x9}, {0xffffffff, 0x59, 0x54a0, 0xf50, 0xff, 0x7dd}, {0x13, 0x6, 0x3, 0x4c, 0x80000001, 0x7}, {0x200, 0x7, 0x7ff, 0xffff, 0x5, 0x6}, {0xcdd, 0x64, 0x7, 0x3, 0x0, 0x170}, {0xb597, 0xffffffff, 0x1, 0x100, 0x2}, {0x0, 0x0, 0x9, 0x5, 0x8, 0x7}, {0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0xfffffffe}, {0x3aea7e43, 0xbf, 0x2, 0x8, 0xc2, 0x5}, {0x9, 0xef, 0xc, 0xd48f, 0x6, 0x7}, {0x7, 0xfffffffb, 0x1, 0x0, 0x4, 0x4c}, {0x1ff, 0x400, 0x4, 0xb, 0x753, 0xffffffff}, {0xd, 0x7, 0x8, 0xffffffff, 0x7fc4, 0x2af}, {0x6, 0x1ff, 0xc, 0x8, 0x6, 0x1}, {0x1, 0x3, 0x0, 0x7, 0x5, 0x4}, {0x7, 0x9, 0x10001, 0x2, 0x8000, 0x5}, {0xe, 0x101, 0x9, 0x9, 0xffffffc0, 0xa9}], [{0x1}, {0x1}, {0x5}, {0x3}, {0x2, 0xca57d1b6eb675e68}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x1}, {0x3}, {0x5}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x5}, {0x3}, {0x7}, {0x4}, {0x3}, {0x3}, {0x3}, {0x2}, {0x5}, {0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x6}, {0x3, 0x1}, {0x5}, {0x2}, {0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x6}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5}, {}, {0x5}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x2}, {}, {}, {0x5}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {}, {0x4}, {0x5}, {0x3}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x3, 0x415, 0x5, 0x101, 0x1}, 0x2, 0x5, [{0x3, 0x466, 0x3, 0x0, 0x9, 0x4}, {0x0, 0x7ff, 0xc, 0x1}, {0x2, 0x85a, 0x6, 0x100, 0x4, 0x4}, {0xfffffffc, 0x2518000, 0x2, 0x6, 0x4, 0x7}, {0x1ff, 0xcf0c638, 0x3, 0x0, 0x4, 0x9}, {0x2, 0x1, 0x0, 0x0, 0x0, 0x40}]}, [{0x44f22492, 0x9, 0x100, 0x10000, 0x10, 0x3}, {0x3, 0x7, 0x0, 0x10000, 0x8, 0x9}, {0x5, 0x2, 0x3, 0x27d, 0x5, 0x8001}, {0x35f, 0x8, 0xdb10, 0x9, 0x10001, 0x3}, {0x7, 0xc, 0x4, 0x10001, 0x1}, {0x3, 0x5, 0x8001, 0x9, 0x0, 0x3}, {0x85, 0x9, 0x401, 0x0, 0x400}, {0x2, 0x800, 0x1, 0x4, 0x8, 0x3}, {0x9, 0xfffffffd, 0xfffffc01, 0x0, 0x5, 0xca}, {0x3, 0x0, 0x40, 0x9, 0x6, 0x1}, {0x400, 0x0, 0x8, 0x3, 0x7, 0x8}, {0xe9, 0x6, 0x101, 0x0, 0x7f, 0x9}, {0x80000000, 0x9, 0x10000, 0x2, 0x9, 0x5}, {0x9, 0xd79, 0x3, 0x2, 0xfffffff8, 0x5}, {0x3, 0x6, 0x4, 0x6da, 0x80, 0x89c9}, {0x3, 0xb3b, 0x80, 0xc, 0x8}, {0xdf4b4ed, 0xa, 0x5, 0x7fff, 0x0, 0xd}, {0x4, 0x3, 0x8, 0x6, 0x2, 0xfffffffc}, {0x0, 0x1, 0x401, 0x100, 0x3, 0x2}, {0x8001, 0x3, 0x2, 0x3, 0x2, 0x4697}, {0xc1, 0x356, 0x400, 0x8, 0xb, 0x1ff}, {0x76, 0x3, 0x1, 0x7fff, 0x800, 0x6}, {0xff, 0x6, 0x3, 0xa, 0xd85, 0x6}, {0xffff, 0x5, 0xfffff801, 0x3, 0x1, 0x8000}, {0x5, 0x8, 0x5, 0x5, 0x6, 0x6}, {0x5, 0x7, 0x81, 0x4, 0x10000, 0x9}, {0x400, 0x68, 0x2, 0xffff0001, 0x6, 0x281}, {0x800, 0x6, 0x3, 0xc0000000, 0xb, 0xa}, {0x80000000, 0x3, 0x3ff, 0x5a6, 0xe, 0x4c}, {0x6, 0x400, 0xff, 0x75, 0x401, 0x85e7}, {0x400, 0x0, 0xfd3, 0x8, 0x9, 0x3}, {0x6, 0x68, 0x2a25, 0x7c, 0x9e, 0x2}, {0x2, 0x4, 0x1, 0x7fff, 0x1, 0xfc}, {0x0, 0x5, 0x9, 0x0, 0x7f, 0x101}, {0x4000000, 0x3, 0x3ff, 0x7, 0x9, 0x3}, {0x3, 0x5, 0x2, 0x40, 0xb8d8, 0x670}, {0xff, 0x8000, 0x1684, 0x8, 0x0, 0xffff}, {0x1000, 0x6, 0x7, 0x1, 0xaa3a, 0x1}, {0x0, 0x3, 0x5, 0x10, 0x20200000, 0x1}, {0x1, 0x0, 0xc0000000, 0x8, 0x6, 0x8}, {0x200, 0xffffffff, 0x4, 0x8, 0x3, 0x7b29ee01}, {0x6, 0x1, 0xa, 0x1f6e, 0x8, 0x2}, {0x101, 0x7ff, 0x8, 0x2, 0xca98ff66, 0x9}, {0x4, 0xfffffff8, 0x51b, 0xb31, 0x1ff}, {0x7, 0x400, 0x5a8e, 0xe, 0x28f, 0x400}, {0x812a, 0xc90, 0x5, 0x9, 0xfffffffd, 0x80000001}, {0x7, 0x6, 0xd65, 0x80000001, 0x5, 0x4}, {0x4, 0x6, 0x20002000, 0xa4, 0x3, 0x8}, {0x80000000, 0x81, 0x4, 0x5, 0x0, 0x8}, {0x38, 0x16, 0x1490, 0x3ff, 0xee}, {0xbc, 0x4, 0x0, 0x5, 0x1000, 0xfffffffe}, {0xa, 0x1, 0x515a99b0, 0x70, 0x8, 0x1}, {0xfffffff8, 0x3ff, 0x1ff, 0x2, 0x2, 0x4}, {0x9, 0xfffffff7, 0xb2, 0x8, 0x7ff, 0xfaa}, {0x4, 0x7, 0x9, 0x6, 0x1ff, 0x2}, {0x10000, 0x5, 0x8000, 0xfffffffe, 0x7fffffff, 0x8}, {0x892, 0xfffffffe, 0x5, 0xb25, 0xfffeffff, 0x5}, {0x80, 0x7, 0xc2, 0x3ff, 0x7, 0x6}, {0xf7f2, 0xb74, 0xd5f, 0x4, 0x2890, 0x70475f2e}, {0x40, 0x8, 0x85d1, 0x7, 0x0, 0x3}, {0x8, 0x8, 0x9, 0x80, 0x7, 0x2}, {0x7, 0x400, 0x400, 0xffffffff, 0x7, 0x3}, {0x5, 0xf, 0x1, 0x9, 0x8000, 0x7}, {0x9, 0xd, 0xc5, 0x1, 0x81, 0x4}, {0x7, 0x5, 0x3b35, 0x5, 0x5, 0x3fc1fbcb}, {0x1ff, 0x7fffffff, 0x9, 0x7, 0x5, 0x7fff}, {0x2cdaea68, 0x2, 0x200, 0x40, 0x8ece, 0x1}, {0xc, 0x144, 0x2fd, 0xd, 0x3, 0xff}, {0x5, 0x401, 0x4, 0x9, 0x0, 0x8}, {0x22d8, 0x99, 0x80000000, 0x3, 0xfffffffe, 0x8d}, {0x5, 0x2, 0x6, 0x0, 0x1, 0x8941}, {0x2, 0x8, 0x3, 0x1, 0x80, 0x4c}, {0xc, 0x4, 0x3ff, 0x1d, 0xb2, 0x80000000}, {0x38ba, 0x6, 0x4, 0xb, 0x6, 0x6}, {0xb1000, 0x9, 0x2eb, 0xddd, 0x8001, 0x5}, {0x7, 0x0, 0x9, 0x800, 0x1, 0xffffffff}, {0x0, 0xff, 0x9, 0x6, 0x7ea, 0x7}, {0x7, 0x2, 0x4, 0x4, 0x0, 0x766d}, {0xd, 0xd7fa, 0xc41, 0xb, 0x9, 0x400}, {0x3, 0xd, 0x4, 0x9, 0xffffffe8, 0x7}, {0xfffffffd, 0x200000, 0x800, 0x6, 0xecea, 0x2}, {0x81, 0x9, 0x1, 0x6, 0x9, 0x9}, {0x8db, 0x7fffffff, 0xffffff22, 0x81, 0x1ff, 0x7f}, {0x6d8b1681, 0x3, 0x7, 0x1, 0x81, 0xab7}, {0x9, 0x2, 0xfffffffe, 0x9, 0x8, 0x26}, {0x4, 0x0, 0x7, 0x6, 0x9, 0x9}, {0x2, 0xda02, 0x34be7a09, 0x9, 0x200, 0x7}, {0xfffffffa, 0x8, 0x3ff, 0x4, 0x80, 0x24b}, {0x7, 0x2, 0x5, 0x101, 0x2, 0xffff}, {0x1, 0x1ff, 0x0, 0x2, 0xd, 0x3}, {0x80000001, 0xc72, 0x1000, 0x9, 0x6, 0x6}, {0x9, 0x1000, 0x4000, 0x3, 0x80000000, 0x2}, {0x8, 0xb, 0x0, 0xbe92, 0x4, 0x1}, {0x1000, 0x9, 0x4725, 0x73e7, 0xbd6, 0xfffffff7}, {0x4, 0xe93, 0x85e, 0xc026, 0x1796, 0xac8}, {0xfffffffc, 0x884, 0x8, 0xfffff63a, 0xe, 0x302c}, {0x6, 0x8, 0x2, 0x7, 0x8}, {0x3, 0x2, 0x8, 0x23, 0xf, 0x5}, {0xcc9d, 0x80000000, 0x2, 0x0, 0x4, 0x8}, {0x3, 0x140, 0xbe35, 0x8000, 0x5, 0xfffffe01}, {0x1, 0x7, 0x9, 0x40c, 0x9, 0x7}, {0x2, 0x0, 0x9, 0x6, 0x9, 0x6}, {0x0, 0x400, 0x9, 0x3, 0x2, 0x1000}, {0x8e9d, 0x0, 0x29, 0xff, 0xd9, 0x4}, {0x10000, 0x75b, 0x80000001, 0x5, 0x80, 0x7}, {0x0, 0xffffffff, 0x2, 0x5, 0x9, 0xffffd909}, {0x6, 0x3b3, 0x5ce2, 0x67, 0x6c6b, 0x8}, {0x101, 0xc57, 0x8001, 0x8, 0x1000, 0x6}, {0xffff7fff, 0x3, 0x2, 0xfffffffb, 0x9, 0xffffff80}, {0x5, 0x3, 0x3, 0x1, 0x5, 0x101}, {0xa, 0xf7, 0x6fdc0c1e, 0x7, 0x1}, {0x8, 0x3, 0x9, 0xc, 0xf6, 0x10}, {0x9, 0x5, 0x4, 0x2, 0xe, 0x5}, {0x4, 0x1ff, 0x8, 0x80, 0x7, 0x1}, {0xfffffffe, 0x98a, 0x6932, 0x81, 0x6, 0x5}, {0x9, 0xef70, 0x6c, 0x7, 0x7f, 0x4}, {0x1, 0x55, 0x6, 0x10, 0xfffffff6, 0xe}, {0x53ce07bd, 0xa5, 0xad4b, 0x3, 0x0, 0xfffffffd}, {0x4, 0x8, 0x2, 0x9, 0x0, 0x4}, {0x100, 0x8d, 0xf, 0xfffffff9, 0x7, 0x1}, {0x80, 0x7, 0x9, 0xfffffff7, 0x7, 0x9}, {0x0, 0x0, 0x6fa6, 0x3e6, 0xc1e, 0x8}, {0x7, 0x8, 0x2, 0x1, 0x401, 0x5}, {0x8, 0x5526, 0x81, 0xdaf, 0x80, 0x8}, {0x3, 0xe, 0xf88, 0x8, 0x6, 0x4}, {0x5c66d357, 0x6, 0x3, 0x695f1c00, 0xffffffff, 0x3}, {0x9, 0x4, 0x8000, 0x6, 0x6}, {0x3, 0xfffffffb, 0xa, 0x2, 0x5, 0x1}], [{0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x6}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x1, 0x2}, {0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x4}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x5}, {0x158f2f846f178e36, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x3}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x2}, {0x4}, {0x3}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x75613da2f3262c39}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x86489b10cbff6df9}, {0x5}, {0x5, 0x2}, {0x4}, {0x5, 0x1}, {}, {0x5}, {0x5}, {0x3}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x140, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x7fffffff, 0x6, 0x5, 0x2}, 0x9, 0x2, [{0xe260, 0xeff, 0x5ddc, 0x8, 0x40, 0x6}]}, [{0x1, 0xc0000000, 0x7, 0x3, 0xff, 0xcb}, {0x6, 0x5, 0x1, 0x10000, 0x8, 0x2}, {0xfffffa45, 0x0, 0x7, 0x400, 0x1daa62c7, 0x401}, {0x4, 0x2, 0xfe000000, 0x2, 0x7fff, 0x10}, {0x4, 0xe186, 0x400, 0x7, 0x2}, {0xfffffff4, 0xd, 0x7fffffff, 0x8, 0xffff214f, 0x1}, {0xfffffffe, 0xa, 0x1ff, 0x9, 0x6c0, 0xfffffffc}, {0xfc, 0x1, 0x101, 0x9, 0x834, 0x3ff}, {0x3, 0x0, 0x101, 0x80000000, 0x1ff}, {0x8000, 0x3, 0x4, 0x3, 0x100, 0x9}, {0x400, 0x7, 0xfffffff9, 0xffffff81, 0x1, 0x8}, {0x80000001, 0x1, 0x9, 0x7, 0x0, 0x9}, {0x4, 0x1, 0x401, 0x280000, 0x2, 0x7}, {0x0, 0x5, 0x747, 0x0, 0x4, 0x7}, {0x3, 0x5, 0x0, 0xd, 0x5, 0x3}, {0xffffff00, 0x995, 0x6, 0x1, 0x1, 0xdcb}, {0x2, 0x2, 0x9aa, 0x8, 0x1, 0x3}, {0x656f97ab, 0x4, 0x6, 0x88, 0x3, 0x9d}, {0x7fff000, 0x1, 0x0, 0x2, 0x4, 0xd}, {0x7c24, 0x2, 0x1, 0x3, 0xd, 0x7}, {0x3, 0x6, 0x7, 0x22, 0xed35, 0x10000}, {0x7fffffff, 0x7, 0x8, 0x0, 0x9, 0x1ff}, {0x8, 0x2, 0x9, 0x7f, 0x9, 0x9}, {0xff, 0xfffffff9, 0x96, 0xb9f, 0x9, 0xc}, {0x7, 0x6, 0x43a5, 0x101, 0xd, 0x4}, {0x9, 0x5, 0x4, 0x8, 0x4, 0x6}, {0x5, 0x6, 0xab5, 0x0, 0x1}, {0x10001, 0x359, 0x2, 0xd, 0x80000001, 0x3}, {0x7, 0x1, 0x5, 0x0, 0x0, 0x6}, {0xc5, 0x9f6, 0x5, 0x1, 0x7, 0x401}, {0x25c, 0x0, 0x81, 0x9, 0x8, 0x7}, {0xae, 0x10, 0xe, 0x5, 0x5, 0x8}, {0x7fff, 0x9, 0x2, 0x7, 0x8, 0x7}, {0x40, 0x1, 0x7, 0x6, 0x5, 0x7}, {0x8, 0x2, 0x7, 0x2, 0x8, 0x10001}, {0x9, 0x0, 0x9, 0x8000, 0x400}, {0xc, 0x1000, 0x5, 0x7, 0x2, 0x5}, {0x8, 0x9, 0x5, 0x6, 0x3, 0x4}, {0xb90, 0x7f, 0x5, 0x4, 0x2, 0x101}, {0xfff, 0x4, 0x4, 0x4, 0x101, 0x3}, {0x1, 0x1, 0x1, 0x2, 0xffff, 0x136}, {0x81, 0x0, 0x1ff, 0x7b217fe1, 0x4, 0x1}, {0x8, 0x4, 0x3, 0x7, 0xb1, 0xfffffffe}, {0xffffffff, 0x5, 0x800, 0x2, 0xf2a, 0x3ff}, {0xa069, 0x2, 0x2, 0x2, 0x101, 0x64b}, {0x8, 0x3, 0x6, 0x5, 0x0, 0xb91}, {0x6, 0x10, 0xfffffffe, 0x3, 0x8, 0x9}, {0x472a6080, 0x2, 0x8000, 0x5, 0x3, 0x9}, {0x7fff, 0x1, 0xfffffff9, 0x40, 0x4, 0x1}, {0x1, 0x4, 0x59, 0x0, 0x7fff, 0x4}, {0x0, 0xfffffe01, 0x0, 0x5dce, 0x6, 0x5}, {0x9, 0x9, 0x192, 0x8, 0xfffffff7, 0x7}, {0x9, 0x0, 0xf, 0x4d8b, 0x9, 0x3}, {0x1, 0x5, 0x8, 0x3, 0x9, 0x4}, {0x1, 0xfffffffb, 0x9, 0x7fffffff, 0x7fff, 0x9}, {0x7fffffff, 0xe, 0x10001, 0x2, 0x8001, 0x8}, {0xf7, 0xd0, 0x3ff, 0x4, 0x1, 0x9}, {0x3, 0xf4a1, 0x90, 0x6, 0xe9, 0xffff}, {0x6, 0x7, 0x3, 0xd, 0x3, 0xfffffcee}, {0x2, 0xfffffff9, 0x15f12e12, 0x1000, 0x8, 0x7}, {0x9, 0x3, 0xfc, 0x101, 0xfff, 0x1000}, {0x1, 0x7, 0x9b, 0x9, 0x5, 0xd4c5}, {0x7, 0x6, 0x1, 0x6, 0x9, 0x7fffffff}, {0x2, 0x5, 0x3, 0xa57d, 0x0, 0x7fffffff}, {0x6, 0x3, 0x1, 0x6, 0xdd, 0xe}, {0x4, 0xfffffffc, 0x1000, 0x7, 0x4}, {0x9, 0x45c, 0x4, 0x5, 0x2, 0xdd}, {0x8000, 0x3f, 0x101, 0x2, 0x2, 0x1}, {0x8000, 0xfffffff5, 0x0, 0x6, 0x5, 0xfffffae0}, {0x6, 0x8, 0x7f, 0x3, 0x5, 0x1c}, {0x80, 0xffff, 0xb4, 0x9, 0x5, 0x9}, {0x4, 0xffffffff, 0x1000, 0x2, 0x5, 0x9}, {0x77f, 0x0, 0x3ff, 0xff, 0x112, 0x1}, {0xaa, 0xffffffff, 0x7, 0x35b, 0x1, 0x7}, {0x0, 0x2, 0x2, 0x1, 0x4, 0xfffffe00}, {0x4, 0x2, 0xc, 0x9, 0x4, 0x10001}, {0x5, 0x10000, 0x6, 0x8, 0x8, 0x8}, {0x4, 0x3, 0x4, 0x5, 0x7ff, 0x3}, {0x1, 0x8, 0x2, 0x0, 0x8, 0x6}, {0xd, 0x0, 0x3ff, 0x5, 0x8, 0x7}, {0x9, 0x80000000, 0x3, 0x9, 0xff, 0x8}, {0x7, 0xfffffff9, 0x3376, 0x3ff, 0x8, 0x3470b12a}, {0x213, 0x6, 0x80000000, 0xbf85, 0xffffffff, 0x9}, {0x8001, 0xeb, 0x10001, 0x7e, 0x2, 0x7e}, {0x9, 0x8, 0xfffffffe, 0x80000000, 0x5, 0x266}, {0x9, 0x7, 0x8, 0x1, 0x0, 0x7}, {0x0, 0x5, 0x2, 0x9, 0x400, 0x101}, {0xfff, 0x1, 0x401, 0x0, 0xfff, 0xffffe519}, {0xc6a0, 0x30c3, 0x41c, 0x0, 0xa, 0x4}, {0x4, 0x3, 0x4, 0x7, 0x9, 0x9}, {0x3ff, 0xfffffff9, 0x2, 0xe1, 0x10001, 0x25}, {0x1, 0x69, 0x4, 0x0, 0x1, 0x9}, {0x80, 0x7f, 0x7fff, 0x7ff, 0x7ff, 0x9}, {0x6, 0x17, 0x9, 0x0, 0x6, 0x8}, {0x0, 0xd38f, 0x9, 0x80, 0x8, 0xa00}, {0xfffffdb1, 0x200, 0x7, 0xb, 0x8}, {0x7, 0x2c, 0x0, 0x5, 0x400, 0xffffffff}, {0x0, 0x1, 0xcaae, 0x3, 0x8, 0x1}, {0x9, 0x4993, 0x4, 0x7, 0x0, 0x5}, {0x75, 0x1, 0x1, 0x0, 0xfff, 0x9}, {0x3, 0x2, 0x29799074, 0x5, 0x5, 0x7}, {0x96, 0x8, 0xe3d5, 0x2, 0x7f, 0x5}, {0x180, 0x5, 0x3b823d63, 0x960, 0x8}, {0x3c, 0xfff, 0xfffffff7, 0x2, 0x1, 0x2}, {0x8, 0x4, 0x8, 0x20b, 0x9, 0xe000000}, {0x7ff, 0x0, 0x7, 0x393, 0x6, 0x3}, {0x7, 0x7, 0x5, 0x5, 0x8, 0x7}, {0x0, 0x4d, 0xfa7, 0x1c81, 0xff, 0x7}, {0x9, 0x5, 0x8, 0x0, 0x7fff, 0xc}, {0x5, 0x80000032, 0x9, 0x3, 0x5, 0xaf9}, {0x28c, 0x7, 0x3, 0xfffff4ef, 0x2, 0xeaf}, {0x6, 0x8000, 0x4d54, 0x10, 0x7, 0x8}, {0x5, 0x1, 0x3, 0x7, 0x5, 0x7fffffff}, {0xb, 0x4, 0x80, 0x4, 0x699, 0xe35}, {0xff, 0x3ff, 0x7, 0x9, 0xffff, 0x9}, {0x10001, 0x3, 0x7b, 0xe87, 0x9, 0x3}, {0x8, 0x4fd013c1, 0xb31, 0x1, 0xfffff4a0, 0x50dc}, {0x4, 0x7, 0x988, 0x3, 0x54a0, 0xf}, {0x5, 0x9, 0xa8b4, 0xfffffffd, 0xffffffd7, 0x6}, {0x8, 0x9, 0x2, 0xc, 0x5, 0xa9}, {0x9, 0x80000000, 0x0, 0xc0000000, 0x7, 0x7}, {0x9, 0xfffff3ac, 0x101, 0x15, 0x7fffffff, 0x7}, {0x1, 0xf4, 0x2, 0x200, 0x1, 0x2}, {0xc, 0xffffffff, 0x9, 0x5, 0x200, 0x1}, {0x3ff, 0x4, 0x8000, 0x2, 0xf9c8, 0xd481}, {0x8, 0x9, 0x5, 0x80000001, 0x3, 0x2}, {0x9, 0xd, 0xfffffffc, 0xfffff88e, 0x0, 0x3}, {0x926, 0x6, 0x7, 0xfff, 0x4, 0x6}], [{0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x3, 0x3}, {0x4, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x2}, {0x2}, {}, {0x4}, {0x0, 0x1}, {0x1}, {0x3}, {0x3}, {0x5}, {0x4}, {0x4, 0xeed33b426073ed9c}, {0x3}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x3}, {0x4, 0x5f10b35563079e8c}, {0x1}, {0x3}, {0x4}, {0x4}, {0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x4}, {0x3, 0x1}, {}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x2}, {0x1}, {0x1}, {0x4}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x63f42cbc38139ebf}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x6}, {0x5}, {0x2}, {0xf10b4bba9fcad647}, {}, {0x2}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x2}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x5, 0x10001, 0x8, 0xb, 0x8d7a}, 0x0, 0x7c, [{0x2, 0x8, 0x7fffffff, 0x3, 0x401, 0x6}, {0xb0, 0x7, 0xfffffffe, 0x4, 0x5, 0x3}]}, [{0x9, 0x5, 0x4, 0x0, 0x5, 0x4d1}, {0x0, 0x5, 0xffffffff, 0x1, 0x5058, 0x9}, {0xffff8000, 0xa, 0x9, 0x7, 0x100, 0x2e}, {0x0, 0x6, 0x0, 0x49c, 0x6, 0x2}, {0x6, 0x6, 0x4, 0x3, 0x8, 0x3}, {0x5, 0x8, 0x8, 0x8001, 0x100, 0x6}, {0x935, 0x1, 0xea7, 0x200, 0x5, 0x7fffffff}, {0x8bd, 0x1, 0x9, 0x3ff, 0x3, 0x1000}, {0x8, 0x5, 0x2, 0x200, 0x3, 0xd}, {0x8ce6, 0x5, 0x400, 0x8, 0x0, 0x5}, {0x481, 0x5, 0x8, 0x0, 0x4, 0x9}, {0x2, 0x7, 0x2, 0x8, 0x8, 0x3}, {0x230317, 0x10, 0x5, 0x6cd4, 0xfffffff7, 0x400}, {0x800, 0x9, 0xd, 0x80000001, 0x7, 0x1ff00}, {0x6, 0x1000, 0x8, 0x40, 0x3, 0x48e}, {0x5, 0x3, 0x1, 0x8, 0x200000, 0x2}, {0x7, 0x8, 0xfffffe00, 0xfffffff9, 0x0, 0x1}, {0xffff, 0x1, 0x3, 0x5, 0x7, 0x5}, {0x10, 0x6, 0x25c9, 0x0, 0x5, 0x40}, {0x7, 0x3c, 0x7, 0x92c, 0x0, 0x3ff}, {0x1, 0x9, 0x3, 0x8, 0x66, 0xffffff1b}, {0x4, 0x118, 0x200, 0x7, 0x1}, {0x4, 0x4, 0x4, 0x7ff, 0x9, 0x1}, {0x50, 0xa, 0x4, 0x7fff, 0x5, 0x6}, {0x9731, 0x9, 0x3, 0x81, 0x800, 0x5}, {0x0, 0x80, 0x8001, 0x7, 0x10001, 0x2ff}, {0x301, 0x1, 0x788, 0x4, 0xa, 0x7}, {0x7, 0x9, 0x9, 0x0, 0x0, 0x3}, {0xba33, 0x7fffffff, 0x9, 0x8001, 0x3, 0xfb9}, {0x200, 0x7, 0x4, 0x7ff, 0x10000, 0x3}, {0x9, 0x5, 0x0, 0x0, 0x7, 0x100}, {0x7, 0xd7, 0x8000000, 0x7, 0x0, 0xfffffff8}, {0x4, 0x9, 0x3, 0x8, 0x9, 0xdac6}, {0x11, 0x7, 0x8, 0x1, 0x3, 0xffffffff}, {0x80000000, 0x3ff, 0x2, 0x1, 0x6, 0x9}, {0x3, 0x94, 0x3, 0xd, 0x1}, {0x3, 0x10000, 0x9, 0x2, 0xcc, 0x3c}, {0x1000, 0x2, 0xff, 0xff, 0x2d5, 0x6}, {0x3, 0xd, 0x7f, 0x6, 0xfc1b, 0xb}, {0xa960, 0x5, 0xce, 0x5, 0x8, 0x8af}, {0x8, 0x8000, 0x5, 0x6e5, 0x758e52ac, 0x9}, {0x4, 0x2, 0xb, 0x7, 0x0, 0x80000001}, {0xea1, 0x4e, 0x10000000, 0x9, 0x3a, 0xff}, {0x19, 0x7cb, 0x4c3e, 0xfffffff6, 0x80, 0xffff}, {0x9, 0x2, 0x0, 0x0, 0x8, 0x64b}, {0xd, 0xa, 0xe2, 0x7fffffff, 0x7, 0x8}, {0x8, 0x48, 0x7, 0x9e, 0x2, 0x2}, {0xfffffffb, 0x2, 0x741, 0x6, 0x3, 0x7ff}, {0x200, 0x3, 0x4, 0x4, 0x0, 0x10}, {0x0, 0x2f, 0xfffffff9, 0x401, 0x1ff, 0x5}, {0x1f8, 0x1, 0x4, 0x80000000, 0x3, 0x4}, {0x8, 0x6, 0x7, 0x1, 0x8, 0x6}, {0x3, 0x1, 0x4a5ec93, 0x6, 0x5, 0x7}, {0x61c, 0x3, 0xfffffff0, 0x0, 0x10000, 0x7}, {0x81, 0x4, 0x8000, 0x2, 0x8, 0x63981d21}, {0x3, 0x3, 0x1, 0x0, 0x4, 0x100}, {0x9, 0x8, 0x10000, 0x100, 0x5, 0x1}, {0xffff8001, 0xf, 0x0, 0x6, 0x6, 0x214d}, {0x0, 0x2, 0x5, 0x6, 0x8, 0x6}, {0xd, 0x8, 0x4, 0x3, 0x7, 0xcdc6}, {0x8000, 0x6, 0x12, 0x2, 0xfff, 0x4}, {0x7, 0x7, 0x7fffffff, 0x5, 0x4, 0x43}, {0x8, 0x400, 0x3a, 0x9, 0x5, 0x5}, {0x0, 0x86, 0x4, 0x5, 0x101}, {0x7fff, 0x5000000, 0x8, 0x7, 0x4, 0x85ea}, {0x3, 0x1, 0x2, 0x4, 0xfffffffc, 0x1}, {0x10001, 0x6e6e, 0xa, 0x637, 0x3, 0x4}, {0x101, 0x8f12, 0x28, 0x6, 0x6, 0x7ff}, {0x81, 0x5, 0x1, 0x0, 0x886, 0x400}, {0x2, 0x2, 0x5, 0x9369, 0x8, 0xc}, {0x2, 0x3, 0x1, 0x7, 0xfffffe00, 0x7}, {0x400, 0x5, 0x139, 0x9, 0x0, 0x81}, {0x2, 0x7, 0x4, 0x0, 0xa3, 0xe}, {0xffff, 0x7, 0x80000000, 0x666, 0x6, 0x7f}, {0xfffffff9, 0x6, 0x80, 0x4, 0xffff793f, 0x2}, {0x59b5, 0xe, 0x6, 0x5, 0x9, 0x9}, {0x40, 0x7eb, 0x4, 0xe, 0x80000001, 0x3}, {0x4, 0x81, 0x1, 0x7, 0x3, 0x1}, {0x0, 0x9, 0x1e6, 0xed, 0x5, 0xff}, {0x0, 0x9, 0x29c, 0x5, 0x101, 0xd}, {0x10, 0x0, 0xfffffff8, 0x1800, 0x6}, {0x4, 0x8e7, 0x5, 0x2, 0x6, 0x80}, {0x0, 0x9, 0x7fff, 0x4, 0x8, 0x5}, {0x7fff, 0x7, 0xfffffff8, 0x75dd, 0x5, 0xb3}, {0x9, 0x8001, 0x1d9, 0x8, 0x1ff}, {0x7fffffff, 0x5, 0x81, 0x60, 0x5caa986a, 0x8}, {0x80000001, 0x1, 0x5, 0x6, 0x3, 0x1}, {0x75, 0xa1ee, 0x3, 0xff, 0x1, 0x1}, {0x10, 0x9, 0x100, 0x3, 0x3}, {0x8, 0xc0000000, 0x9, 0x3, 0x8001, 0x984}, {0x53, 0x2, 0x9b, 0x4, 0x80, 0x2}, {0x3, 0x7f, 0x5, 0x9, 0x8, 0x8000}, {0x62, 0x1, 0x31, 0x2, 0x148, 0x1a30}, {0x526f, 0x2, 0x9, 0xc00000, 0x3, 0x8}, {0x2, 0x7, 0xfffffff0, 0x7, 0xffffffff, 0xd}, {0xbc, 0x8, 0x6, 0x7, 0x7, 0x5}, {0x5, 0x3, 0x7, 0x39, 0x1, 0x4e}, {0x0, 0xf03a, 0x2, 0x2, 0xecb3, 0xa71}, {0x4, 0x9, 0x9, 0x9, 0xef, 0x74be38f3}, {0x5, 0x989, 0x533, 0x6, 0xf, 0x6}, {0x0, 0x1, 0x9d5, 0x10, 0x0, 0x1}, {0x9, 0x7, 0x80000001, 0x3ff, 0x8, 0x9ae1}, {0x0, 0x10001, 0x0, 0x8, 0x2, 0x4}, {0xffff, 0x40, 0x2, 0x7, 0x2, 0x9}, {0x0, 0x80000001, 0x3, 0x7978, 0x80000000, 0x80000000}, {0x0, 0x7, 0x2, 0x2, 0x3, 0x3}, {0x9, 0xc3b, 0xad6, 0x6, 0x80, 0x8}, {0x8, 0x85d, 0x940, 0x625, 0x9}, {0x4f18, 0xffff, 0x0, 0x3, 0xf3bd, 0x1}, {0x7, 0x1, 0xec6, 0x6, 0xa0, 0x7ff}, {0x401, 0x9, 0xb16, 0xcc, 0x6, 0x6}, {0x9, 0x9, 0x1, 0x7, 0x9, 0x4}, {0xfff, 0x2, 0x4ae0}, {0x80, 0xfff, 0x7fff, 0x9, 0x1, 0x7}, {0x400, 0x0, 0x7, 0x8, 0x80, 0xb5}, {0x4, 0x9, 0x0, 0x4fd2, 0x100, 0x9}, {0x315, 0xfff, 0x800, 0x2, 0x7f, 0x3}, {0x3, 0x81, 0x9, 0x7, 0x80, 0x9}, {0x4, 0x4, 0x200, 0x100, 0x5, 0xd}, {0x9, 0x4, 0x4, 0x8, 0x7ff000}, {0xcce1, 0x748, 0x6, 0x2, 0x7, 0x6}, {0x4, 0x5bc, 0xfffffffc, 0x9, 0x10, 0x7}, {0x8f67, 0x2, 0x0, 0x7, 0x10000, 0x3}, {0x5, 0x7, 0x0, 0x80000000, 0x0, 0x5}, {0x6, 0x9, 0xbe0, 0x8, 0x0, 0x9}, {0x9, 0x9, 0x6, 0x5, 0x4, 0x7a}, {0x14000, 0x3, 0x1ff, 0xfffff96c, 0x5, 0xfffffff2}, {0x0, 0x2, 0x1a338a7f, 0x9, 0xd, 0x7fff}], [{0x4}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x1, 0xb575f515191dab95}, {0x0, 0x517e3fae778e5c78}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3cb385919ef5164}, {0x4}, {0x1}, {0x1}, {0x1}, {0x5}, {0x4, 0x9e88eb91c9933db2}, {0x6, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3, 0xac9b8053261151d9}, {0x5}, {0x4}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x1}, {0x5, 0x5d3fa63c4b77dd47}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0xa, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x2}, {0x1, 0x3}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5}, {0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x3}, {0x3, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0xf, 0x6, 0x2, 0x5, 0x9}, 0x27, 0xf6, [{0x3, 0x5, 0x99, 0x3, 0x43f4, 0xfd0f}, {0x6, 0x7, 0xa5, 0x0, 0xf, 0x6}, {0x3, 0x6, 0x9, 0x6, 0x9, 0x4}, {0x1784, 0x8, 0x3, 0x800, 0x6, 0xc}, {0xf908, 0x8c4f, 0xfffffff7, 0xc9, 0xa6e}]}, [{0x59, 0xc24, 0x9, 0x2, 0x101}, {0xd, 0x7f, 0x1f3d, 0x0, 0x91e0, 0xf}, {0x8000, 0xfffffff4, 0xf, 0x1, 0x6, 0x1}, {0xf1, 0x6, 0x9a23, 0x1, 0x6}, {0x7f, 0x1, 0x8, 0x9, 0x7, 0x2}, {0x0, 0xa34d, 0x6, 0xc8a, 0x401, 0xfffff704}, {0x6, 0xeff2, 0x7, 0x5, 0x81, 0x1000}, {0x9, 0x0, 0x1, 0x3, 0x5, 0x5}, {0x8001, 0x8, 0x3, 0x8000, 0x4, 0x3}, {0x2, 0x2, 0x10001, 0x0, 0x8, 0x8}, {0x7, 0x100, 0x9, 0xb, 0x84f0, 0x200000}, {0x7, 0xa, 0x7ff, 0xfffffff7, 0x7fff, 0x40}, {0x2, 0x1, 0x1, 0x142, 0x9, 0x8}, {0xe89, 0x8, 0x88fc, 0x5, 0x6, 0x9}, {0x7, 0x3, 0x2, 0x1, 0x1, 0x6}, {0x3, 0xb6f, 0xfffeffff, 0xffff, 0x7ff, 0x3ff}, {0x8, 0x1, 0x7ff, 0xfffffff7, 0x200, 0xeecb}, {0xfffffff7, 0x5, 0x91, 0x8, 0x8, 0x9}, {0x100, 0x2, 0x72e, 0x7, 0x5, 0x4be7}, {0x4, 0x9, 0x4, 0x80000000, 0x10, 0x5}, {0x8, 0x9, 0x7, 0x7, 0x5, 0xfffffff7}, {0x10000, 0x9, 0xd, 0x7, 0xfffffff8, 0xe782}, {0x6, 0x0, 0x7ff, 0x8, 0x2}, {0x7, 0x0, 0x3, 0xe, 0x7, 0xe0000000}, {0x1c325e1d, 0x3, 0x3, 0x5d1a, 0xe, 0x100}, {0x0, 0x8, 0x81, 0x80000001, 0xf, 0x800}, {0x3, 0x5, 0x690, 0x6, 0x2, 0xb}, {0x7, 0x10001, 0x2, 0x4, 0x81}, {0x8, 0x7, 0x4, 0x1, 0x4, 0x10}, {0x0, 0x219, 0x200, 0x6, 0x8, 0x6}, {0x4, 0x4, 0x101, 0x3, 0x1, 0x1}, {0x4, 0x7, 0x2, 0x6, 0x2, 0x2}, {0x2, 0x6, 0x37, 0x7ffe, 0x1, 0xff}, {0xfffffff9, 0x8001, 0x1, 0x0, 0x3, 0xfffffff8}, {0x1e, 0x2e00, 0x1, 0x80, 0x9, 0x3}, {0x0, 0x7, 0xc1d, 0x5, 0x5, 0x5}, {0x101, 0xdb20, 0xfffffff7, 0x71, 0x3, 0x1}, {0x7, 0xbae, 0x8, 0x2, 0x1, 0x7ff}, {0x9, 0x7fff, 0x2, 0x3, 0xfffffff9, 0x4}, {0x3f5, 0xfff, 0xaaa2, 0x6, 0x0, 0x3}, {0x9, 0xc00000, 0x400000, 0x2c, 0x7, 0x80000000}, {0x10001, 0x0, 0x0, 0x3, 0x936, 0xe}, {0x4, 0x0, 0x3, 0x1, 0x0, 0xfffffff8}, {0x2, 0x1, 0x3, 0x3, 0x0, 0xf0000000}, {0x7, 0x1, 0x3, 0x8, 0x5, 0x6}, {0xfffffff7, 0x4, 0x100, 0x2, 0x8, 0x6}, {0x5, 0x200, 0x6, 0x10, 0x3, 0x40}, {0x3, 0x1000, 0x8, 0x20000, 0x1, 0x6}, {0x1000, 0x1, 0x3, 0x7, 0x6, 0x9}, {0x4, 0x100, 0x28, 0x6, 0xfffffff9, 0x8}, {0x0, 0x77a, 0x1, 0x7, 0x40, 0x3}, {0x1, 0x6, 0x1000, 0x4, 0x0, 0x8}, {0x9, 0x9000, 0x7fffffff, 0xfff, 0x6, 0x9}, {0x1, 0x9a, 0x6, 0x10, 0x28}, {0x8, 0x100, 0x0, 0xd3, 0x3, 0xffffffff}, {0xfff, 0x9, 0x6, 0xfffffc00, 0x100, 0x2}, {0x0, 0x8, 0xd, 0x5, 0x7, 0x6}, {0x8, 0x5ef63bb9, 0x7, 0x4, 0xe, 0x2}, {0x42, 0x7ff, 0x401, 0x0, 0x7fffffff, 0x80000001}, {0x6, 0xfff, 0x2, 0x8, 0x8, 0x200}, {0xb13, 0x4, 0xfff, 0x0, 0x4, 0x5}, {0x80000001, 0x3, 0x5, 0x24e, 0x10, 0x10001}, {0x8, 0x1, 0x4, 0x8, 0x1, 0x7ff}, {0x0, 0x3, 0x1d4, 0x6, 0x4, 0xb}, {0x5, 0x5, 0x586714ef, 0x6a5dfce0, 0x80000001, 0xfffffffc}, {0x1, 0x9, 0x10000, 0x831b, 0xb, 0xb}, {0x8, 0x800, 0x10000, 0x8001, 0xfff, 0xd7d}, {0x4, 0x0, 0x8, 0xb467, 0x898, 0x8}, {0x6, 0x5, 0x6, 0x4, 0x8001, 0x3e}, {0x9, 0x5, 0xb, 0x2, 0xfffff0cb, 0xfffff5bd}, {0x5, 0x7, 0x6, 0x0, 0x4a58, 0x400}, {0x1, 0x8000, 0x8, 0x2, 0xe0, 0x1}, {0x0, 0x9, 0x2, 0x1, 0x8, 0xf4}, {0x9, 0x7, 0x8, 0xfffffff7, 0x3a, 0x1}, {0x5, 0x2, 0x4, 0x8, 0xffff8001, 0x800}, {0xd18cd473, 0x5, 0x9, 0x401, 0x5, 0x2e}, {0x71a, 0x3, 0x0, 0x5, 0x2, 0x81}, {0x4, 0xd, 0x1, 0x5, 0x6, 0xea}, {0x6, 0xf, 0x6, 0x8, 0x200, 0x7f}, {0xd561, 0x8, 0x1, 0xf, 0xf, 0xf06}, {0x7, 0xffffffff, 0x4, 0x7, 0xa704, 0xa4}, {0x80, 0xfffffffb, 0x6ca5feae, 0x3, 0x0, 0x5}, {0x4, 0xc22, 0x2, 0x80000001, 0xaf, 0x4dc1}, {0x0, 0x0, 0x86, 0x0, 0x401}, {0xa, 0x1, 0x8, 0xfffffff2, 0x4, 0x8}, {0xffff, 0x1, 0x9, 0xfffffff7, 0x5, 0x95}, {0x8, 0x0, 0xffff, 0xffffffff, 0x4, 0x3}, {0x6, 0x1, 0x4, 0x3, 0xda51, 0x5}, {0xb, 0xff87, 0x6, 0x2, 0x7, 0x3ff}, {0xfff, 0x5, 0x100, 0x4, 0x90b, 0x1}, {0x7, 0x5, 0x24, 0x401, 0xf7, 0xfffffffe}, {0x6, 0xffffff36, 0x1ff, 0x8, 0x4, 0xa}, {0x9, 0x4, 0xff, 0x9, 0x4000, 0x8}, {0x1, 0x5, 0xa, 0x1, 0x7, 0x2}, {0x100, 0x7bb8, 0xd2, 0x8, 0xfffffff4, 0x7}, {0x0, 0x4, 0x5, 0x6, 0xd76e, 0x8}, {0x8001, 0x3, 0x4, 0x1379, 0x3, 0x200}, {0x80, 0x0, 0x691, 0xb197, 0x3, 0x4}, {0x7, 0x7, 0x6, 0x8000, 0x1, 0x7}, {0x3, 0x2, 0x200, 0x9, 0x5, 0x101}, {0x2, 0x7, 0x10001, 0x2, 0x9, 0x6}, {0x8ea, 0x7, 0x40, 0x3, 0x9, 0x4}, {0x9, 0x1, 0x6, 0xa5e, 0x10001, 0xa7}, {0xd, 0x9, 0x74, 0x7, 0x5, 0x7}, {0x0, 0x5, 0x0, 0x2, 0xfffff000, 0x5b8a}, {0x7, 0x389b8567, 0x6, 0xdef5, 0x5, 0xc128}, {0x7, 0x6, 0x80000000, 0x40, 0x1, 0x10001}, {0x200, 0xb5, 0x7, 0x7ff, 0x21, 0x8}, {0x9, 0x8, 0x5, 0xfff, 0x5, 0x7}, {0x4, 0x4, 0x77, 0x6, 0xfffffffb, 0x8}, {0x3, 0xa, 0x1, 0x7, 0x400, 0xd}, {0x5, 0x7f, 0x7ff, 0x6, 0x0, 0x7f}, {0x5, 0x80, 0x2, 0x30e5, 0xf, 0xa}, {0x73a, 0xa, 0x8, 0x10, 0x7, 0x6}, {0x9c8, 0x6, 0x5, 0x7ff, 0x4, 0x3e}, {0x10001, 0x80, 0x8f, 0x2788, 0x2, 0x6}, {0x4, 0xac3, 0xc22, 0x9dc, 0x2, 0x4}, {0x8, 0xfffffff8, 0x6, 0x401, 0x1, 0xfffff8b9}, {0x80, 0x47, 0x9, 0x3, 0x40, 0xf1}, {0x5, 0x9, 0x5, 0xf, 0x4, 0x9}, {0x2, 0x1, 0x1, 0x5, 0x0, 0x1}, {0x5, 0x0, 0x1f5, 0xffffffff, 0x4, 0x8}, {0x2914, 0x80, 0x2, 0x8, 0x9eb, 0x6}, {0x6, 0xa, 0x20000000, 0x7ff, 0x6, 0xd3}, {0x1, 0x1000, 0x0, 0x1, 0x73c1, 0x8}, {0x2, 0x9, 0x6c2, 0x101, 0x5, 0x5}, {0x1, 0x9, 0x1, 0x9, 0x80000001, 0x4}, {0x7, 0x6, 0x4, 0xa, 0x6, 0x5}], [{0x7}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x4}, {0x5}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x3}, {}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x3}, {}, {0x5}, {0x4, 0x1}, {0x1}, {0x5}, {0x3}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x1}, {}, {0x1, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {0x4}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0xeaf0b39c04e4feac}, {0x1, 0x1}, {0x6}, {0x1}, {0x4}, {0x3}, {0x4}, {0x2, 0x2}]}}]}, {0x100, 0x6, "47e97a2b23b65f445e3ecd01f9b2df17406b4384eda382465a27d32b040993cce046832f2e153faad75389d2ded5852fbeda59a90107f295dced416de877da2074634f2651817b144779b14667c2f6df2004e507edc247a83a0e25417ffd9228c815e9b2ff81f32270a48c074d50ddb03fb8cf6cb158b3a481e3303355e93828b75ff1b56a14f90f1ec51451aafc3301651c57c544d15b350816eb6c78b76e1dc3b57948029fd57eff01eca339cce4c6991f8148adcbfe041512500ef8840921d420e839afa23fa3eb3cad31143392edd556cac0870974fd5b650165ccedc315ad10c90f9a297fe674730be409f9c142bb5045fd51ee3e0781d738bf"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_nat={0x254, 0x18, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0xeffc, 0x8, 0xdf, 0x6}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffbff, 0x0, 0x1, 0x2, 0x3}, @empty, @rand_addr=0x64010102, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0x4, 0x4, 0x88}, @multicast1, @empty, 0xba8a771c419f477d}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x7, 0x5, 0x800, 0x61d}, @local, @dev={0xac, 0x14, 0x14, 0x22}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x2, 0x3, 0x5, 0x1}, @rand_addr=0x64010102, @multicast1, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xf, 0x10, 0x6, 0x8, 0x8}, @broadcast, @rand_addr=0x64010101, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x0, 0x20000000, 0xd, 0x101}, @empty, @local, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x75, 0x8, 0x5, 0x2}, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x25}, 0xff000000, 0x1}}]}, {0xe9, 0x6, "6fc1637183bac28cf5741ffe7467f9b65d340a711a5c817ee6bbc7b5768cfb00edbaae59cae3452282141a4e963fba18f19f3dcd39ff9afdbc4d7278fb7362ff68bc9da79d936684453307575a3e44ea630cf09f384a7281ebb097ea1dcef23d7a385deeea7bdb6ad32058d1647eae001a2749df4df5747684f35caa3fb75ebd3dd20ba4e1d8f1daa5a5c2350ee4fe1e7c32363b553597e9202638e18e5c1d38d3f3ddeea3b7a439c3d78d318d1c4939c3ae332ed3ea2c0db82487c36a69fea726bf57783c2698366194f9abc5c8479784ae99b1ee7277a6ddea4bb4af13009f0c59f2c276"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_BPF_ACT={0x1134, 0x1, [@m_connmark={0x1130, 0xc, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0x500000, 0x20000000, 0x3, 0xfff}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x26, 0x6, 0x3, 0x100}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x5, 0x0, 0x1}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x68ac, 0x5, 0x1, 0x6878aac3, 0x3}, 0xf698}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf, 0x36c, 0x7, 0x8, 0x7}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x0, 0x8, 0x2, 0x1}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x200000, 0xffffffffffffffff, 0xf00, 0x3}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xfffffffb, 0x7, 0x9, 0x2}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x8, 0x7, 0x2, 0xb46}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BPF_FD={0x8, 0x6, r2}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x8}]}, @TCA_BPF_FD={0x8, 0x6, r1}]}}, @filter_kind_options=@f_fw={{0x7}, {0x34, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x8, 0xa}}, @TCA_FW_INDEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'ip6gretap0\x00'}]}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x51}}, @filter_kind_options=@f_route={{0xa}, {0x1274, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff9, 0xffe0}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xbc}, @TCA_ROUTE4_ACT={0x1258, 0x6, [@m_ct={0xd0, 0x14, 0x0, 0x0, {{0x7}, {0x74, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0x7, 0x3, 0x2, 0x87}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, '\x00', 0x24}}, @TCA_CT_LABELS={0x14, 0x7, "591eb1644f4699cd369b44737e30609f"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010101}, @TCA_CT_LABELS_MASK={0x14, 0x8, "5cf13fe9e0a5ba92108b0ffcd70844ed"}]}, {0x35, 0x6, "e40ec6ca64db73fe85924c4fadd75e5764ebfb0aa984a529dc2b7c3386ac56e0e360e59a390479e483ed1420b594c9e143"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x10a8, 0x1d, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xf, 0x9, 0x2, 0x61, 0xb1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x8, 0x9, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x25a6, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d12}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1060, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fff, 0x9, 0x3, 0xa7, 0xa}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1bac, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0xdc, 0x9, 0x0, 0x0, {{0xf}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x6, 0x5, 0x3, 0x6, 0xfffffe01}, 0x2}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5, 0x5, 0x1, 0x4, 0x32d}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x9}]}, {0x5a, 0x6, "065ee284b8e65e11fce37cb16e71fbed22fd0b3a0dd6324fa7ea00018c804fe22d7a0a04472881ba1e8546b90c2c7fcca33a7ad8a05dda56ed72a5d07426a62127e1d2035e4a4edf2a69ea8883ec81704d18434ed7b2"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x2c}]}}]}, 0x8fc4}}, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000000580)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x108, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000580), &(0x7f00000005c0)=0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002a80)='./file0\x00', 0x0) 1.189878042s ago: executing program 1 (id=638): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1f, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="18110000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000094aa06000400000085000000b70000"], 0x0, 0x6, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x4, 0xb, 0x10000}, 0x10}, 0x90) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x66, 0xa25, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xa, 0xfff1}}}, 0x24}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 1.189350882s ago: executing program 3 (id=639): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000380)="c0ce4070f00aa52afd511f4f4f2586dfaa33c785eedd496a3b691745eeb753e2762b7e77115d5e05cb29a85614fd42de51320e8cc68937b7200d0a1cc79f2c419a6d2be8c09bc293150e7da4c8fc122c7f5d2367a7417f95cea434a26a51f3192d", &(0x7f0000000080)=""/20, 0x4}, 0x20) 1.08805285s ago: executing program 3 (id=640): r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000001500)={0x0, 0x0, 0x6}) 1.005543617s ago: executing program 4 (id=641): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd0000000000000000000000000300"}}) 989.289429ms ago: executing program 3 (id=642): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x9, 0x1, 0x64}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b00)={@ifindex, 0xffffffffffffffff, 0x19, 0x38, 0x0, @prog_fd}, 0x20) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f00000003c0)={[{@oldalloc}, {@debug}, {@i_version}]}, 0x1, 0x77f, &(0x7f00000007c0)="$eJzs3d1rW2UYAPDnpO26dtNWEPy4KghaGEvtrJuCFxMvRHAw0Gu3kGZlNm1Gk461FNwQwRtBxQtBb3btx7zz1o9b/S+8kI2p3XDihVROmnTZmnRp1ySF/n5w6POec9L3ffKej/fkHJIA9q2xGNyIP04iRmpxEhED1ag/4mS6XsSd1ZV8OiWxtvbWn0l1ndurK/loeE3qUK3wZET89EHEkczmestLy7O5YrGwUCtPVOYuTJSXlo+en8vNFGYK88cnp6aOnXjxxPHdy/XvX5cP3/jk9ee+Pfnv+09c++jnJE7G4dqyxjx2y1iM1d6TgfQtvMdru11ZjyW9bgA7ku6afet7eTwVI9FXjVoY6mbLAIBOeS8i1gCAfSZx/geAfab+OcDt1ZV8fertJxLddfPViDi4nn/9/ub6kv7aPbuD1fugw7eTe+6MJBExugv1j0XEl9+/83U6RYfuQwI0c/lKRJwdHdt8/E82PbOwXc9vtXBt/bmTsftmO/5B9/yQjn9eajb+y2yMf6LJ+Gewyb67Ew/e/zPXd6GaltLx3ysNz7bdaci/ZrSvVnqkOuYbSM6dLxbSY9ujETEeA4NpebK6avOnoMZv/XerVf2N47+/Pn33q7T+9O/dNTLX+wfvfc10rpJ72Lzrbl6JeLq/Wf7JRv8nLca/p9us442XP/yi1bI0/zTf+rQ5/85auxrxbNP+v9uXyZbPJ05UN4eJ+kbRxHe/fT7cqv7G/k+ntP76tUA3pP0/vHX+o0nj85rl7dfxy9WRH1ste3D+zbf/A8nb1fhAbd6lXKWyMBlxIHlz8/xjd19bL9fXT/Mff6b5/r/V9p9eE55tM//+G398s/P8OyvNf3pb/b/94Nqd2b5W9bfX/1PVaLw2p53jX7sNfJj3DgAAAAAAAAAAAAAAAAAAAAAAAADalYmIw5FkshtxJpPNrv+G9+MxnCmWypUj50qL89NR/a3s0RjI1L/qcqTh+1Ana9+HXy8fu6/8QkQ8FhGfDQ5Vy9l8qTjd6+QBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOZQi9//T/0+2OvWAQAdc7DXDQAAus75HwD2n+2d/4c61g4AoHtc/wPA/tP2+f9sZ9sBAHSP638AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA67PSpU+m09s/qSj4tT19cWpwtXTw6XSjPZucW89l8aeFCdqZUmikWsvnSXMt/dHn9T7FUujAV84uXJiqFcmWivLR8Zq60OF85c34uN1M4UxjoWmYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0L7y0vJsrlgsLAi2DIb2RjP2TNAfe6IZgo4FjUeJod4doAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD2uP8DAAD//zbMKsU=") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x80, r2, 0x4, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0xffffffffffffff2a, 0x8e}, {0x11}}, {0xd}, {0x5}}, {@pci}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {}, {0x0, 0x83, 0x1}}]}, 0xffffffffffffffbf}, 0x1, 0x0, 0x0, 0x800}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) socket$inet6(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x9, 0x1, 0x64}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) socket$xdp(0x2c, 0x3, 0x0) (async) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x4) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x7) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) ioprio_get$pid(0x2, 0x0) (async) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b00)={@ifindex, 0xffffffffffffffff, 0x19, 0x38, 0x0, @prog_fd}, 0x20) (async) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f00000003c0)={[{@oldalloc}, {@debug}, {@i_version}]}, 0x1, 0x77f, &(0x7f00000007c0)="$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") (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x80, r2, 0x4, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0xffffffffffffff2a, 0x8e}, {0x11}}, {0xd}, {0x5}}, {@pci}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {}, {0x0, 0x83, 0x1}}]}, 0xffffffffffffffbf}, 0x1, 0x0, 0x0, 0x800}, 0x0) (async) 789.826165ms ago: executing program 4 (id=643): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@ipv4={""/10, ""/2, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={""/10, ""/2, @local}}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb080045000028000000000002907800000000faffffff1100907800000000ffff00"/54], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@RTM_GETMDB={0x18, 0x56, 0x200, 0x70bd2c, 0x25dfdbfe, {0x7, r0}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4) pipe(&(0x7f0000000340)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c, 0x64}, {0x16}]}) r4 = signalfd(r3, &(0x7f0000000080)={[0x8000000000000000]}, 0x8) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x10, 0x10, &(0x7f00000006c0)="005c2000a0ffffff", &(0x7f0000000700)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) poll(&(0x7f00000000c0)=[{r4, 0x40}, {r3, 0xc061}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x161}], 0x5, 0x7c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r7, &(0x7f0000000040), 0xfea0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000300)={0x0, r8, 0x0, 0x2}) 691.789173ms ago: executing program 1 (id=644): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200080001400400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) (fail_nth: 3) 632.520888ms ago: executing program 1 (id=645): socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x21}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x12}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280), 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x400000, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000340)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0xa000000}, {}, {}, {0x85, 0x0, 0x0, 0x6d}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x4}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@ld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9}, {0x4, 0x0, 0x3, 0x9}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 517.369537ms ago: executing program 0 (id=646): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="89000000170081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200080001400400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 516.725777ms ago: executing program 2 (id=647): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000100)={[{@nouid32}, {@nolazytime}, {@min_batch_time={'min_batch_time', 0x3d, 0x6}}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x84182, 0x0) ftruncate(r0, 0x2007ffb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000006b115800000000008510000002000000850000004c00000095000000000000009500a50500000000719837a62ecba6b4aca926e6c8a1e509afe04e27090b613f59968cc4b88b4ecb814f46ebe3d5e393478f148c05cb001274b4a292d599"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdcf}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710019000000000095000300"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 421.826765ms ago: executing program 1 (id=648): socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e22, 0x21}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x4, 0x12}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280), 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./bus\x00', 0x400000, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000340)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x6d}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x4}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@ld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9}, {0x4, 0x0, 0x3, 0x9}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (fail_nth: 5) 141.159408ms ago: executing program 2 (id=649): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r2 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000000440)=""/188, 0xbc}, {&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000580)=""/231, 0xe7}], 0x4}, 0x40000000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pread64(r3, &(0x7f0000000100)=""/147, 0x4, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0xffff, 0x2, @mcast1}, 0xfffffea6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000002000)=ANY=[@ANYBLOB="b40000000000000079104800000000001500000000000000950000000000000064a4713c632dee78dcdedc2dd03a79b25e129cf901332998131817427671b18e5a21536b8067c9b908d8d923e45efeab0ed09e42a8f0698163fcf16ed614f7b6d78bdf23ceb6026ff46bba78ad988171b6750d64c99ec5668fd520eaa9acbf8f796935a87d33c41257380de521185cda62b36ced8a65b7b3afc9e59f730953dacc2da2cc2233d91576ed3dc9b36a7f951fe75d3dec0d3da4544cc7d823569ecdf7cb152990c9b6b08d8e913ca0f56dbf66f446c2108f01c845baa1954d9586791f2d42d4c8ff12d0652991"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f00000001c0)=0xfffffffffffffff9) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x2) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="940000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000640012800b0001006970366772650000540002800800150061db0a0008000100", @ANYRES32, @ANYBLOB="14000700fe8000000000000000000000000000aa08000d005fe1ffff060010004e22000008000500200c000014000600fc"], 0x94}}, 0x0) 78.536194ms ago: executing program 1 (id=650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x3, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000380)="c0ce4070f00aa52afd511f4f4f2586dfaa33c785eedd496a3b691745eeb753e2762b7e77115d5e05cb29a85614fd42de51320e8cc68937b7200d0a1cc79f2c419a6d2be8c09bc293150e7da4c8fc122c7f5d2367a7417f95cea434a26a51f3192d", &(0x7f0000000080)=""/20, 0x4}, 0x20) 30.052037ms ago: executing program 0 (id=651): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) (async) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) (async) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) (async) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) close(r5) close_range(r4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x0, 0x0, 0x1a, 0x0, 0x0) (async) write$cgroup_subtree(r4, &(0x7f00000001c0)={[{0x2d, 'pids'}, {0x2b, 'perf_event'}, {0x2d, 'cpuacct'}]}, 0x1b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9c) (async) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) (async, rerun: 64) ioctl$KDMKTONE(r4, 0x4b30, 0x7) (rerun: 64) r6 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000240)) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r6}}) 10.280079ms ago: executing program 0 (id=652): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000180)={'syz', 0x1, 0x48}, &(0x7f0000000240)="48ab0500", 0x4, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newchain={0x8fc4, 0x64, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x6}, {0xc, 0xffe0}, {0x2, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x7cd4, 0x2, [@TCA_BPF_ACT={0x6b70, 0x1, [@m_mpls={0xc8, 0x2, 0x0, 0x0, {{0x9}, {0x68, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0xcd}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0xa}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88f7}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0xf7}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xf63d6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x81, 0x7, 0x10000000, 0x3, 0x6}, 0x3}}]}, {0x35, 0x6, "05fb9b2c8684e4300de1f7aa6a03db20aba7e42d6a39835159ab202257054ecb5288c7c17ff0aa9734f35e560058e5afdc"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_pedit={0x6850, 0x11, 0x0, 0x0, {{0xa}, {0x6728, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x9, 0xfffffffb, 0x1, 0x1, 0xfffffff8}, 0x9, 0x3, [{0x4, 0x0, 0x6, 0x3, 0xfffffffe, 0x8}, {0x1, 0x1, 0x45, 0x6, 0x1, 0xc}, {0x0, 0x7, 0x9, 0x6, 0x7f, 0xfffffff6}]}, [{0x1, 0x1, 0x1e17, 0x4, 0x3, 0x7ca}, {0x8, 0x5, 0xc6, 0x7f, 0x3, 0x10}, {0x100, 0x0, 0x2, 0xb32, 0x6, 0x3}, {0x9, 0x4, 0x10001, 0x0, 0x0, 0x7fff}, {0x4e4a, 0x5, 0x4, 0x3ff, 0x4, 0x3}, {0x3, 0x3, 0x3, 0x7fff, 0x3, 0x4}, {0xffff0001, 0x7, 0x2, 0x401, 0x8, 0x5}, {0x3, 0x2, 0x6, 0x8, 0xe346, 0x8}, {0x400, 0x0, 0x40120000, 0x7, 0x7, 0x3}, {0x3b, 0x0, 0x800, 0xc5, 0xd, 0x1}, {0x2, 0x8, 0x8, 0x1000, 0x0, 0x3}, {0x101, 0x7, 0xd709, 0x7, 0x9, 0xc}, {0x0, 0x8001, 0x200, 0x4, 0x6454d3b1, 0x1f7a}, {0x8, 0xffff, 0x6, 0xffffffff, 0x800, 0x718a9fe}, {0xffffffbe, 0x6, 0x3, 0x2, 0x7fffffff, 0x9}, {0xffff, 0x3, 0x20000007, 0x9, 0x6, 0x2}, {0xffffff00, 0x7, 0x4, 0x1, 0x9}, {0x1, 0x1, 0x0, 0x8000, 0x80000001, 0x7}, {0x0, 0x89b5, 0x7, 0x1ff, 0x2, 0x6}, {0x5, 0x4, 0x8, 0x8, 0x3, 0x46027028}, {0xf47, 0x7fff, 0xc, 0xdaa, 0x6, 0x81}, {0x0, 0x8, 0x3, 0x5, 0x580a, 0xfffffffe}, {0x6, 0x4000000, 0x6, 0x9, 0x4, 0x4}, {0x5, 0x8, 0xff, 0x6c7e0fe0, 0x80}, {0xb, 0xfffffe01, 0x0, 0x6836, 0x7fff, 0x9}, {0x9, 0x3, 0x80, 0x6, 0x1, 0x3}, {0xfffffff7, 0x61, 0x800, 0x8c, 0xa, 0x1}, {0x8844, 0x3, 0x9, 0x7980351d, 0x3, 0x800}, {0x2, 0xd68, 0xfffff3e7, 0x9, 0x0, 0x1}, {0x6, 0x40, 0x8, 0x9, 0x5}, {0x9, 0xffffffff, 0x7f, 0x1ad, 0x8, 0x2}, {0x200, 0x520, 0x9, 0xfff, 0xdb, 0x9}, {0xfffffc01, 0x3, 0xfffffffb, 0xfffffe01, 0x80000001, 0x3}, {0x9, 0x2, 0x8001, 0x5, 0x2}, {0x0, 0x1, 0x6, 0x400, 0x9, 0x81}, {0x1, 0x1, 0x7fffffff, 0xff, 0xc000000, 0x3}, {0x1, 0x8, 0x3, 0xe, 0x400, 0x1}, {0x4, 0xffffffc0, 0x41, 0x2, 0x6, 0x5}, {0x6, 0xffffffff, 0x6, 0xe0, 0x4, 0x9}, {0xffffffff, 0x9, 0x5875, 0x6437, 0x2, 0x2}, {0x4e52, 0x9c6, 0x3, 0x4, 0x1, 0x2}, {0x0, 0x7fff, 0x6, 0x5, 0x3, 0xfdad}, {0xff, 0x2, 0x3, 0x3, 0xe, 0x9}, {0x3a9, 0x0, 0x1, 0x9, 0x4, 0xdd79}, {0x9, 0x8, 0xffffffff, 0x5dbe, 0xfffffffa, 0x6}, {0xa, 0x6, 0x1, 0x7, 0xfffffff9, 0x2}, {0x6, 0x60000, 0x6, 0x7, 0x101, 0xff}, {0x3ff, 0x9, 0x5351289, 0x4, 0xb}, {0xffff7fff, 0x101, 0x8, 0x7, 0x0, 0x527}, {0x42c, 0x0, 0x2, 0xffff, 0x0, 0x80000000}, {0x5, 0x81, 0xf, 0x4, 0x5, 0x1}, {0x8, 0x77bf, 0x5, 0x7, 0x6c6, 0x10000}, {0xfffffff5, 0x4, 0x6, 0x7fffffff, 0x1, 0x7}, {0x40, 0x4, 0x5944, 0x9, 0x8, 0x38}, {0xffffffff, 0x128, 0x101, 0x80000000, 0x7}, {0x1, 0x10000, 0xb, 0xa, 0x9, 0x101}, {0x1f, 0x1, 0x7, 0x6, 0x7, 0xfffff415}, {0xb, 0x2, 0xffffff01, 0x9, 0x80, 0x1}, {0xd6, 0x9, 0x0, 0x7, 0x3, 0xb}, {0x10000, 0x80, 0x4a3, 0x0, 0x4, 0x2}, {0x7bda, 0x4, 0x6, 0x8, 0x335a055e, 0x6}, {0x2, 0x1000, 0x9, 0xff7d, 0x7fffffff, 0x6}, {0x7eb9207f, 0x2a95, 0x1ff, 0x4f1, 0x3, 0x7f}, {0x277e, 0x7, 0x6, 0x8, 0x0, 0xff}, {0x9, 0x0, 0x100, 0x8001, 0x0, 0x2}, {0x0, 0x75f1, 0x8, 0x3, 0x1c, 0x5}, {0x8, 0x3, 0x7ff, 0xffff8001, 0x6, 0x3}, {0x2, 0xfffffffc, 0xe7d0, 0xf7, 0x7, 0x4}, {0x4, 0xfffffffc, 0x6, 0x5, 0x10, 0x1}, {0x3ff, 0xfffff0c3, 0x8, 0x3ff, 0x1, 0x7fff}, {0xd1d, 0x200, 0x4, 0x6, 0x4, 0x5}, {0x7, 0x3, 0x4, 0xee, 0x8, 0x1ff}, {0x6, 0xd, 0x8, 0x40, 0xfffffffb, 0xffffffff}, {0x1611, 0xf, 0x89, 0x3, 0x3, 0x1e3}, {0x0, 0x18, 0x2, 0x80000000, 0x3ff, 0x8}, {0x7, 0x401, 0x1ff, 0x4, 0x4, 0xfffffffd}, {0x3, 0x23, 0x8000, 0x6, 0x1a, 0x6}, {0x0, 0x0, 0x8, 0x4, 0x0, 0xfffffffc}, {0x9dd, 0x800, 0x7, 0x4, 0x6, 0x7}, {0x5, 0x89f, 0x9, 0x1, 0x0, 0xbdac}, {0x10000, 0x8, 0x8, 0x7, 0xa, 0xffff}, {0x8, 0x7, 0x5, 0xf35, 0x600, 0x4}, {0xfff, 0x23, 0x5, 0x4, 0x6, 0x9}, {0x7, 0xfffffff7, 0x9, 0x7bc, 0x1, 0x9}, {0x4, 0x1, 0x5, 0xb, 0xffff, 0x7e}, {0x9, 0x500, 0x80, 0x80000000, 0x77, 0x4dba}, {0x4, 0x7fffffff, 0xc6c, 0x6, 0x10, 0x5}, {0x3, 0x0, 0x7, 0x0, 0x3ff}, {0xa666, 0x5, 0xc6, 0x9, 0x3, 0x5}, {0x8, 0x2, 0x1, 0x9, 0xd2, 0x1}, {0x8, 0x0, 0x80000000, 0x9, 0x40, 0x4}, {0x1, 0xd588, 0x7142d1fc, 0xc, 0x4ce37045, 0x9a}, {0x3, 0x9, 0x9, 0x6, 0x2f}, {0x100, 0x7, 0x5, 0x6, 0xfffffffc, 0x79}, {0x3, 0x374, 0xcef, 0x4, 0x3, 0x7fffffff}, {0x1, 0x4, 0x80000000, 0x8, 0x7, 0x3}, {0xffff, 0x1000, 0x101, 0x80, 0xfffeffff, 0x8}, {0x80000001, 0x3, 0x2, 0x8, 0x5c492595, 0x1d}, {0x4, 0x5, 0xe, 0x400, 0x2, 0x8001}, {0x3, 0x9, 0x1, 0x4b, 0x2a, 0x9}, {0x3, 0x1, 0x0, 0x0, 0x4, 0x573c}, {0xa, 0x4, 0x3, 0x0, 0x3, 0x7}, {0x1000, 0xb4dd, 0x9, 0x2, 0x2, 0x8}, {0xf, 0x40000000, 0x8, 0x9, 0x9, 0xfffffffc}, {0x2, 0x0, 0x5, 0x2, 0x8, 0xc0000000}, {0xb9, 0x4, 0x2, 0x8, 0x80000000, 0x89}, {0x0, 0x7a, 0x8, 0xea, 0x3, 0x81}, {0x3, 0x2b5c, 0x6b6b, 0x7, 0x393c, 0x1}, {0xb53, 0x5, 0xb, 0x1, 0x3, 0x1000}, {0xba4, 0x2, 0x5, 0xffffffff, 0x8000, 0x4}, {0xb2f, 0x0, 0x3c5, 0xfffffff7, 0x5, 0xffff}, {0xe553, 0xce, 0x4, 0x7, 0x27e, 0x7}, {0x7c, 0x3d, 0x6, 0x101, 0x8, 0x8}, {0x5, 0xff, 0x4, 0xfffffff3, 0x91e, 0xd}, {0x2, 0x400, 0xe97, 0x6, 0x7, 0x8}, {0xf, 0xf09, 0x32, 0x8000000, 0x4b5f, 0xf}, {0x5, 0x32b, 0xfffffffe, 0x1c0, 0x400, 0xd}, {0x227, 0x68, 0x7fffffff, 0x3, 0x6, 0x5}, {0x1c, 0xba, 0x5, 0x40000, 0x1, 0x6}, {0xa7, 0x80000, 0xffff8001, 0x2, 0x400, 0x3}, {0x3, 0x9, 0x6, 0x9, 0x101, 0x7}, {0x2, 0x59, 0x1000, 0x3, 0xf, 0x1}, {0x100, 0x8, 0xcd, 0xcb8c, 0x6, 0x8}, {0x1, 0x4, 0x0, 0x1, 0x70, 0x8}, {0x7, 0x2, 0x4, 0x6, 0x6, 0x7ff}, {0xa4, 0x0, 0x8, 0x80000000, 0x78, 0x80000000}, {0x7e6b, 0x5, 0x4, 0x3, 0x6, 0x6}, {0x7a94, 0x1, 0xded, 0x80000001, 0x0, 0xdd}], [{0x5, 0x3}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3}, {0x0, 0x7d865648fc1bbe43}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0xae261d64cecb7687}, {0x1}, {0x5, 0x3}, {0xeb9c44b8672172b1}, {0x2}, {}, {0x1, 0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x5}, {0x1, 0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x5}, {0x2, 0x1}, {}, {0x5, 0x1}, {}, {0x7}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x2}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x3, 0x2a, 0x10000000, 0xffffffff, 0x7}, 0x10, 0x0, [{0x3, 0x10, 0x1ff, 0x6, 0x7, 0x8}]}, [{0x6, 0x4d40, 0x401, 0x3, 0x100, 0x2}, {0x10, 0x7, 0x9, 0x9, 0x0, 0x7ff}, {0xfffffff9, 0x401, 0x0, 0x2, 0x9, 0x6}, {0x100, 0x400, 0x2cd, 0x7fff, 0x7, 0xf}, {0x0, 0x6, 0x68, 0x1, 0x9}, {0xa448, 0x7, 0x7, 0xd, 0x80000001, 0x80000001}, {0x9f1, 0x6, 0x4, 0x3, 0xbc4, 0x9}, {0x4, 0xc999, 0x9, 0x200, 0x6185, 0xb834}, {0xc2, 0x6, 0x1, 0x1, 0x10000, 0x7e}, {0x81, 0x3, 0x7ff, 0xf0, 0xe2, 0x3e4}, {0x7, 0x8, 0x4, 0xc7d2, 0x48, 0x8}, {0xffffffff, 0x5, 0x1, 0x98ff, 0x2, 0xfffffff9}, {0x0, 0x5, 0x1, 0x0, 0xa, 0x6}, {0x9, 0x4, 0x7, 0x1000, 0x4, 0x5}, {0x2, 0x32, 0x400, 0x2, 0xe, 0x3}, {0x8, 0x9, 0x5, 0x7, 0x2, 0x6}, {0x6, 0x1, 0x5, 0x4, 0x80, 0x9}, {0x8, 0x37, 0x2, 0x0, 0x1, 0x9}, {0x6, 0x5, 0xc0e, 0x9, 0x6939, 0x647}, {0x4, 0x83, 0xffffffff, 0x5, 0x4d9c, 0x8}, {0x3, 0xe682, 0x1ff8000, 0xffffffff, 0x7fffffff, 0x5}, {0x5, 0x9, 0x400, 0x100, 0x4, 0x3}, {0x3, 0xd9, 0x3, 0x401, 0x9, 0x10001}, {0x2, 0x400, 0x4, 0x1, 0xb, 0x1bf}, {0xffffffff, 0x3, 0x8, 0x1, 0x7, 0x58}, {0x7, 0xa36, 0x5c1a, 0xfff, 0xc9, 0x4}, {0x800, 0xdc, 0x9, 0x3, 0x81, 0x6}, {0x3, 0xffff, 0x3, 0x1, 0x2, 0x86}, {0x40, 0x97e, 0x2, 0x9c, 0x2, 0x7fff}, {0x10001, 0x1000, 0x40, 0xb47, 0x9, 0x5}, {0x0, 0x4, 0xffffffff, 0x200000, 0x8, 0x5}, {0xb3f, 0x9, 0xe, 0x4, 0x2, 0x3}, {0xd, 0x1000, 0x10000, 0x400, 0xf, 0x1}, {0x8, 0x0, 0x2, 0x1, 0x0, 0x1}, {0x8, 0xfff, 0x6, 0x5ff1, 0x7ff, 0x8}, {0x5, 0x5, 0x2, 0x8, 0x1, 0x9}, {0xd, 0x401, 0x9c, 0x800, 0xad11, 0x9}, {0x401, 0x9, 0x2, 0x0, 0x4, 0x401}, {0xc, 0x3, 0x8, 0x1, 0x1, 0x4}, {0x9, 0x8, 0x0, 0x6, 0x6, 0x101}, {0x1, 0x7, 0x7dc, 0x4, 0x3ff, 0x10000}, {0xfffffffb, 0x65f81fb8, 0x6, 0x8001, 0x1, 0x3}, {0x4, 0x0, 0x7, 0x6, 0x10001, 0x5}, {0x10, 0xfc6, 0x5, 0x8, 0x9, 0x2}, {0x6, 0x7, 0x0, 0xa55, 0x3, 0x2}, {0x9, 0x80000000, 0x7, 0x4, 0x2, 0xe}, {0x7ff, 0x7c, 0x3, 0x1, 0x3, 0x489}, {0xfffffffa, 0x48000, 0x6, 0x7, 0x400, 0x2}, {0x3, 0x9, 0x5, 0x7, 0x5, 0x9}, {0xfffffffe, 0xa0e5, 0x6, 0x100, 0x3, 0xffffff81}, {0x80, 0x6, 0x6, 0x3, 0x0, 0x6}, {0x10000, 0x0, 0x5, 0x1, 0x7f2e, 0x401}, {0xef, 0x2400000, 0xb, 0x2, 0x6, 0x2}, {0x8, 0x8, 0x7fffffff, 0xe, 0x41af, 0x8}, {0x2, 0x9, 0x7, 0x9, 0x4, 0x20}, {0x6, 0x8, 0xfffffff7, 0x2, 0x6, 0x9}, {0x5349, 0x2, 0x100, 0x1, 0x2, 0x6}, {0x93, 0x80, 0x5, 0x5a0, 0x72, 0x109f}, {0x0, 0x200, 0x2, 0x0, 0x200, 0x1}, {0xfffffffa, 0x1000, 0x2, 0xc, 0x40, 0x7}, {0x3, 0x1c4, 0xfffffffd, 0xfffffffa, 0xef3c, 0x800}, {0x2, 0x10, 0x7ac6, 0x1, 0x5, 0xc}, {0x8, 0x10001, 0x9, 0x6, 0xffffffa7, 0x5}, {0x200, 0x3, 0x1, 0x440, 0xf4, 0x8}, {0x4b1b, 0xbc9, 0xfffffff9, 0x7ff, 0x9}, {0x4b, 0x1, 0x3, 0x10c, 0x8, 0x400}, {0x3, 0x5, 0x0, 0xffff, 0x6, 0x6}, {0x414c, 0x0, 0x8001, 0x7f, 0x10, 0x7fffffff}, {0x1, 0x6, 0x7, 0x3c6, 0x101, 0x100}, {0x200, 0x0, 0x6, 0x6, 0x1e, 0x5}, {0x4, 0x1, 0x922, 0xfffffffb, 0xa, 0x1}, {0x8, 0x2, 0x4, 0xf279, 0x2, 0x4}, {0xfb2, 0x1, 0x100, 0x9, 0x4, 0x7fffffff}, {0x2, 0x9, 0x10001, 0x5, 0x5, 0x6000}, {0x8c2, 0x8, 0xffff, 0xffffff31, 0x8, 0x7}, {0x9, 0x1, 0xcfb5, 0x6, 0x5, 0x3}, {0x2, 0x89, 0x3, 0x66, 0x52, 0x9}, {0x9, 0x8, 0x7660000, 0x8, 0x3, 0x4}, {0x0, 0x3, 0xe2ec, 0xce, 0x7, 0x7}, {0x3, 0xbf80, 0xc8e, 0xe856, 0x1, 0x7a}, {0x0, 0x4, 0x9, 0x7, 0x4, 0xe}, {0x40, 0xffffffff, 0x6, 0x1ff, 0xfffffffc, 0x80000000}, {0x9, 0x1, 0xe95, 0x5, 0x5, 0xf}, {0x2, 0x2, 0x46a1, 0x1, 0x2460}, {0x8, 0x0, 0x9, 0xffff2db5, 0x5, 0x2}, {0x7279, 0x7fff, 0x2, 0xfdf, 0xb8}, {0x10, 0x9, 0x8820, 0x873, 0x7, 0x8000}, {0x0, 0x9, 0x0, 0xfffffff8, 0x2, 0x8}, {0xffffffff, 0x8, 0x8000, 0x4, 0xfff, 0x10}, {0xffff8001, 0x2, 0x8, 0xa, 0x85, 0x9}, {0x8, 0xc0b, 0x900000, 0x4, 0x7a974207, 0xf7}, {0x10001, 0x6, 0x7, 0x80, 0x9, 0x4}, {0x6, 0xffffff0c, 0xff, 0xeb, 0x80000001}, {0x1000, 0xa, 0x1, 0x5, 0x140, 0x6f3}, {0x3, 0x5, 0x1, 0x3, 0x1ff}, {0x7, 0x0, 0x8, 0x1000, 0x4, 0xe}, {0x5, 0xcaf6, 0xfffffffe, 0xfff, 0xeb}, {0xffffffff, 0x600, 0x8, 0x80, 0x3, 0x254}, {0x10, 0x4, 0x0, 0x99, 0x8, 0x9}, {0x1, 0x5, 0x80000000, 0x7, 0x1, 0x7}, {0x8, 0x100, 0x5, 0x8d, 0xf862, 0x2}, {0xd686, 0x100, 0x0, 0x10000, 0x80000001, 0x5}, {0x3c57, 0x4, 0x8, 0xc, 0x73b, 0x3}, {0x3, 0x7, 0x401, 0x7ff, 0x692, 0xea6}, {0x5, 0x7, 0x5d7, 0x9, 0x8, 0xfffffffd}, {0xe6bc, 0x7, 0x3ff0000, 0x5, 0x7, 0x1}, {0x24, 0x4, 0x10494e19, 0x4, 0x91, 0x38}, {0x7, 0x100000, 0x9, 0x4fc1, 0x8, 0x3}, {0xec2e, 0xfffffffa, 0x89, 0x5, 0x5, 0x8}, {0x3, 0x5, 0x6, 0x3b8, 0x7, 0x7}, {0x5, 0x6, 0x2, 0x101, 0x3, 0x10}, {0x1, 0x6, 0x9, 0xca9, 0x6, 0x9}, {0x100, 0xc, 0x5, 0x6, 0x7, 0x10}, {0x6, 0x7165, 0x121c, 0xfffff000, 0x9, 0xc00d7d}, {0x9, 0x6, 0x3, 0x9, 0x8, 0x5}, {0xffffffff, 0x3, 0x57, 0x2, 0x7, 0xfff}, {0x6, 0x2, 0x3, 0x5, 0x3, 0x6}, {0x7, 0x2, 0xa23, 0x4, 0x80010, 0xbee2}, {0x8, 0xfffffd97, 0x5, 0x8, 0xffff, 0xcdc3}, {0x7ff, 0x2, 0x3, 0x7, 0xac3, 0x8}, {0x4, 0x9, 0x40, 0x1, 0x5, 0x8}, {0x7, 0x0, 0x2, 0x0, 0x88b6, 0x7fffffff}, {0x4, 0x200, 0x5, 0xe, 0x4, 0x5}, {0xda, 0xa0, 0x5d6, 0xa, 0x1000, 0x1ff}, {0x88, 0x80, 0x0, 0xe, 0x83e, 0x1474}, {0x7, 0x0, 0x7, 0x2, 0x2119}, {0x10, 0x2, 0x4, 0x5, 0x28, 0x1000}, {0x7, 0x2, 0xa, 0x100, 0x7, 0x40}], [{0x5, 0x1}, {0x2}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x3}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x5}, {0x3}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x103138786163bf2}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x4}, {0x1}, {}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x2}, {0x4}, {0x2}, {0x1, 0x1}, {0x4}, {}, {}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0xb1227c6a116b02fb}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x1}, {}, {0x5, 0x1}, {0x3}, {}, {}, {0x4}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0xc0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x80000004, 0x55c0, 0x10000000, 0x69, 0x2}, 0x5, 0x0, [{0xe19, 0x4, 0x40000000, 0xffffffff, 0x3, 0x5}, {0x2000000, 0x0, 0x6, 0x8, 0x9, 0x4ad}, {0x80000000, 0xfffffff8, 0x0, 0x7, 0x3, 0xfff}]}, [{0x2, 0x8, 0x7f, 0x4, 0x7, 0x7}, {0xf, 0x8000, 0x1, 0x5, 0x3, 0x4}, {0x4, 0x1, 0x8, 0x5, 0x2, 0xfffff000}, {0xfffffbfe, 0x0, 0x0, 0x5, 0x5, 0x7fff}, {0x3, 0x2, 0x0, 0x9b5f, 0x2, 0xedb}, {0x10, 0x0, 0x2, 0xff, 0xdf, 0x6}, {0x0, 0xb, 0x55, 0x6, 0x9, 0x6081}, {0xf20, 0x444, 0x81, 0x5, 0x0, 0x7}, {0x0, 0x1, 0x3, 0xa, 0x9, 0x7ff}, {0x0, 0x6504, 0xfffffffc, 0x9, 0x1, 0xf}, {0x9, 0x7, 0x7, 0x5, 0xfff, 0x2}, {0x4, 0x4, 0x1c3562d5, 0x3, 0x9703, 0xccf9}, {0x7, 0x35, 0x58000000, 0x3, 0x57a5, 0xa}, {0x13, 0x7ff, 0xfffffff8, 0x4, 0x101, 0xd}, {0x4, 0x5, 0x5, 0x3ff, 0x9, 0x7fffffff}, {0x1, 0x10, 0x5, 0x7, 0x7, 0x7}, {0x8, 0x1, 0x3, 0x7, 0x6, 0x24f}, {0xcdaa, 0xa0b8, 0x7860, 0x3, 0x8000, 0x8}, {0x33253b78, 0x2, 0xa7, 0xffffffac, 0x559b, 0x7}, {0x9, 0x6, 0x249, 0x2, 0x3, 0x3}, {0x3, 0x0, 0xff, 0x20000, 0x5, 0x7ff}, {0x6, 0xb7, 0x7, 0x4, 0xfc60, 0x7bd}, {0xff, 0x2, 0x0, 0x0, 0x1, 0x4}, {0x9, 0x1, 0x200, 0x40, 0x5, 0x80000001}, {0x5, 0x2, 0x7, 0x80000001, 0x9, 0x2}, {0x80, 0x1, 0x8, 0x1, 0x5ff}, {0x0, 0xd, 0x3, 0x81, 0x112, 0x2}, {0xd6, 0x5, 0x8, 0x1, 0x2, 0xffffffff}, {0x1, 0x2, 0x3, 0x0, 0x0, 0x8}, {0x7, 0x6, 0x3, 0x1, 0x2c2, 0x7ff}, {0x7, 0x1, 0x6e30f436, 0x2, 0xdc1, 0x6cd0}, {0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x9}, {0x8000, 0xfffffff7, 0x3, 0xe, 0x9, 0x4}, {0x8000, 0x6, 0x0, 0x5, 0x7f}, {0x0, 0x8, 0x7, 0x2, 0x1, 0x4}, {0x8, 0x0, 0x1, 0x2, 0x5, 0xe47f}, {0xffffff7f, 0x80, 0x8, 0xff, 0x1, 0x8}, {0x9, 0x2, 0x4, 0x2, 0x7, 0x1}, {0x553, 0xdb0, 0x2, 0x0, 0x0, 0x1ff}, {0x401, 0x3, 0xffffffff, 0x6, 0x3, 0x1}, {0x5, 0x6, 0xe0cb, 0xfffffff2, 0x3, 0x8}, {0x707b, 0x10000, 0x1000, 0x7, 0x7, 0x6}, {0x12c, 0x9, 0x7, 0xe, 0x10001, 0x24c6}, {0x401, 0x0, 0x7ff, 0x400, 0x5, 0x2}, {0x8, 0x9, 0x6, 0x8, 0x9, 0x8}, {0x0, 0xfffffffe, 0x35d5, 0xff, 0x5, 0xfffffff9}, {0xffffffff, 0x7f, 0x8, 0x7fffffff, 0x3, 0x400}, {0x0, 0x7, 0x4, 0x4, 0x6, 0x100}, {0x200, 0x9, 0x6, 0xfff, 0xb, 0x6}, {0x2, 0x8, 0xb, 0x8, 0x3ff, 0x5fc4}, {0x7, 0xe, 0x4, 0x80, 0x1, 0xc9}, {0x0, 0x0, 0x81, 0xf, 0xffffffff, 0x9}, {0x2, 0xe, 0xa65c, 0x6, 0x1, 0xf}, {0x0, 0xfffffff8, 0x3ff, 0x0, 0x4, 0x6}, {0x4, 0x7, 0x8, 0x3, 0x0, 0x1}, {0x4, 0x2, 0x81, 0x0, 0x4}, {0x3, 0x2, 0xda, 0xf74, 0x8, 0xfffffff7}, {0x6, 0x8000, 0x4, 0xffffffb7, 0x7b2, 0x200}, {0x8, 0x800, 0x1, 0x10, 0x469, 0x3}, {0x6, 0x6, 0x6, 0x81, 0x2, 0x80}, {0x5, 0x9, 0x3, 0x8, 0xff, 0x5}, {0x8000000, 0x6ca, 0x2, 0x2, 0x78, 0x3}, {0x3ff, 0x4, 0x2, 0xcaf, 0x7, 0xfff}, {0xffffffff, 0x6, 0x8, 0x5, 0x0, 0x8}, {0xe, 0x6, 0xc2a, 0xb81, 0x9, 0x55c}, {0x400, 0x8, 0x4, 0x4, 0x400, 0x7}, {0x9, 0x6, 0x10000, 0xe14, 0x256465c7, 0x8}, {0x3, 0x7, 0x81, 0x4, 0x9, 0x9}, {0x9, 0xff, 0xcd86, 0x3, 0x5, 0x7}, {0x6, 0xc, 0x5, 0x80, 0x9}, {0x200, 0x5, 0x6, 0x10, 0x8, 0xe}, {0xff, 0x9, 0xe6c4, 0x2, 0x0, 0x8}, {0x2, 0x8, 0x2, 0x6, 0x5}, {0x3, 0x1, 0x8, 0x0, 0xbc4, 0x7}, {0x1, 0x5, 0x7, 0x0, 0x4, 0x2}, {0x3, 0x0, 0x4, 0x5, 0x4e, 0xffffffa3}, {0x2d3, 0x1, 0xae, 0x0, 0x88, 0x8001}, {0xffffffff, 0x8, 0x3, 0x1, 0x0, 0x9}, {0x5, 0x7, 0xe, 0x9, 0xfffffff7, 0x2}, {0x6, 0x3, 0x3, 0x0, 0x9, 0xffffffff}, {0x49, 0x2, 0x5, 0x3, 0x0, 0x7}, {0x8, 0x40, 0x3, 0x58e9, 0x5, 0x178000}, {0x2, 0x8, 0x1ff, 0x3, 0x1, 0x80000000}, {0x400, 0x1d, 0x6, 0x2, 0xc2, 0x2}, {0x5, 0x200, 0x0, 0x6, 0x9, 0xc}, {0x1, 0x9, 0xa, 0x4, 0xb35, 0xcb20}, {0x6, 0x0, 0xe0, 0x7, 0x70, 0x8}, {0x2, 0x5, 0x1, 0x3, 0x0, 0x10}, {0x80000001, 0x4, 0x1, 0x1, 0x0, 0x9}, {0x4, 0x66f8, 0x100, 0x3, 0x5, 0x7}, {0x3, 0x5, 0x8, 0x3, 0x3}, {0x5, 0x5, 0xb15a, 0x9, 0x1000, 0x4}, {0x6, 0xeda1, 0x350, 0x8000, 0x81, 0x7}, {0xd387, 0x6, 0x6, 0xaa, 0x7ff, 0x1}, {0x6, 0x3, 0x0, 0x6, 0x32a, 0x7ff}, {0x9, 0xca8, 0x2, 0xfffffffc, 0xff, 0xc}, {0x10000, 0x100, 0xfffffff8, 0xfff, 0x15cc, 0x2}, {0x3, 0x8, 0x9, 0x5, 0x1, 0x7}, {0x4, 0x8000, 0x0, 0x5, 0x38a}, {0x40, 0x6, 0x4, 0x6, 0x101, 0x6}, {0x100, 0x10, 0x100, 0x8, 0x80000000, 0x6}, {0x4, 0x9, 0x100, 0x3, 0x80000001, 0x7}, {0x3, 0xfffffc00, 0x80000001, 0x40, 0x6, 0x9}, {0x8, 0x13, 0x2, 0x10, 0x5, 0xd}, {0xfffffff8, 0xc6, 0x9a, 0x200, 0x1, 0x5}, {0x9, 0x7, 0x1000, 0x3, 0x0, 0xc00}, {0x6f, 0x9, 0x100, 0xb7, 0x0, 0x7}, {0x8bd5, 0x4, 0x7, 0x9, 0xa5fe, 0x2}, {0xb, 0x8f5, 0xee, 0x8, 0x3, 0x4}, {0x9, 0x2, 0x5, 0x0, 0x2, 0x5}, {0x80000001, 0x3ff, 0x1, 0xc, 0x7, 0x80000000}, {0x9, 0x1, 0x3ff, 0x6, 0x5, 0x9}, {0xffffffff, 0x59, 0x54a0, 0xf50, 0xff, 0x7dd}, {0x13, 0x6, 0x3, 0x4c, 0x80000001, 0x7}, {0x200, 0x7, 0x7ff, 0xffff, 0x5, 0x6}, {0xcdd, 0x64, 0x7, 0x3, 0x0, 0x170}, {0xb597, 0xffffffff, 0x1, 0x100, 0x2}, {0x0, 0x0, 0x9, 0x5, 0x8, 0x7}, {0xfffffff8, 0x9, 0xff, 0x5, 0x3, 0xfffffffe}, {0x3aea7e43, 0xbf, 0x2, 0x8, 0xc2, 0x5}, {0x9, 0xef, 0xc, 0xd48f, 0x6, 0x7}, {0x7, 0xfffffffb, 0x1, 0x0, 0x4, 0x4c}, {0x1ff, 0x400, 0x4, 0xb, 0x753, 0xffffffff}, {0xd, 0x7, 0x8, 0xffffffff, 0x7fc4, 0x2af}, {0x6, 0x1ff, 0xc, 0x8, 0x6, 0x1}, {0x1, 0x3, 0x0, 0x7, 0x5, 0x4}, {0x7, 0x9, 0x10001, 0x2, 0x8000, 0x5}, {0xe, 0x101, 0x9, 0x9, 0xffffffc0, 0xa9}], [{0x1}, {0x1}, {0x5}, {0x3}, {0x2, 0xca57d1b6eb675e68}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x1}, {0x3}, {0x5}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x5}, {0x3}, {0x7}, {0x4}, {0x3}, {0x3}, {0x3}, {0x2}, {0x5}, {0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x6}, {0x3, 0x1}, {0x5}, {0x2}, {0x1}, {0x1, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x6}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x5}, {}, {0x5}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x2}, {}, {}, {0x5}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2}, {}, {0x4}, {0x5}, {0x3}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x3, 0x415, 0x5, 0x101, 0x1}, 0x2, 0x5, [{0x3, 0x466, 0x3, 0x0, 0x9, 0x4}, {0x0, 0x7ff, 0xc, 0x1}, {0x2, 0x85a, 0x6, 0x100, 0x4, 0x4}, {0xfffffffc, 0x2518000, 0x2, 0x6, 0x4, 0x7}, {0x1ff, 0xcf0c638, 0x3, 0x0, 0x4, 0x9}, {0x2, 0x1, 0x0, 0x0, 0x0, 0x40}]}, [{0x44f22492, 0x9, 0x100, 0x10000, 0x10, 0x3}, {0x3, 0x7, 0x0, 0x10000, 0x8, 0x9}, {0x5, 0x2, 0x3, 0x27d, 0x5, 0x8001}, {0x35f, 0x8, 0xdb10, 0x9, 0x10001, 0x3}, {0x7, 0xc, 0x4, 0x10001, 0x1}, {0x3, 0x5, 0x8001, 0x9, 0x0, 0x3}, {0x85, 0x9, 0x401, 0x0, 0x400}, {0x2, 0x800, 0x1, 0x4, 0x8, 0x3}, {0x9, 0xfffffffd, 0xfffffc01, 0x0, 0x5, 0xca}, {0x3, 0x0, 0x40, 0x9, 0x6, 0x1}, {0x400, 0x0, 0x8, 0x3, 0x7, 0x8}, {0xe9, 0x6, 0x101, 0x0, 0x7f, 0x9}, {0x80000000, 0x9, 0x10000, 0x2, 0x9, 0x5}, {0x9, 0xd79, 0x3, 0x2, 0xfffffff8, 0x5}, {0x3, 0x6, 0x4, 0x6da, 0x80, 0x89c9}, {0x3, 0xb3b, 0x80, 0xc, 0x8}, {0xdf4b4ed, 0xa, 0x5, 0x7fff, 0x0, 0xd}, {0x4, 0x3, 0x8, 0x6, 0x2, 0xfffffffc}, {0x0, 0x1, 0x401, 0x100, 0x3, 0x2}, {0x8001, 0x3, 0x2, 0x3, 0x2, 0x4697}, {0xc1, 0x356, 0x400, 0x8, 0xb, 0x1ff}, {0x76, 0x3, 0x1, 0x7fff, 0x800, 0x6}, {0xff, 0x6, 0x3, 0xa, 0xd85, 0x6}, {0xffff, 0x5, 0xfffff801, 0x3, 0x1, 0x8000}, {0x5, 0x8, 0x5, 0x5, 0x6, 0x6}, {0x5, 0x7, 0x81, 0x4, 0x10000, 0x9}, {0x400, 0x68, 0x2, 0xffff0001, 0x6, 0x281}, {0x800, 0x6, 0x3, 0xc0000000, 0xb, 0xa}, {0x80000000, 0x3, 0x3ff, 0x5a6, 0xe, 0x4c}, {0x6, 0x400, 0xff, 0x75, 0x401, 0x85e7}, {0x400, 0x0, 0xfd3, 0x8, 0x9, 0x3}, {0x6, 0x68, 0x2a25, 0x7c, 0x9e, 0x2}, {0x2, 0x4, 0x1, 0x7fff, 0x1, 0xfc}, {0x0, 0x5, 0x9, 0x0, 0x7f, 0x101}, {0x4000000, 0x3, 0x3ff, 0x7, 0x9, 0x3}, {0x3, 0x5, 0x2, 0x40, 0xb8d8, 0x670}, {0xff, 0x8000, 0x1684, 0x8, 0x0, 0xffff}, {0x1000, 0x6, 0x7, 0x1, 0xaa3a, 0x1}, {0x0, 0x3, 0x5, 0x10, 0x20200000, 0x1}, {0x1, 0x0, 0xc0000000, 0x8, 0x6, 0x8}, {0x200, 0xffffffff, 0x4, 0x8, 0x3, 0x7b29ee01}, {0x6, 0x1, 0xa, 0x1f6e, 0x8, 0x2}, {0x101, 0x7ff, 0x8, 0x2, 0xca98ff66, 0x9}, {0x4, 0xfffffff8, 0x51b, 0xb31, 0x1ff}, {0x7, 0x400, 0x5a8e, 0xe, 0x28f, 0x400}, {0x812a, 0xc90, 0x5, 0x9, 0xfffffffd, 0x80000001}, {0x7, 0x6, 0xd65, 0x80000001, 0x5, 0x4}, {0x4, 0x6, 0x20002000, 0xa4, 0x3, 0x8}, {0x80000000, 0x81, 0x4, 0x5, 0x0, 0x8}, {0x38, 0x16, 0x1490, 0x3ff, 0xee}, {0xbc, 0x4, 0x0, 0x5, 0x1000, 0xfffffffe}, {0xa, 0x1, 0x515a99b0, 0x70, 0x8, 0x1}, {0xfffffff8, 0x3ff, 0x1ff, 0x2, 0x2, 0x4}, {0x9, 0xfffffff7, 0xb2, 0x8, 0x7ff, 0xfaa}, {0x4, 0x7, 0x9, 0x6, 0x1ff, 0x2}, {0x10000, 0x5, 0x8000, 0xfffffffe, 0x7fffffff, 0x8}, {0x892, 0xfffffffe, 0x5, 0xb25, 0xfffeffff, 0x5}, {0x80, 0x7, 0xc2, 0x3ff, 0x7, 0x6}, {0xf7f2, 0xb74, 0xd5f, 0x4, 0x2890, 0x70475f2e}, {0x40, 0x8, 0x85d1, 0x7, 0x0, 0x3}, {0x8, 0x8, 0x9, 0x80, 0x7, 0x2}, {0x7, 0x400, 0x400, 0xffffffff, 0x7, 0x3}, {0x5, 0xf, 0x1, 0x9, 0x8000, 0x7}, {0x9, 0xd, 0xc5, 0x1, 0x81, 0x4}, {0x7, 0x5, 0x3b35, 0x5, 0x5, 0x3fc1fbcb}, {0x1ff, 0x7fffffff, 0x9, 0x7, 0x5, 0x7fff}, {0x2cdaea68, 0x2, 0x200, 0x40, 0x8ece, 0x1}, {0xc, 0x144, 0x2fd, 0xd, 0x3, 0xff}, {0x5, 0x401, 0x4, 0x9, 0x0, 0x8}, {0x22d8, 0x99, 0x80000000, 0x3, 0xfffffffe, 0x8d}, {0x5, 0x2, 0x6, 0x0, 0x1, 0x8941}, {0x2, 0x8, 0x3, 0x1, 0x80, 0x4c}, {0xc, 0x4, 0x3ff, 0x1d, 0xb2, 0x80000000}, {0x38ba, 0x6, 0x4, 0xb, 0x6, 0x6}, {0xb1000, 0x9, 0x2eb, 0xddd, 0x8001, 0x5}, {0x7, 0x0, 0x9, 0x800, 0x1, 0xffffffff}, {0x0, 0xff, 0x9, 0x6, 0x7ea, 0x7}, {0x7, 0x2, 0x4, 0x4, 0x0, 0x766d}, {0xd, 0xd7fa, 0xc41, 0xb, 0x9, 0x400}, {0x3, 0xd, 0x4, 0x9, 0xffffffe8, 0x7}, {0xfffffffd, 0x200000, 0x800, 0x6, 0xecea, 0x2}, {0x81, 0x9, 0x1, 0x6, 0x9, 0x9}, {0x8db, 0x7fffffff, 0xffffff22, 0x81, 0x1ff, 0x7f}, {0x6d8b1681, 0x3, 0x7, 0x1, 0x81, 0xab7}, {0x9, 0x2, 0xfffffffe, 0x9, 0x8, 0x26}, {0x4, 0x0, 0x7, 0x6, 0x9, 0x9}, {0x2, 0xda02, 0x34be7a09, 0x9, 0x200, 0x7}, {0xfffffffa, 0x8, 0x3ff, 0x4, 0x80, 0x24b}, {0x7, 0x2, 0x5, 0x101, 0x2, 0xffff}, {0x1, 0x1ff, 0x0, 0x2, 0xd, 0x3}, {0x80000001, 0xc72, 0x1000, 0x9, 0x6, 0x6}, {0x9, 0x1000, 0x4000, 0x3, 0x80000000, 0x2}, {0x8, 0xb, 0x0, 0xbe92, 0x4, 0x1}, {0x1000, 0x9, 0x4725, 0x73e7, 0xbd6, 0xfffffff7}, {0x4, 0xe93, 0x85e, 0xc026, 0x1796, 0xac8}, {0xfffffffc, 0x884, 0x8, 0xfffff63a, 0xe, 0x302c}, {0x6, 0x8, 0x2, 0x7, 0x8}, {0x3, 0x2, 0x8, 0x23, 0xf, 0x5}, {0xcc9d, 0x80000000, 0x2, 0x0, 0x4, 0x8}, {0x3, 0x140, 0xbe35, 0x8000, 0x5, 0xfffffe01}, {0x1, 0x7, 0x9, 0x40c, 0x9, 0x7}, {0x2, 0x0, 0x9, 0x6, 0x9, 0x6}, {0x0, 0x400, 0x9, 0x3, 0x2, 0x1000}, {0x8e9d, 0x0, 0x29, 0xff, 0xd9, 0x4}, {0x10000, 0x75b, 0x80000001, 0x5, 0x80, 0x7}, {0x0, 0xffffffff, 0x2, 0x5, 0x9, 0xffffd909}, {0x6, 0x3b3, 0x5ce2, 0x67, 0x6c6b, 0x8}, {0x101, 0xc57, 0x8001, 0x8, 0x1000, 0x6}, {0xffff7fff, 0x3, 0x2, 0xfffffffb, 0x9, 0xffffff80}, {0x5, 0x3, 0x3, 0x1, 0x5, 0x101}, {0xa, 0xf7, 0x6fdc0c1e, 0x7, 0x1}, {0x8, 0x3, 0x9, 0xc, 0xf6, 0x10}, {0x9, 0x5, 0x4, 0x2, 0xe, 0x5}, {0x4, 0x1ff, 0x8, 0x80, 0x7, 0x1}, {0xfffffffe, 0x98a, 0x6932, 0x81, 0x6, 0x5}, {0x9, 0xef70, 0x6c, 0x7, 0x7f, 0x4}, {0x1, 0x55, 0x6, 0x10, 0xfffffff6, 0xe}, {0x53ce07bd, 0xa5, 0xad4b, 0x3, 0x0, 0xfffffffd}, {0x4, 0x8, 0x2, 0x9, 0x0, 0x4}, {0x100, 0x8d, 0xf, 0xfffffff9, 0x7, 0x1}, {0x80, 0x7, 0x9, 0xfffffff7, 0x7, 0x9}, {0x0, 0x0, 0x6fa6, 0x3e6, 0xc1e, 0x8}, {0x7, 0x8, 0x2, 0x1, 0x401, 0x5}, {0x8, 0x5526, 0x81, 0xdaf, 0x80, 0x8}, {0x3, 0xe, 0xf88, 0x8, 0x6, 0x4}, {0x5c66d357, 0x6, 0x3, 0x695f1c00, 0xffffffff, 0x3}, {0x9, 0x4, 0x8000, 0x6, 0x6}, {0x3, 0xfffffffb, 0xa, 0x2, 0x5, 0x1}], [{0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4}, {0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x6}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x1, 0x2}, {0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x4}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {}, {0x5}, {0x158f2f846f178e36, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x3}, {}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x1}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x1}, {}, {0x2}, {0x2}, {0x4}, {0x3}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x75613da2f3262c39}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x86489b10cbff6df9}, {0x5}, {0x5, 0x2}, {0x4}, {0x5, 0x1}, {}, {0x5}, {0x5}, {0x3}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x140, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x7fffffff, 0x6, 0x5, 0x2}, 0x9, 0x2, [{0xe260, 0xeff, 0x5ddc, 0x8, 0x40, 0x6}]}, [{0x1, 0xc0000000, 0x7, 0x3, 0xff, 0xcb}, {0x6, 0x5, 0x1, 0x10000, 0x8, 0x2}, {0xfffffa45, 0x0, 0x7, 0x400, 0x1daa62c7, 0x401}, {0x4, 0x2, 0xfe000000, 0x2, 0x7fff, 0x10}, {0x4, 0xe186, 0x400, 0x7, 0x2}, {0xfffffff4, 0xd, 0x7fffffff, 0x8, 0xffff214f, 0x1}, {0xfffffffe, 0xa, 0x1ff, 0x9, 0x6c0, 0xfffffffc}, {0xfc, 0x1, 0x101, 0x9, 0x834, 0x3ff}, {0x3, 0x0, 0x101, 0x80000000, 0x1ff}, {0x8000, 0x3, 0x4, 0x3, 0x100, 0x9}, {0x400, 0x7, 0xfffffff9, 0xffffff81, 0x1, 0x8}, {0x80000001, 0x1, 0x9, 0x7, 0x0, 0x9}, {0x4, 0x1, 0x401, 0x280000, 0x2, 0x7}, {0x0, 0x5, 0x747, 0x0, 0x4, 0x7}, {0x3, 0x5, 0x0, 0xd, 0x5, 0x3}, {0xffffff00, 0x995, 0x6, 0x1, 0x1, 0xdcb}, {0x2, 0x2, 0x9aa, 0x8, 0x1, 0x3}, {0x656f97ab, 0x4, 0x6, 0x88, 0x3, 0x9d}, {0x7fff000, 0x1, 0x0, 0x2, 0x4, 0xd}, {0x7c24, 0x2, 0x1, 0x3, 0xd, 0x7}, {0x3, 0x6, 0x7, 0x22, 0xed35, 0x10000}, {0x7fffffff, 0x7, 0x8, 0x0, 0x9, 0x1ff}, {0x8, 0x2, 0x9, 0x7f, 0x9, 0x9}, {0xff, 0xfffffff9, 0x96, 0xb9f, 0x9, 0xc}, {0x7, 0x6, 0x43a5, 0x101, 0xd, 0x4}, {0x9, 0x5, 0x4, 0x8, 0x4, 0x6}, {0x5, 0x6, 0xab5, 0x0, 0x1}, {0x10001, 0x359, 0x2, 0xd, 0x80000001, 0x3}, {0x7, 0x1, 0x5, 0x0, 0x0, 0x6}, {0xc5, 0x9f6, 0x5, 0x1, 0x7, 0x401}, {0x25c, 0x0, 0x81, 0x9, 0x8, 0x7}, {0xae, 0x10, 0xe, 0x5, 0x5, 0x8}, {0x7fff, 0x9, 0x2, 0x7, 0x8, 0x7}, {0x40, 0x1, 0x7, 0x6, 0x5, 0x7}, {0x8, 0x2, 0x7, 0x2, 0x8, 0x10001}, {0x9, 0x0, 0x9, 0x8000, 0x400}, {0xc, 0x1000, 0x5, 0x7, 0x2, 0x5}, {0x8, 0x9, 0x5, 0x6, 0x3, 0x4}, {0xb90, 0x7f, 0x5, 0x4, 0x2, 0x101}, {0xfff, 0x4, 0x4, 0x4, 0x101, 0x3}, {0x1, 0x1, 0x1, 0x2, 0xffff, 0x136}, {0x81, 0x0, 0x1ff, 0x7b217fe1, 0x4, 0x1}, {0x8, 0x4, 0x3, 0x7, 0xb1, 0xfffffffe}, {0xffffffff, 0x5, 0x800, 0x2, 0xf2a, 0x3ff}, {0xa069, 0x2, 0x2, 0x2, 0x101, 0x64b}, {0x8, 0x3, 0x6, 0x5, 0x0, 0xb91}, {0x6, 0x10, 0xfffffffe, 0x3, 0x8, 0x9}, {0x472a6080, 0x2, 0x8000, 0x5, 0x3, 0x9}, {0x7fff, 0x1, 0xfffffff9, 0x40, 0x4, 0x1}, {0x1, 0x4, 0x59, 0x0, 0x7fff, 0x4}, {0x0, 0xfffffe01, 0x0, 0x5dce, 0x6, 0x5}, {0x9, 0x9, 0x192, 0x8, 0xfffffff7, 0x7}, {0x9, 0x0, 0xf, 0x4d8b, 0x9, 0x3}, {0x1, 0x5, 0x8, 0x3, 0x9, 0x4}, {0x1, 0xfffffffb, 0x9, 0x7fffffff, 0x7fff, 0x9}, {0x7fffffff, 0xe, 0x10001, 0x2, 0x8001, 0x8}, {0xf7, 0xd0, 0x3ff, 0x4, 0x1, 0x9}, {0x3, 0xf4a1, 0x90, 0x6, 0xe9, 0xffff}, {0x6, 0x7, 0x3, 0xd, 0x3, 0xfffffcee}, {0x2, 0xfffffff9, 0x15f12e12, 0x1000, 0x8, 0x7}, {0x9, 0x3, 0xfc, 0x101, 0xfff, 0x1000}, {0x1, 0x7, 0x9b, 0x9, 0x5, 0xd4c5}, {0x7, 0x6, 0x1, 0x6, 0x9, 0x7fffffff}, {0x2, 0x5, 0x3, 0xa57d, 0x0, 0x7fffffff}, {0x6, 0x3, 0x1, 0x6, 0xdd, 0xe}, {0x4, 0xfffffffc, 0x1000, 0x7, 0x4}, {0x9, 0x45c, 0x4, 0x5, 0x2, 0xdd}, {0x8000, 0x3f, 0x101, 0x2, 0x2, 0x1}, {0x8000, 0xfffffff5, 0x0, 0x6, 0x5, 0xfffffae0}, {0x6, 0x8, 0x7f, 0x3, 0x5, 0x1c}, {0x80, 0xffff, 0xb4, 0x9, 0x5, 0x9}, {0x4, 0xffffffff, 0x1000, 0x2, 0x5, 0x9}, {0x77f, 0x0, 0x3ff, 0xff, 0x112, 0x1}, {0xaa, 0xffffffff, 0x7, 0x35b, 0x1, 0x7}, {0x0, 0x2, 0x2, 0x1, 0x4, 0xfffffe00}, {0x4, 0x2, 0xc, 0x9, 0x4, 0x10001}, {0x5, 0x10000, 0x6, 0x8, 0x8, 0x8}, {0x4, 0x3, 0x4, 0x5, 0x7ff, 0x3}, {0x1, 0x8, 0x2, 0x0, 0x8, 0x6}, {0xd, 0x0, 0x3ff, 0x5, 0x8, 0x7}, {0x9, 0x80000000, 0x3, 0x9, 0xff, 0x8}, {0x7, 0xfffffff9, 0x3376, 0x3ff, 0x8, 0x3470b12a}, {0x213, 0x6, 0x80000000, 0xbf85, 0xffffffff, 0x9}, {0x8001, 0xeb, 0x10001, 0x7e, 0x2, 0x7e}, {0x9, 0x8, 0xfffffffe, 0x80000000, 0x5, 0x266}, {0x9, 0x7, 0x8, 0x1, 0x0, 0x7}, {0x0, 0x5, 0x2, 0x9, 0x400, 0x101}, {0xfff, 0x1, 0x401, 0x0, 0xfff, 0xffffe519}, {0xc6a0, 0x30c3, 0x41c, 0x0, 0xa, 0x4}, {0x4, 0x3, 0x4, 0x7, 0x9, 0x9}, {0x3ff, 0xfffffff9, 0x2, 0xe1, 0x10001, 0x25}, {0x1, 0x69, 0x4, 0x0, 0x1, 0x9}, {0x80, 0x7f, 0x7fff, 0x7ff, 0x7ff, 0x9}, {0x6, 0x17, 0x9, 0x0, 0x6, 0x8}, {0x0, 0xd38f, 0x9, 0x80, 0x8, 0xa00}, {0xfffffdb1, 0x200, 0x7, 0xb, 0x8}, {0x7, 0x2c, 0x0, 0x5, 0x400, 0xffffffff}, {0x0, 0x1, 0xcaae, 0x3, 0x8, 0x1}, {0x9, 0x4993, 0x4, 0x7, 0x0, 0x5}, {0x75, 0x1, 0x1, 0x0, 0xfff, 0x9}, {0x3, 0x2, 0x29799074, 0x5, 0x5, 0x7}, {0x96, 0x8, 0xe3d5, 0x2, 0x7f, 0x5}, {0x180, 0x5, 0x3b823d63, 0x960, 0x8}, {0x3c, 0xfff, 0xfffffff7, 0x2, 0x1, 0x2}, {0x8, 0x4, 0x8, 0x20b, 0x9, 0xe000000}, {0x7ff, 0x0, 0x7, 0x393, 0x6, 0x3}, {0x7, 0x7, 0x5, 0x5, 0x8, 0x7}, {0x0, 0x4d, 0xfa7, 0x1c81, 0xff, 0x7}, {0x9, 0x5, 0x8, 0x0, 0x7fff, 0xc}, {0x5, 0x80000032, 0x9, 0x3, 0x5, 0xaf9}, {0x28c, 0x7, 0x3, 0xfffff4ef, 0x2, 0xeaf}, {0x6, 0x8000, 0x4d54, 0x10, 0x7, 0x8}, {0x5, 0x1, 0x3, 0x7, 0x5, 0x7fffffff}, {0xb, 0x4, 0x80, 0x4, 0x699, 0xe35}, {0xff, 0x3ff, 0x7, 0x9, 0xffff, 0x9}, {0x10001, 0x3, 0x7b, 0xe87, 0x9, 0x3}, {0x8, 0x4fd013c1, 0xb31, 0x1, 0xfffff4a0, 0x50dc}, {0x4, 0x7, 0x988, 0x3, 0x54a0, 0xf}, {0x5, 0x9, 0xa8b4, 0xfffffffd, 0xffffffd7, 0x6}, {0x8, 0x9, 0x2, 0xc, 0x5, 0xa9}, {0x9, 0x80000000, 0x0, 0xc0000000, 0x7, 0x7}, {0x9, 0xfffff3ac, 0x101, 0x15, 0x7fffffff, 0x7}, {0x1, 0xf4, 0x2, 0x200, 0x1, 0x2}, {0xc, 0xffffffff, 0x9, 0x5, 0x200, 0x1}, {0x3ff, 0x4, 0x8000, 0x2, 0xf9c8, 0xd481}, {0x8, 0x9, 0x5, 0x80000001, 0x3, 0x2}, {0x9, 0xd, 0xfffffffc, 0xfffff88e, 0x0, 0x3}, {0x926, 0x6, 0x7, 0xfff, 0x4, 0x6}], [{0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x3, 0x3}, {0x4, 0x1}, {0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x2}, {0x2}, {}, {0x4}, {0x0, 0x1}, {0x1}, {0x3}, {0x3}, {0x5}, {0x4}, {0x4, 0xeed33b426073ed9c}, {0x3}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x3}, {0x4, 0x5f10b35563079e8c}, {0x1}, {0x3}, {0x4}, {0x4}, {0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x4}, {0x3, 0x1}, {}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x2}, {0x1}, {0x1}, {0x4}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x63f42cbc38139ebf}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x6}, {0x5}, {0x2}, {0xf10b4bba9fcad647}, {}, {0x2}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x2}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x5, 0x10001, 0x8, 0xb, 0x8d7a}, 0x0, 0x7c, [{0x2, 0x8, 0x7fffffff, 0x3, 0x401, 0x6}, {0xb0, 0x7, 0xfffffffe, 0x4, 0x5, 0x3}]}, [{0x9, 0x5, 0x4, 0x0, 0x5, 0x4d1}, {0x0, 0x5, 0xffffffff, 0x1, 0x5058, 0x9}, {0xffff8000, 0xa, 0x9, 0x7, 0x100, 0x2e}, {0x0, 0x6, 0x0, 0x49c, 0x6, 0x2}, {0x6, 0x6, 0x4, 0x3, 0x8, 0x3}, {0x5, 0x8, 0x8, 0x8001, 0x100, 0x6}, {0x935, 0x1, 0xea7, 0x200, 0x5, 0x7fffffff}, {0x8bd, 0x1, 0x9, 0x3ff, 0x3, 0x1000}, {0x8, 0x5, 0x2, 0x200, 0x3, 0xd}, {0x8ce6, 0x5, 0x400, 0x8, 0x0, 0x5}, {0x481, 0x5, 0x8, 0x0, 0x4, 0x9}, {0x2, 0x7, 0x2, 0x8, 0x8, 0x3}, {0x230317, 0x10, 0x5, 0x6cd4, 0xfffffff7, 0x400}, {0x800, 0x9, 0xd, 0x80000001, 0x7, 0x1ff00}, {0x6, 0x1000, 0x8, 0x40, 0x3, 0x48e}, {0x5, 0x3, 0x1, 0x8, 0x200000, 0x2}, {0x7, 0x8, 0xfffffe00, 0xfffffff9, 0x0, 0x1}, {0xffff, 0x1, 0x3, 0x5, 0x7, 0x5}, {0x10, 0x6, 0x25c9, 0x0, 0x5, 0x40}, {0x7, 0x3c, 0x7, 0x92c, 0x0, 0x3ff}, {0x1, 0x9, 0x3, 0x8, 0x66, 0xffffff1b}, {0x4, 0x118, 0x200, 0x7, 0x1}, {0x4, 0x4, 0x4, 0x7ff, 0x9, 0x1}, {0x50, 0xa, 0x4, 0x7fff, 0x5, 0x6}, {0x9731, 0x9, 0x3, 0x81, 0x800, 0x5}, {0x0, 0x80, 0x8001, 0x7, 0x10001, 0x2ff}, {0x301, 0x1, 0x788, 0x4, 0xa, 0x7}, {0x7, 0x9, 0x9, 0x0, 0x0, 0x3}, {0xba33, 0x7fffffff, 0x9, 0x8001, 0x3, 0xfb9}, {0x200, 0x7, 0x4, 0x7ff, 0x10000, 0x3}, {0x9, 0x5, 0x0, 0x0, 0x7, 0x100}, {0x7, 0xd7, 0x8000000, 0x7, 0x0, 0xfffffff8}, {0x4, 0x9, 0x3, 0x8, 0x9, 0xdac6}, {0x11, 0x7, 0x8, 0x1, 0x3, 0xffffffff}, {0x80000000, 0x3ff, 0x2, 0x1, 0x6, 0x9}, {0x3, 0x94, 0x3, 0xd, 0x1}, {0x3, 0x10000, 0x9, 0x2, 0xcc, 0x3c}, {0x1000, 0x2, 0xff, 0xff, 0x2d5, 0x6}, {0x3, 0xd, 0x7f, 0x6, 0xfc1b, 0xb}, {0xa960, 0x5, 0xce, 0x5, 0x8, 0x8af}, {0x8, 0x8000, 0x5, 0x6e5, 0x758e52ac, 0x9}, {0x4, 0x2, 0xb, 0x7, 0x0, 0x80000001}, {0xea1, 0x4e, 0x10000000, 0x9, 0x3a, 0xff}, {0x19, 0x7cb, 0x4c3e, 0xfffffff6, 0x80, 0xffff}, {0x9, 0x2, 0x0, 0x0, 0x8, 0x64b}, {0xd, 0xa, 0xe2, 0x7fffffff, 0x7, 0x8}, {0x8, 0x48, 0x7, 0x9e, 0x2, 0x2}, {0xfffffffb, 0x2, 0x741, 0x6, 0x3, 0x7ff}, {0x200, 0x3, 0x4, 0x4, 0x0, 0x10}, {0x0, 0x2f, 0xfffffff9, 0x401, 0x1ff, 0x5}, {0x1f8, 0x1, 0x4, 0x80000000, 0x3, 0x4}, {0x8, 0x6, 0x7, 0x1, 0x8, 0x6}, {0x3, 0x1, 0x4a5ec93, 0x6, 0x5, 0x7}, {0x61c, 0x3, 0xfffffff0, 0x0, 0x10000, 0x7}, {0x81, 0x4, 0x8000, 0x2, 0x8, 0x63981d21}, {0x3, 0x3, 0x1, 0x0, 0x4, 0x100}, {0x9, 0x8, 0x10000, 0x100, 0x5, 0x1}, {0xffff8001, 0xf, 0x0, 0x6, 0x6, 0x214d}, {0x0, 0x2, 0x5, 0x6, 0x8, 0x6}, {0xd, 0x8, 0x4, 0x3, 0x7, 0xcdc6}, {0x8000, 0x6, 0x12, 0x2, 0xfff, 0x4}, {0x7, 0x7, 0x7fffffff, 0x5, 0x4, 0x43}, {0x8, 0x400, 0x3a, 0x9, 0x5, 0x5}, {0x0, 0x86, 0x4, 0x5, 0x101}, {0x7fff, 0x5000000, 0x8, 0x7, 0x4, 0x85ea}, {0x3, 0x1, 0x2, 0x4, 0xfffffffc, 0x1}, {0x10001, 0x6e6e, 0xa, 0x637, 0x3, 0x4}, {0x101, 0x8f12, 0x28, 0x6, 0x6, 0x7ff}, {0x81, 0x5, 0x1, 0x0, 0x886, 0x400}, {0x2, 0x2, 0x5, 0x9369, 0x8, 0xc}, {0x2, 0x3, 0x1, 0x7, 0xfffffe00, 0x7}, {0x400, 0x5, 0x139, 0x9, 0x0, 0x81}, {0x2, 0x7, 0x4, 0x0, 0xa3, 0xe}, {0xffff, 0x7, 0x80000000, 0x666, 0x6, 0x7f}, {0xfffffff9, 0x6, 0x80, 0x4, 0xffff793f, 0x2}, {0x59b5, 0xe, 0x6, 0x5, 0x9, 0x9}, {0x40, 0x7eb, 0x4, 0xe, 0x80000001, 0x3}, {0x4, 0x81, 0x1, 0x7, 0x3, 0x1}, {0x0, 0x9, 0x1e6, 0xed, 0x5, 0xff}, {0x0, 0x9, 0x29c, 0x5, 0x101, 0xd}, {0x10, 0x0, 0xfffffff8, 0x1800, 0x6}, {0x4, 0x8e7, 0x5, 0x2, 0x6, 0x80}, {0x0, 0x9, 0x7fff, 0x4, 0x8, 0x5}, {0x7fff, 0x7, 0xfffffff8, 0x75dd, 0x5, 0xb3}, {0x9, 0x8001, 0x1d9, 0x8, 0x1ff}, {0x7fffffff, 0x5, 0x81, 0x60, 0x5caa986a, 0x8}, {0x80000001, 0x1, 0x5, 0x6, 0x3, 0x1}, {0x75, 0xa1ee, 0x3, 0xff, 0x1, 0x1}, {0x10, 0x9, 0x100, 0x3, 0x3}, {0x8, 0xc0000000, 0x9, 0x3, 0x8001, 0x984}, {0x53, 0x2, 0x9b, 0x4, 0x80, 0x2}, {0x3, 0x7f, 0x5, 0x9, 0x8, 0x8000}, {0x62, 0x1, 0x31, 0x2, 0x148, 0x1a30}, {0x526f, 0x2, 0x9, 0xc00000, 0x3, 0x8}, {0x2, 0x7, 0xfffffff0, 0x7, 0xffffffff, 0xd}, {0xbc, 0x8, 0x6, 0x7, 0x7, 0x5}, {0x5, 0x3, 0x7, 0x39, 0x1, 0x4e}, {0x0, 0xf03a, 0x2, 0x2, 0xecb3, 0xa71}, {0x4, 0x9, 0x9, 0x9, 0xef, 0x74be38f3}, {0x5, 0x989, 0x533, 0x6, 0xf, 0x6}, {0x0, 0x1, 0x9d5, 0x10, 0x0, 0x1}, {0x9, 0x7, 0x80000001, 0x3ff, 0x8, 0x9ae1}, {0x0, 0x10001, 0x0, 0x8, 0x2, 0x4}, {0xffff, 0x40, 0x2, 0x7, 0x2, 0x9}, {0x0, 0x80000001, 0x3, 0x7978, 0x80000000, 0x80000000}, {0x0, 0x7, 0x2, 0x2, 0x3, 0x3}, {0x9, 0xc3b, 0xad6, 0x6, 0x80, 0x8}, {0x8, 0x85d, 0x940, 0x625, 0x9}, {0x4f18, 0xffff, 0x0, 0x3, 0xf3bd, 0x1}, {0x7, 0x1, 0xec6, 0x6, 0xa0, 0x7ff}, {0x401, 0x9, 0xb16, 0xcc, 0x6, 0x6}, {0x9, 0x9, 0x1, 0x7, 0x9, 0x4}, {0xfff, 0x2, 0x4ae0}, {0x80, 0xfff, 0x7fff, 0x9, 0x1, 0x7}, {0x400, 0x0, 0x7, 0x8, 0x80, 0xb5}, {0x4, 0x9, 0x0, 0x4fd2, 0x100, 0x9}, {0x315, 0xfff, 0x800, 0x2, 0x7f, 0x3}, {0x3, 0x81, 0x9, 0x7, 0x80, 0x9}, {0x4, 0x4, 0x200, 0x100, 0x5, 0xd}, {0x9, 0x4, 0x4, 0x8, 0x7ff000}, {0xcce1, 0x748, 0x6, 0x2, 0x7, 0x6}, {0x4, 0x5bc, 0xfffffffc, 0x9, 0x10, 0x7}, {0x8f67, 0x2, 0x0, 0x7, 0x10000, 0x3}, {0x5, 0x7, 0x0, 0x80000000, 0x0, 0x5}, {0x6, 0x9, 0xbe0, 0x8, 0x0, 0x9}, {0x9, 0x9, 0x6, 0x5, 0x4, 0x7a}, {0x14000, 0x3, 0x1ff, 0xfffff96c, 0x5, 0xfffffff2}, {0x0, 0x2, 0x1a338a7f, 0x9, 0xd, 0x7fff}], [{0x4}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x1, 0xb575f515191dab95}, {0x0, 0x517e3fae778e5c78}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3cb385919ef5164}, {0x4}, {0x1}, {0x1}, {0x1}, {0x5}, {0x4, 0x9e88eb91c9933db2}, {0x6, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3, 0xac9b8053261151d9}, {0x5}, {0x4}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x1}, {0x5, 0x5d3fa63c4b77dd47}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0xa, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x2}, {0x1, 0x3}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5}, {0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x3}, {0x3, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0xf, 0x6, 0x2, 0x5, 0x9}, 0x27, 0xf6, [{0x3, 0x5, 0x99, 0x3, 0x43f4, 0xfd0f}, {0x6, 0x7, 0xa5, 0x0, 0xf, 0x6}, {0x3, 0x6, 0x9, 0x6, 0x9, 0x4}, {0x1784, 0x8, 0x3, 0x800, 0x6, 0xc}, {0xf908, 0x8c4f, 0xfffffff7, 0xc9, 0xa6e}]}, [{0x59, 0xc24, 0x9, 0x2, 0x101}, {0xd, 0x7f, 0x1f3d, 0x0, 0x91e0, 0xf}, {0x8000, 0xfffffff4, 0xf, 0x1, 0x6, 0x1}, {0xf1, 0x6, 0x9a23, 0x1, 0x6}, {0x7f, 0x1, 0x8, 0x9, 0x7, 0x2}, {0x0, 0xa34d, 0x6, 0xc8a, 0x401, 0xfffff704}, {0x6, 0xeff2, 0x7, 0x5, 0x81, 0x1000}, {0x9, 0x0, 0x1, 0x3, 0x5, 0x5}, {0x8001, 0x8, 0x3, 0x8000, 0x4, 0x3}, {0x2, 0x2, 0x10001, 0x0, 0x8, 0x8}, {0x7, 0x100, 0x9, 0xb, 0x84f0, 0x200000}, {0x7, 0xa, 0x7ff, 0xfffffff7, 0x7fff, 0x40}, {0x2, 0x1, 0x1, 0x142, 0x9, 0x8}, {0xe89, 0x8, 0x88fc, 0x5, 0x6, 0x9}, {0x7, 0x3, 0x2, 0x1, 0x1, 0x6}, {0x3, 0xb6f, 0xfffeffff, 0xffff, 0x7ff, 0x3ff}, {0x8, 0x1, 0x7ff, 0xfffffff7, 0x200, 0xeecb}, {0xfffffff7, 0x5, 0x91, 0x8, 0x8, 0x9}, {0x100, 0x2, 0x72e, 0x7, 0x5, 0x4be7}, {0x4, 0x9, 0x4, 0x80000000, 0x10, 0x5}, {0x8, 0x9, 0x7, 0x7, 0x5, 0xfffffff7}, {0x10000, 0x9, 0xd, 0x7, 0xfffffff8, 0xe782}, {0x6, 0x0, 0x7ff, 0x8, 0x2}, {0x7, 0x0, 0x3, 0xe, 0x7, 0xe0000000}, {0x1c325e1d, 0x3, 0x3, 0x5d1a, 0xe, 0x100}, {0x0, 0x8, 0x81, 0x80000001, 0xf, 0x800}, {0x3, 0x5, 0x690, 0x6, 0x2, 0xb}, {0x7, 0x10001, 0x2, 0x4, 0x81}, {0x8, 0x7, 0x4, 0x1, 0x4, 0x10}, {0x0, 0x219, 0x200, 0x6, 0x8, 0x6}, {0x4, 0x4, 0x101, 0x3, 0x1, 0x1}, {0x4, 0x7, 0x2, 0x6, 0x2, 0x2}, {0x2, 0x6, 0x37, 0x7ffe, 0x1, 0xff}, {0xfffffff9, 0x8001, 0x1, 0x0, 0x3, 0xfffffff8}, {0x1e, 0x2e00, 0x1, 0x80, 0x9, 0x3}, {0x0, 0x7, 0xc1d, 0x5, 0x5, 0x5}, {0x101, 0xdb20, 0xfffffff7, 0x71, 0x3, 0x1}, {0x7, 0xbae, 0x8, 0x2, 0x1, 0x7ff}, {0x9, 0x7fff, 0x2, 0x3, 0xfffffff9, 0x4}, {0x3f5, 0xfff, 0xaaa2, 0x6, 0x0, 0x3}, {0x9, 0xc00000, 0x400000, 0x2c, 0x7, 0x80000000}, {0x10001, 0x0, 0x0, 0x3, 0x936, 0xe}, {0x4, 0x0, 0x3, 0x1, 0x0, 0xfffffff8}, {0x2, 0x1, 0x3, 0x3, 0x0, 0xf0000000}, {0x7, 0x1, 0x3, 0x8, 0x5, 0x6}, {0xfffffff7, 0x4, 0x100, 0x2, 0x8, 0x6}, {0x5, 0x200, 0x6, 0x10, 0x3, 0x40}, {0x3, 0x1000, 0x8, 0x20000, 0x1, 0x6}, {0x1000, 0x1, 0x3, 0x7, 0x6, 0x9}, {0x4, 0x100, 0x28, 0x6, 0xfffffff9, 0x8}, {0x0, 0x77a, 0x1, 0x7, 0x40, 0x3}, {0x1, 0x6, 0x1000, 0x4, 0x0, 0x8}, {0x9, 0x9000, 0x7fffffff, 0xfff, 0x6, 0x9}, {0x1, 0x9a, 0x6, 0x10, 0x28}, {0x8, 0x100, 0x0, 0xd3, 0x3, 0xffffffff}, {0xfff, 0x9, 0x6, 0xfffffc00, 0x100, 0x2}, {0x0, 0x8, 0xd, 0x5, 0x7, 0x6}, {0x8, 0x5ef63bb9, 0x7, 0x4, 0xe, 0x2}, {0x42, 0x7ff, 0x401, 0x0, 0x7fffffff, 0x80000001}, {0x6, 0xfff, 0x2, 0x8, 0x8, 0x200}, {0xb13, 0x4, 0xfff, 0x0, 0x4, 0x5}, {0x80000001, 0x3, 0x5, 0x24e, 0x10, 0x10001}, {0x8, 0x1, 0x4, 0x8, 0x1, 0x7ff}, {0x0, 0x3, 0x1d4, 0x6, 0x4, 0xb}, {0x5, 0x5, 0x586714ef, 0x6a5dfce0, 0x80000001, 0xfffffffc}, {0x1, 0x9, 0x10000, 0x831b, 0xb, 0xb}, {0x8, 0x800, 0x10000, 0x8001, 0xfff, 0xd7d}, {0x4, 0x0, 0x8, 0xb467, 0x898, 0x8}, {0x6, 0x5, 0x6, 0x4, 0x8001, 0x3e}, {0x9, 0x5, 0xb, 0x2, 0xfffff0cb, 0xfffff5bd}, {0x5, 0x7, 0x6, 0x0, 0x4a58, 0x400}, {0x1, 0x8000, 0x8, 0x2, 0xe0, 0x1}, {0x0, 0x9, 0x2, 0x1, 0x8, 0xf4}, {0x9, 0x7, 0x8, 0xfffffff7, 0x3a, 0x1}, {0x5, 0x2, 0x4, 0x8, 0xffff8001, 0x800}, {0xd18cd473, 0x5, 0x9, 0x401, 0x5, 0x2e}, {0x71a, 0x3, 0x0, 0x5, 0x2, 0x81}, {0x4, 0xd, 0x1, 0x5, 0x6, 0xea}, {0x6, 0xf, 0x6, 0x8, 0x200, 0x7f}, {0xd561, 0x8, 0x1, 0xf, 0xf, 0xf06}, {0x7, 0xffffffff, 0x4, 0x7, 0xa704, 0xa4}, {0x80, 0xfffffffb, 0x6ca5feae, 0x3, 0x0, 0x5}, {0x4, 0xc22, 0x2, 0x80000001, 0xaf, 0x4dc1}, {0x0, 0x0, 0x86, 0x0, 0x401}, {0xa, 0x1, 0x8, 0xfffffff2, 0x4, 0x8}, {0xffff, 0x1, 0x9, 0xfffffff7, 0x5, 0x95}, {0x8, 0x0, 0xffff, 0xffffffff, 0x4, 0x3}, {0x6, 0x1, 0x4, 0x3, 0xda51, 0x5}, {0xb, 0xff87, 0x6, 0x2, 0x7, 0x3ff}, {0xfff, 0x5, 0x100, 0x4, 0x90b, 0x1}, {0x7, 0x5, 0x24, 0x401, 0xf7, 0xfffffffe}, {0x6, 0xffffff36, 0x1ff, 0x8, 0x4, 0xa}, {0x9, 0x4, 0xff, 0x9, 0x4000, 0x8}, {0x1, 0x5, 0xa, 0x1, 0x7, 0x2}, {0x100, 0x7bb8, 0xd2, 0x8, 0xfffffff4, 0x7}, {0x0, 0x4, 0x5, 0x6, 0xd76e, 0x8}, {0x8001, 0x3, 0x4, 0x1379, 0x3, 0x200}, {0x80, 0x0, 0x691, 0xb197, 0x3, 0x4}, {0x7, 0x7, 0x6, 0x8000, 0x1, 0x7}, {0x3, 0x2, 0x200, 0x9, 0x5, 0x101}, {0x2, 0x7, 0x10001, 0x2, 0x9, 0x6}, {0x8ea, 0x7, 0x40, 0x3, 0x9, 0x4}, {0x9, 0x1, 0x6, 0xa5e, 0x10001, 0xa7}, {0xd, 0x9, 0x74, 0x7, 0x5, 0x7}, {0x0, 0x5, 0x0, 0x2, 0xfffff000, 0x5b8a}, {0x7, 0x389b8567, 0x6, 0xdef5, 0x5, 0xc128}, {0x7, 0x6, 0x80000000, 0x40, 0x1, 0x10001}, {0x200, 0xb5, 0x7, 0x7ff, 0x21, 0x8}, {0x9, 0x8, 0x5, 0xfff, 0x5, 0x7}, {0x4, 0x4, 0x77, 0x6, 0xfffffffb, 0x8}, {0x3, 0xa, 0x1, 0x7, 0x400, 0xd}, {0x5, 0x7f, 0x7ff, 0x6, 0x0, 0x7f}, {0x5, 0x80, 0x2, 0x30e5, 0xf, 0xa}, {0x73a, 0xa, 0x8, 0x10, 0x7, 0x6}, {0x9c8, 0x6, 0x5, 0x7ff, 0x4, 0x3e}, {0x10001, 0x80, 0x8f, 0x2788, 0x2, 0x6}, {0x4, 0xac3, 0xc22, 0x9dc, 0x2, 0x4}, {0x8, 0xfffffff8, 0x6, 0x401, 0x1, 0xfffff8b9}, {0x80, 0x47, 0x9, 0x3, 0x40, 0xf1}, {0x5, 0x9, 0x5, 0xf, 0x4, 0x9}, {0x2, 0x1, 0x1, 0x5, 0x0, 0x1}, {0x5, 0x0, 0x1f5, 0xffffffff, 0x4, 0x8}, {0x2914, 0x80, 0x2, 0x8, 0x9eb, 0x6}, {0x6, 0xa, 0x20000000, 0x7ff, 0x6, 0xd3}, {0x1, 0x1000, 0x0, 0x1, 0x73c1, 0x8}, {0x2, 0x9, 0x6c2, 0x101, 0x5, 0x5}, {0x1, 0x9, 0x1, 0x9, 0x80000001, 0x4}, {0x7, 0x6, 0x4, 0xa, 0x6, 0x5}], [{0x7}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x4}, {0x5}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x3}, {}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x3}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x3}, {}, {0x5}, {0x4, 0x1}, {0x1}, {0x5}, {0x3}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x1}, {}, {0x1, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {0x4}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0xeaf0b39c04e4feac}, {0x1, 0x1}, {0x6}, {0x1}, {0x4}, {0x3}, {0x4}, {0x2, 0x2}]}}]}, {0x100, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_nat={0x254, 0x18, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0xeffc, 0x8, 0xdf, 0x6}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffbff, 0x0, 0x1, 0x2, 0x3}, @empty, @rand_addr=0x64010102, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0x4, 0x4, 0x88}, @multicast1, @empty, 0xba8a771c419f477d}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x7, 0x5, 0x800, 0x61d}, @local, @dev={0xac, 0x14, 0x14, 0x22}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x2, 0x3, 0x5, 0x1}, @rand_addr=0x64010102, @multicast1, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xf, 0x10, 0x6, 0x8, 0x8}, @broadcast, @rand_addr=0x64010101, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x0, 0x20000000, 0xd, 0x101}, @empty, @local, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x75, 0x8, 0x5, 0x2}, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x25}, 0xff000000, 0x1}}]}, {0xe9, 0x6, "6fc1637183bac28cf5741ffe7467f9b65d340a711a5c817ee6bbc7b5768cfb00edbaae59cae3452282141a4e963fba18f19f3dcd39ff9afdbc4d7278fb7362ff68bc9da79d936684453307575a3e44ea630cf09f384a7281ebb097ea1dcef23d7a385deeea7bdb6ad32058d1647eae001a2749df4df5747684f35caa3fb75ebd3dd20ba4e1d8f1daa5a5c2350ee4fe1e7c32363b553597e9202638e18e5c1d38d3f3ddeea3b7a439c3d78d318d1c4939c3ae332ed3ea2c0db82487c36a69fea726bf57783c2698366194f9abc5c8479784ae99b1ee7277a6ddea4bb4af13009f0c59f2c276"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_BPF_ACT={0x1134, 0x1, [@m_connmark={0x1130, 0xc, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0x500000, 0x20000000, 0x3, 0xfff}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x26, 0x6, 0x3, 0x100}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x5, 0x0, 0x1}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x68ac, 0x5, 0x1, 0x6878aac3, 0x3}, 0xf698}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xf, 0x36c, 0x7, 0x8, 0x7}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x0, 0x8, 0x2, 0x1}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x200000, 0xffffffffffffffff, 0xf00, 0x3}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xfffffffb, 0x7, 0x9, 0x2}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x8, 0x7, 0x2, 0xb46}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BPF_FD={0x8, 0x6, r2}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x8}]}, @TCA_BPF_FD={0x8, 0x6, r1}]}}, @filter_kind_options=@f_fw={{0x7}, {0x34, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x8, 0xa}}, @TCA_FW_INDEV={0x14, 0x3, 'veth0_to_bridge\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'ip6gretap0\x00'}]}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x51}}, @filter_kind_options=@f_route={{0xa}, {0x1274, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff9, 0xffe0}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xbc}, @TCA_ROUTE4_ACT={0x1258, 0x6, [@m_ct={0xd0, 0x14, 0x0, 0x0, {{0x7}, {0x74, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast2}, @TCA_CT_PARMS={0x18, 0x1, {0x1, 0x7, 0x3, 0x2, 0x87}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @dev={0xfe, 0x80, '\x00', 0x24}}, @TCA_CT_LABELS={0x14, 0x7, "591eb1644f4699cd369b44737e30609f"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @rand_addr=0x64010101}, @TCA_CT_LABELS_MASK={0x14, 0x8, "5cf13fe9e0a5ba92108b0ffcd70844ed"}]}, {0x35, 0x6, "e40ec6ca64db73fe85924c4fadd75e5764ebfb0aa984a529dc2b7c3386ac56e0e360e59a390479e483ed1420b594c9e143"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x10a8, 0x1d, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xf, 0x9, 0x2, 0x61, 0xb1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x2, 0x8, 0x9, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x25a6, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d12}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1060, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fff, 0x9, 0x3, 0xa7, 0xa}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1bac, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_tunnel_key={0xdc, 0x9, 0x0, 0x0, {{0xf}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x6, 0x5, 0x3, 0x6, 0xfffffe01}, 0x2}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5, 0x5, 0x1, 0x4, 0x32d}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x9}]}, {0x5a, 0x6, "065ee284b8e65e11fce37cb16e71fbed22fd0b3a0dd6324fa7ea00018c804fe22d7a0a04472881ba1e8546b90c2c7fcca33a7ad8a05dda56ed72a5d07426a62127e1d2035e4a4edf2a69ea8883ec81704d18434ed7b2"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x2c}]}}]}, 0x8fc4}}, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000000580)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x108, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000580), &(0x7f00000005c0)=0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002a80)='./file0\x00', 0x0) 0s ago: executing program 3 (id=653): r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3008000, &(0x7f0000000040)={[{@errors_remount}, {@noblock_validity}, {@grpid}]}, 0x1, 0x537, &(0x7f0000001fc0)="$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") r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r5, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="d45dac54b098953bd2", 0x9}}, 0x0) dup3(r4, r3, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) kernel console output (not intermixed with test programs): _ex+0x229/0x230 [ 57.380677][ T5279] should_fail+0xb/0x10 [ 57.385061][ T5279] should_fail_usercopy+0x1a/0x20 [ 57.390208][ T5279] _copy_to_iter+0xd3/0xb00 [ 57.391267][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.394865][ T5279] ? chacha_block_generic+0x24e/0x280 [ 57.402109][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.407762][ T5279] get_random_bytes_user+0x112/0x260 [ 57.420673][ T5279] ? import_ubuf+0xe9/0x120 [ 57.425300][ T5279] __x64_sys_getrandom+0xb5/0x190 [ 57.430560][ T5279] x64_sys_call+0x2887/0x2d60 [ 57.435298][ T5279] do_syscall_64+0xc9/0x1c0 [ 57.440636][ T5279] ? clear_bhb_loop+0x55/0xb0 [ 57.445518][ T5279] ? clear_bhb_loop+0x55/0xb0 [ 57.450406][ T5279] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.456700][ T5279] RIP: 0033:0x7f2128f279f9 [ 57.461236][ T5279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.480187][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.481997][ T5279] RSP: 002b:00007f2127ba7048 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 57.489448][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.497845][ T5279] RAX: ffffffffffffffda RBX: 00007f21290b5f80 RCX: 00007f2128f279f9 [ 57.513116][ T5279] RDX: 0000000000000002 RSI: fffffffffffffdde RDI: 0000000020000040 [ 57.521353][ T5279] RBP: 00007f2127ba70a0 R08: 0000000000000000 R09: 0000000000000000 [ 57.529529][ T5279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 57.537760][ T5279] R13: 000000000000004d R14: 00007f21290b5f80 R15: 00007fff72724ee8 [ 57.545851][ T5279] [ 57.865622][ T5161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.244872][ T5326] bond0: entered promiscuous mode [ 58.249990][ T5326] bond_slave_0: entered promiscuous mode [ 58.255781][ T5326] bond_slave_1: entered promiscuous mode [ 58.309097][ T5332] loop4: detected capacity change from 0 to 512 [ 58.316739][ T5332] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.337663][ T5161] veth0_vlan: entered promiscuous mode [ 58.349667][ T5332] EXT4-fs (loop4): 1 truncate cleaned up [ 58.356623][ T5161] veth1_vlan: entered promiscuous mode [ 58.372251][ T5332] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.400212][ T5161] veth0_macvtap: entered promiscuous mode [ 58.410412][ T5161] veth1_macvtap: entered promiscuous mode [ 58.417150][ T5326] bond0: left promiscuous mode [ 58.422115][ T5326] bond_slave_0: left promiscuous mode [ 58.427786][ T5326] bond_slave_1: left promiscuous mode [ 58.437819][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 58.437832][ T29] audit: type=1400 audit(1722822033.906:2159): avc: denied { read append open } for pid=5331 comm="syz.4.357" path="/28/bus/memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.468643][ T29] audit: type=1400 audit(1722822033.906:2160): avc: denied { write } for pid=5331 comm="syz.4.357" name="memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.491739][ T29] audit: type=1326 audit(1722822033.916:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2128f279f9 code=0x7fc00000 [ 58.531633][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.542534][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.552461][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.563296][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.573201][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.583951][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.589492][ T29] audit: type=1400 audit(1722822034.036:2162): avc: denied { map } for pid=5331 comm="syz.4.357" path="/28/bus/memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.594854][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.629698][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.653596][ T5344] loop0: detected capacity change from 0 to 1024 [ 58.660645][ T5344] EXT4-fs: Ignoring removed orlov option [ 58.666383][ T5344] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.677315][ T5161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.691891][ T5344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.713722][ T4605] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.726315][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.737104][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.747149][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.758035][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.768560][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.771291][ T5353] loop2: detected capacity change from 0 to 504 [ 58.779359][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.795555][ T5161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.807159][ T5161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.831172][ T29] audit: type=1400 audit(1722822034.316:2163): avc: denied { ioctl } for pid=5355 comm="syz.4.361" path="socket:[8871]" dev="sockfs" ino=8871 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 58.841463][ T3763] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.860474][ T5161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.884453][ T5161] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.893636][ T5161] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.902919][ T5161] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.912046][ T5161] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.941182][ T29] audit: type=1400 audit(1722822034.426:2164): avc: denied { bind } for pid=5366 comm="syz.2.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.964467][ T29] audit: type=1326 audit(1722822034.446:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.4.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7ffc0000 [ 58.970078][ T5369] loop4: detected capacity change from 0 to 512 [ 58.988164][ T29] audit: type=1326 audit(1722822034.446:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.4.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7ffc0000 [ 59.000235][ T5369] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.018094][ T29] audit: type=1326 audit(1722822034.446:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.4.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b78479f9 code=0x7ffc0000 [ 59.052947][ T29] audit: type=1326 audit(1722822034.446:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.4.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7ffc0000 [ 59.071537][ T5369] EXT4-fs (loop4): 1 orphan inode deleted [ 59.084614][ T5369] EXT4-fs (loop4): 1 truncate cleaned up [ 59.095719][ T5369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.118045][ T5369] EXT4-fs error (device loop4): ext4_lookup:1811: inode #15: comm syz.4.366: iget: bad extra_isize 46 (inode size 256) [ 59.205457][ T5381] loop0: detected capacity change from 0 to 7 [ 59.212194][ T5382] netlink: 'syz.1.369': attribute type 2 has an invalid length. [ 59.463355][ T4605] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.535304][ T5387] loop3: detected capacity change from 0 to 4096 [ 59.579003][ T5387] EXT4-fs: dax option not supported [ 59.617512][ T5387] syz.3.371 (5387) used obsolete PPPIOCDETACH ioctl [ 59.665433][ T5399] netlink: 20 bytes leftover after parsing attributes in process `syz.1.373'. [ 59.773515][ T5376] loop0: detected capacity change from 0 to 65536 [ 59.781138][ T5407] loop3: detected capacity change from 0 to 256 [ 59.839124][ T5414] netlink: 24 bytes leftover after parsing attributes in process `syz.3.378'. [ 59.877402][ T5376] loop0: detected capacity change from 0 to 2048 [ 59.897007][ T5427] netlink: 4 bytes leftover after parsing attributes in process `syz.3.380'. [ 59.941992][ T5431] x_tables: duplicate underflow at hook 2 [ 59.958501][ T5376] loop0: detected capacity change from 2048 to 2047 [ 59.990396][ T3763] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /44/file1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=33619980, rec_len=46, size=2048 fake=0 [ 60.143459][ T5449] loop3: detected capacity change from 0 to 512 [ 60.159600][ T5447] : renamed from ipvlan1 [ 60.190685][ T5449] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.320483][ T5440] chnl_net:caif_netlink_parms(): no params data found [ 60.403451][ T5440] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.411097][ T5440] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.429301][ T5440] bridge_slave_0: entered allmulticast mode [ 60.435971][ T5440] bridge_slave_0: entered promiscuous mode [ 60.443444][ T5440] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.450762][ T5440] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.486840][ T5440] bridge_slave_1: entered allmulticast mode [ 60.519306][ T5440] bridge_slave_1: entered promiscuous mode [ 60.533522][ T5466] loop1: detected capacity change from 0 to 2048 [ 60.617510][ T5440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.640922][ T5466] loop1: p1 < > p4 [ 60.655279][ T5466] loop1: p4 size 8388608 extends beyond EOD, truncated [ 60.668082][ T5440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.774674][ T3243] udevd[3243]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 60.776376][ T5440] team0: Port device team_slave_0 added [ 60.829920][ T5475] netlink: 'syz.1.392': attribute type 24 has an invalid length. [ 60.866124][ T5440] team0: Port device team_slave_1 added [ 60.901924][ T5475] netlink: 'syz.1.392': attribute type 10 has an invalid length. [ 60.950154][ T5475] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.982675][ T5475] bond0: (slave team0): Enslaving as an active interface with an up link [ 61.006578][ T5440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.013598][ T5440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.013626][ T5440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.027971][ T5440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.060594][ T5440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.087764][ T5440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.126023][ T5440] hsr_slave_0: entered promiscuous mode [ 61.140581][ T5440] hsr_slave_1: entered promiscuous mode [ 61.150876][ T5440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.159669][ T5480] loop1: detected capacity change from 0 to 128 [ 61.168539][ T5440] Cannot create hsr debugfs directory [ 61.344108][ T5440] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.406879][ T5440] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.479874][ T5440] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.509270][ T5496] can: request_module (can-proto-0) failed. [ 61.533937][ T5500] netlink: 36 bytes leftover after parsing attributes in process `syz.2.400'. [ 61.670204][ T5440] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.952689][ T5440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.995107][ T5440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.027669][ T5440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.050130][ T5440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.125461][ T5440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.140355][ T5440] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.169573][ T3338] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.176710][ T3338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.199468][ T3338] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.206815][ T3338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.243470][ T5440] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.254112][ T5440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.262237][ T5514] loop3: detected capacity change from 0 to 128 [ 62.326051][ T5440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.487654][ T5535] loop1: detected capacity change from 0 to 1024 [ 62.509539][ T5440] veth0_vlan: entered promiscuous mode [ 62.517525][ T5535] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 62.554681][ T5440] veth1_vlan: entered promiscuous mode [ 62.603464][ T5440] veth0_macvtap: entered promiscuous mode [ 62.626205][ T5440] veth1_macvtap: entered promiscuous mode [ 62.634630][ T5535] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.664733][ T5535] EXT4-fs (loop1): invalid journal inode [ 62.691521][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.702865][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.708646][ T5535] EXT4-fs (loop1): can't get journal size [ 62.713535][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.731546][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.741741][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.752699][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.762657][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.773673][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.783609][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.794425][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.839196][ T5440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.859546][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.870141][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.880112][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.890959][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.901265][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.911991][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.921891][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.932800][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.942630][ T5440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.953055][ T5440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.970030][ T5440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.980819][ T5559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.989766][ T5559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.007618][ T5440] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.020233][ T5440] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.029326][ T5440] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.038541][ T5440] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.065015][ T5559] loop1: detected capacity change from 0 to 1764 [ 63.209635][ T5563] loop0: detected capacity change from 0 to 8192 [ 63.264271][ T5563] loop0: p1 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 63.269668][ T5563] loop0: p1 start 8388864 is beyond EOD, truncated [ 63.369885][ T5563] loop0: p3 size 16744448 extends beyond EOD, truncated [ 63.418442][ T5563] loop0: p5 start 8388864 is beyond EOD, truncated [ 63.425235][ T5563] loop0: p6 start 8388864 is beyond EOD, truncated [ 63.431812][ T5563] loop0: p7 start 8388864 is beyond EOD, truncated [ 63.438550][ T5563] loop0: p8 start 8388864 is beyond EOD, truncated [ 63.446564][ T5563] loop0: p9 start 8388864 is beyond EOD, truncated [ 63.454086][ T5563] loop0: p10 start 8388864 is beyond EOD, truncated [ 63.460938][ T5563] loop0: p11 start 8388864 is beyond EOD, truncated [ 63.467641][ T5563] loop0: p12 start 8388864 is beyond EOD, truncated [ 63.468937][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 63.468948][ T29] audit: type=1326 audit(1722822038.946:2384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.474616][ T5563] loop0: p13 start 8388864 is beyond EOD, [ 63.481053][ T29] audit: type=1326 audit(1722822038.946:2385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.504693][ T5563] truncated [ 63.504702][ T5563] loop0: p14 start 8388864 is beyond EOD, truncated [ 63.504718][ T5563] loop0: p15 start 8388864 is beyond EOD, truncated [ 63.504750][ T5563] loop0: p16 start 8388864 is beyond EOD, truncated [ 63.504762][ T5563] loop0: p17 start 8388864 is beyond EOD, truncated [ 63.504773][ T5563] loop0: p18 start 8388864 is beyond EOD, truncated [ 63.504786][ T5563] loop0: p19 start 8388864 is beyond EOD, [ 63.510819][ T29] audit: type=1326 audit(1722822038.946:2386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.510847][ T29] audit: type=1326 audit(1722822038.946:2387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.534711][ T5563] truncated [ 63.538075][ T29] audit: type=1326 audit(1722822038.946:2388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.544766][ T5563] loop0: p20 start 8388864 is beyond EOD, [ 63.551594][ T29] audit: type=1326 audit(1722822038.946:2389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.558204][ T5563] truncated [ 63.558213][ T5563] loop0: p21 start 8388864 is beyond EOD, [ 63.564848][ T29] audit: type=1326 audit(1722822038.946:2390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.571430][ T5563] truncated [ 63.577231][ T29] audit: type=1326 audit(1722822038.946:2391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.600947][ T5563] loop0: p22 start 8388864 is beyond EOD, [ 63.624911][ T29] audit: type=1326 audit(1722822038.946:2392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.628011][ T5563] truncated [ 63.628020][ T5563] loop0: p23 start 8388864 is beyond EOD, truncated [ 63.628228][ T5563] loop0: p24 start 8388864 is beyond EOD, [ 63.651970][ T29] audit: type=1326 audit(1722822038.946:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.3.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49db9f79f9 code=0x7fc00000 [ 63.812042][ T5563] truncated [ 63.815227][ T5563] loop0: p25 start 8388864 is beyond EOD, truncated [ 63.822336][ T5563] loop0: p26 start 8388864 is beyond EOD, truncated [ 63.829520][ T5563] loop0: p27 start 8388864 is beyond EOD, truncated [ 63.836343][ T5563] loop0: p28 start 8388864 is beyond EOD, truncated [ 63.843026][ T5563] loop0: p29 start 8388864 is beyond EOD, truncated [ 63.850485][ T5563] loop0: p30 start 8388864 is beyond EOD, truncated [ 63.857225][ T5563] loop0: p31 start 8388864 is beyond EOD, truncated [ 63.864041][ T5563] loop0: p32 start 8388864 is beyond EOD, truncated [ 63.870945][ T5563] loop0: p33 start 8388864 is beyond EOD, truncated [ 63.877662][ T5563] loop0: p34 start 8388864 is beyond EOD, truncated [ 63.884454][ T5563] loop0: p35 start 8388864 is beyond EOD, truncated [ 63.891251][ T5563] loop0: p36 start 8388864 is beyond EOD, truncated [ 63.898559][ T5563] loop0: p37 start 8388864 is beyond EOD, truncated [ 63.906687][ T5563] loop0: p38 start 8388864 is beyond EOD, truncated [ 63.913748][ T5563] loop0: p39 start 8388864 is beyond EOD, truncated [ 63.920669][ T5563] loop0: p40 start 8388864 is beyond EOD, truncated [ 63.927354][ T5563] loop0: p41 start 8388864 is beyond EOD, truncated [ 63.934430][ T5563] loop0: p42 start 8388864 is beyond EOD, truncated [ 63.941095][ T5563] loop0: p43 start 8388864 is beyond EOD, truncated [ 63.947936][ T5563] loop0: p44 start 8388864 is beyond EOD, truncated [ 63.954903][ T5563] loop0: p45 start 8388864 is beyond EOD, truncated [ 63.962199][ T5563] loop0: p46 start 8388864 is beyond EOD, truncated [ 63.969133][ T5563] loop0: p47 start 8388864 is beyond EOD, truncated [ 63.975839][ T5563] loop0: p48 start 8388864 is beyond EOD, truncated [ 63.982839][ T5563] loop0: p49 start 8388864 is beyond EOD, truncated [ 63.989692][ T5563] loop0: p50 start 8388864 is beyond EOD, truncated [ 63.996346][ T5563] loop0: p51 start 8388864 is beyond EOD, truncated [ 64.003326][ T5563] loop0: p52 start 8388864 is beyond EOD, truncated [ 64.010482][ T5563] loop0: p53 start 8388864 is beyond EOD, truncated [ 64.017174][ T5563] loop0: p54 start 8388864 is beyond EOD, truncated [ 64.023994][ T5563] loop0: p55 start 8388864 is beyond EOD, truncated [ 64.030785][ T5563] loop0: p56 start 8388864 is beyond EOD, truncated [ 64.037755][ T5563] loop0: p57 start 8388864 is beyond EOD, truncated [ 64.044535][ T5563] loop0: p58 start 8388864 is beyond EOD, truncated [ 64.051466][ T5563] loop0: p59 start 8388864 is beyond EOD, truncated [ 64.058348][ T5563] loop0: p60 start 8388864 is beyond EOD, truncated [ 64.065313][ T5563] loop0: p61 start 8388864 is beyond EOD, truncated [ 64.072015][ T5563] loop0: p62 start 8388864 is beyond EOD, truncated [ 64.078843][ T5563] loop0: p63 start 8388864 is beyond EOD, truncated [ 64.085887][ T5563] loop0: p64 start 8388864 is beyond EOD, truncated [ 64.092546][ T5563] loop0: p65 start 8388864 is beyond EOD, truncated [ 64.099341][ T5563] loop0: p66 start 8388864 is beyond EOD, truncated [ 64.106015][ T5563] loop0: p67 start 8388864 is beyond EOD, truncated [ 64.112795][ T5563] loop0: p68 start 8388864 is beyond EOD, truncated [ 64.119522][ T5563] loop0: p69 start 8388864 is beyond EOD, truncated [ 64.126245][ T5563] loop0: p70 start 8388864 is beyond EOD, truncated [ 64.133063][ T5563] loop0: p71 start 8388864 is beyond EOD, truncated [ 64.141184][ T5563] loop0: p72 start 8388864 is beyond EOD, truncated [ 64.147971][ T5563] loop0: p73 start 8388864 is beyond EOD, truncated [ 64.154712][ T5563] loop0: p74 start 8388864 is beyond EOD, truncated [ 64.161676][ T5563] loop0: p75 start 8388864 is beyond EOD, truncated [ 64.168459][ T5563] loop0: p76 start 8388864 is beyond EOD, truncated [ 64.175224][ T5563] loop0: p77 start 8388864 is beyond EOD, truncated [ 64.182044][ T5563] loop0: p78 start 8388864 is beyond EOD, truncated [ 64.188748][ T5563] loop0: p79 start 8388864 is beyond EOD, truncated [ 64.195353][ T5563] loop0: p80 start 8388864 is beyond EOD, truncated [ 64.201983][ T5563] loop0: p81 start 8388864 is beyond EOD, truncated [ 64.208692][ T5563] loop0: p82 start 8388864 is beyond EOD, truncated [ 64.215550][ T5563] loop0: p83 start 8388864 is beyond EOD, truncated [ 64.222419][ T5563] loop0: p84 start 8388864 is beyond EOD, truncated [ 64.229142][ T5563] loop0: p85 start 8388864 is beyond EOD, truncated [ 64.235737][ T5563] loop0: p86 start 8388864 is beyond EOD, truncated [ 64.242556][ T5563] loop0: p87 start 8388864 is beyond EOD, truncated [ 64.250498][ T5563] loop0: p88 start 8388864 is beyond EOD, truncated [ 64.257324][ T5563] loop0: p89 start 8388864 is beyond EOD, truncated [ 64.264046][ T5563] loop0: p90 start 8388864 is beyond EOD, truncated [ 64.270767][ T5563] loop0: p91 start 8388864 is beyond EOD, truncated [ 64.277541][ T5563] loop0: p92 start 8388864 is beyond EOD, truncated [ 64.284408][ T5563] loop0: p93 start 8388864 is beyond EOD, truncated [ 64.291124][ T5563] loop0: p94 start 8388864 is beyond EOD, truncated [ 64.298200][ T5563] loop0: p95 start 8388864 is beyond EOD, truncated [ 64.305169][ T5563] loop0: p96 start 8388864 is beyond EOD, truncated [ 64.311960][ T5563] loop0: p97 start 8388864 is beyond EOD, truncated [ 64.318786][ T5563] loop0: p98 start 8388864 is beyond EOD, truncated [ 64.325481][ T5563] loop0: p99 start 8388864 is beyond EOD, truncated [ 64.332134][ T5563] loop0: p100 start 8388864 is beyond EOD, truncated [ 64.338948][ T5563] loop0: p101 start 8388864 is beyond EOD, truncated [ 64.345698][ T5563] loop0: p102 start 8388864 is beyond EOD, truncated [ 64.352743][ T5563] loop0: p103 start 8388864 is beyond EOD, truncated [ 64.359606][ T5563] loop0: p104 start 8388864 is beyond EOD, truncated [ 64.366398][ T5563] loop0: p105 start 8388864 is beyond EOD, truncated [ 64.373462][ T5563] loop0: p106 start 8388864 is beyond EOD, truncated [ 64.380338][ T5563] loop0: p107 start 8388864 is beyond EOD, truncated [ 64.387175][ T5563] loop0: p108 start 8388864 is beyond EOD, truncated [ 64.394087][ T5563] loop0: p109 start 8388864 is beyond EOD, truncated [ 64.400900][ T5563] loop0: p110 start 8388864 is beyond EOD, truncated [ 64.407669][ T5563] loop0: p111 start 8388864 is beyond EOD, truncated [ 64.414503][ T5563] loop0: p112 start 8388864 is beyond EOD, truncated [ 64.421327][ T5563] loop0: p113 start 8388864 is beyond EOD, truncated [ 64.428103][ T5563] loop0: p114 start 8388864 is beyond EOD, truncated [ 64.435229][ T5563] loop0: p115 start 8388864 is beyond EOD, truncated [ 64.442118][ T5563] loop0: p116 start 8388864 is beyond EOD, truncated [ 64.448995][ T5563] loop0: p117 start 8388864 is beyond EOD, truncated [ 64.455821][ T5563] loop0: p118 start 8388864 is beyond EOD, truncated [ 64.462693][ T5563] loop0: p119 start 8388864 is beyond EOD, truncated [ 64.469946][ T5563] loop0: p120 start 8388864 is beyond EOD, truncated [ 64.476776][ T5563] loop0: p121 start 8388864 is beyond EOD, truncated [ 64.483606][ T5563] loop0: p122 start 8388864 is beyond EOD, truncated [ 64.490415][ T5563] loop0: p123 start 8388864 is beyond EOD, truncated [ 64.497250][ T5563] loop0: p124 start 8388864 is beyond EOD, truncated [ 64.504158][ T5563] loop0: p125 start 8388864 is beyond EOD, truncated [ 64.511512][ T5563] loop0: p126 start 8388864 is beyond EOD, truncated [ 64.518550][ T5563] loop0: p127 start 8388864 is beyond EOD, truncated [ 64.525353][ T5563] loop0: p128 start 8388864 is beyond EOD, truncated [ 64.532110][ T5563] loop0: p129 start 8388864 is beyond EOD, truncated [ 64.538994][ T5563] loop0: p130 start 8388864 is beyond EOD, truncated [ 64.545858][ T5563] loop0: p131 start 8388864 is beyond EOD, truncated [ 64.552672][ T5563] loop0: p132 start 8388864 is beyond EOD, truncated [ 64.559945][ T5563] loop0: p133 start 8388864 is beyond EOD, truncated [ 64.566600][ T5563] loop0: p134 start 8388864 is beyond EOD, truncated [ 64.573357][ T5563] loop0: p135 start 8388864 is beyond EOD, truncated [ 64.580158][ T5563] loop0: p136 start 8388864 is beyond EOD, truncated [ 64.587103][ T5563] loop0: p137 start 8388864 is beyond EOD, truncated [ 64.595855][ T5563] loop0: p138 start 8388864 is beyond EOD, truncated [ 64.602931][ T5563] loop0: p139 start 8388864 is beyond EOD, truncated [ 64.610260][ T5563] loop0: p140 start 8388864 is beyond EOD, truncated [ 64.617020][ T5563] loop0: p141 start 8388864 is beyond EOD, truncated [ 64.623895][ T5563] loop0: p142 start 8388864 is beyond EOD, truncated [ 64.630617][ T5563] loop0: p143 start 8388864 is beyond EOD, truncated [ 64.637474][ T5563] loop0: p144 start 8388864 is beyond EOD, truncated [ 64.644211][ T5563] loop0: p145 start 8388864 is beyond EOD, truncated [ 64.650929][ T5563] loop0: p146 start 8388864 is beyond EOD, truncated [ 64.657663][ T5563] loop0: p147 start 8388864 is beyond EOD, truncated [ 64.664463][ T5563] loop0: p148 start 8388864 is beyond EOD, truncated [ 64.671266][ T5563] loop0: p149 start 8388864 is beyond EOD, truncated [ 64.677932][ T5563] loop0: p150 start 8388864 is beyond EOD, truncated [ 64.684711][ T5563] loop0: p151 start 8388864 is beyond EOD, truncated [ 64.691511][ T5563] loop0: p152 start 8388864 is beyond EOD, truncated [ 64.698585][ T5563] loop0: p153 start 8388864 is beyond EOD, truncated [ 64.707733][ T5563] loop0: p154 start 8388864 is beyond EOD, truncated [ 64.714968][ T5563] loop0: p155 start 8388864 is beyond EOD, truncated [ 64.721712][ T5563] loop0: p156 start 8388864 is beyond EOD, truncated [ 64.728409][ T5563] loop0: p157 start 8388864 is beyond EOD, truncated [ 64.735180][ T5563] loop0: p158 start 8388864 is beyond EOD, truncated [ 64.742049][ T5563] loop0: p159 start 8388864 is beyond EOD, truncated [ 64.748853][ T5563] loop0: p160 start 8388864 is beyond EOD, truncated [ 64.755665][ T5563] loop0: p161 start 8388864 is beyond EOD, truncated [ 64.762392][ T5563] loop0: p162 start 8388864 is beyond EOD, truncated [ 64.769110][ T5563] loop0: p163 start 8388864 is beyond EOD, truncated [ 64.775858][ T5563] loop0: p164 start 8388864 is beyond EOD, truncated [ 64.782553][ T5563] loop0: p165 start 8388864 is beyond EOD, truncated [ 64.789325][ T5563] loop0: p166 start 8388864 is beyond EOD, truncated [ 64.796156][ T5563] loop0: p167 start 8388864 is beyond EOD, truncated [ 64.803038][ T5563] loop0: p168 start 8388864 is beyond EOD, truncated [ 64.810123][ T5563] loop0: p169 start 8388864 is beyond EOD, truncated [ 64.817379][ T5563] loop0: p170 start 8388864 is beyond EOD, truncated [ 64.824120][ T5563] loop0: p171 start 8388864 is beyond EOD, truncated [ 64.830869][ T5563] loop0: p172 start 8388864 is beyond EOD, truncated [ 64.837670][ T5563] loop0: p173 start 8388864 is beyond EOD, truncated [ 64.844762][ T5563] loop0: p174 start 8388864 is beyond EOD, truncated [ 64.853236][ T5563] loop0: p175 start 8388864 is beyond EOD, truncated [ 64.860087][ T5563] loop0: p176 start 8388864 is beyond EOD, truncated [ 64.867177][ T5563] loop0: p177 start 8388864 is beyond EOD, truncated [ 64.873905][ T5563] loop0: p178 start 8388864 is beyond EOD, truncated [ 64.880692][ T5563] loop0: p179 start 8388864 is beyond EOD, truncated [ 64.887438][ T5563] loop0: p180 start 8388864 is beyond EOD, truncated [ 64.894333][ T5563] loop0: p181 start 8388864 is beyond EOD, truncated [ 64.901139][ T5563] loop0: p182 start 8388864 is beyond EOD, truncated [ 64.907913][ T5563] loop0: p183 start 8388864 is beyond EOD, truncated [ 64.914860][ T5563] loop0: p184 start 8388864 is beyond EOD, truncated [ 64.921796][ T5563] loop0: p185 start 8388864 is beyond EOD, truncated [ 64.928599][ T5563] loop0: p186 start 8388864 is beyond EOD, truncated [ 64.935392][ T5563] loop0: p187 start 8388864 is beyond EOD, truncated [ 64.942111][ T5563] loop0: p188 start 8388864 is beyond EOD, truncated [ 64.948954][ T5563] loop0: p189 start 8388864 is beyond EOD, truncated [ 64.955783][ T5563] loop0: p190 start 8388864 is beyond EOD, truncated [ 64.962670][ T5563] loop0: p191 start 8388864 is beyond EOD, truncated [ 64.970742][ T5563] loop0: p192 start 8388864 is beyond EOD, truncated [ 64.977538][ T5563] loop0: p193 start 8388864 is beyond EOD, truncated [ 64.984242][ T5563] loop0: p194 start 8388864 is beyond EOD, truncated [ 64.991482][ T5563] loop0: p195 start 8388864 is beyond EOD, truncated [ 64.998234][ T5563] loop0: p196 start 8388864 is beyond EOD, truncated [ 65.005383][ T5563] loop0: p197 start 8388864 is beyond EOD, truncated [ 65.012190][ T5563] loop0: p198 start 8388864 is beyond EOD, truncated [ 65.019034][ T5563] loop0: p199 start 8388864 is beyond EOD, truncated [ 65.026623][ T5563] loop0: p200 start 8388864 is beyond EOD, truncated [ 65.033529][ T5563] loop0: p201 start 8388864 is beyond EOD, truncated [ 65.042315][ T5563] loop0: p202 start 8388864 is beyond EOD, truncated [ 65.049105][ T5563] loop0: p203 start 8388864 is beyond EOD, truncated [ 65.056112][ T5563] loop0: p204 start 8388864 is beyond EOD, truncated [ 65.062926][ T5563] loop0: p205 start 8388864 is beyond EOD, truncated [ 65.069719][ T5563] loop0: p206 start 8388864 is beyond EOD, truncated [ 65.076635][ T5563] loop0: p207 start 8388864 is beyond EOD, truncated [ 65.083592][ T5563] loop0: p208 start 8388864 is beyond EOD, truncated [ 65.090500][ T5563] loop0: p209 start 8388864 is beyond EOD, truncated [ 65.097228][ T5563] loop0: p210 start 8388864 is beyond EOD, truncated [ 65.103963][ T5563] loop0: p211 start 8388864 is beyond EOD, truncated [ 65.110699][ T5563] loop0: p212 start 8388864 is beyond EOD, truncated [ 65.117490][ T5563] loop0: p213 start 8388864 is beyond EOD, truncated [ 65.124550][ T5563] loop0: p214 start 8388864 is beyond EOD, truncated [ 65.131633][ T5563] loop0: p215 start 8388864 is beyond EOD, truncated [ 65.138429][ T5563] loop0: p216 start 8388864 is beyond EOD, truncated [ 65.145217][ T5563] loop0: p217 start 8388864 is beyond EOD, truncated [ 65.152124][ T5563] loop0: p218 start 8388864 is beyond EOD, truncated [ 65.158936][ T5563] loop0: p219 start 8388864 is beyond EOD, truncated [ 65.165628][ T5563] loop0: p220 start 8388864 is beyond EOD, truncated [ 65.172454][ T5563] loop0: p221 start 8388864 is beyond EOD, truncated [ 65.179278][ T5563] loop0: p222 start 8388864 is beyond EOD, truncated [ 65.186118][ T5563] loop0: p223 start 8388864 is beyond EOD, truncated [ 65.192848][ T5563] loop0: p224 start 8388864 is beyond EOD, truncated [ 65.199877][ T5563] loop0: p225 start 8388864 is beyond EOD, truncated [ 65.206625][ T5563] loop0: p226 start 8388864 is beyond EOD, truncated [ 65.213369][ T5563] loop0: p227 start 8388864 is beyond EOD, truncated [ 65.220154][ T5563] loop0: p228 start 8388864 is beyond EOD, truncated [ 65.226827][ T5563] loop0: p229 start 8388864 is beyond EOD, truncated [ 65.233544][ T5563] loop0: p230 start 8388864 is beyond EOD, truncated [ 65.240253][ T5563] loop0: p231 start 8388864 is beyond EOD, truncated [ 65.246941][ T5563] loop0: p232 start 8388864 is beyond EOD, truncated [ 65.253715][ T5563] loop0: p233 start 8388864 is beyond EOD, truncated [ 65.260426][ T5563] loop0: p234 start 8388864 is beyond EOD, truncated [ 65.267255][ T5563] loop0: p235 start 8388864 is beyond EOD, truncated [ 65.274022][ T5563] loop0: p236 start 8388864 is beyond EOD, truncated [ 65.280910][ T5563] loop0: p237 start 8388864 is beyond EOD, truncated [ 65.287660][ T5563] loop0: p238 start 8388864 is beyond EOD, truncated [ 65.294416][ T5563] loop0: p239 start 8388864 is beyond EOD, truncated [ 65.301726][ T5563] loop0: p240 start 8388864 is beyond EOD, truncated [ 65.308450][ T5563] loop0: p241 start 8388864 is beyond EOD, truncated [ 65.315272][ T5563] loop0: p242 start 8388864 is beyond EOD, truncated [ 65.322156][ T5563] loop0: p243 start 8388864 is beyond EOD, truncated [ 65.328862][ T5563] loop0: p244 start 8388864 is beyond EOD, truncated [ 65.335606][ T5563] loop0: p245 start 8388864 is beyond EOD, truncated [ 65.342388][ T5563] loop0: p246 start 8388864 is beyond EOD, truncated [ 65.349144][ T5563] loop0: p247 start 8388864 is beyond EOD, truncated [ 65.355802][ T5563] loop0: p248 start 8388864 is beyond EOD, truncated [ 65.362556][ T5563] loop0: p249 start 8388864 is beyond EOD, truncated [ 65.369251][ T5563] loop0: p250 start 8388864 is beyond EOD, truncated [ 65.375933][ T5563] loop0: p251 start 8388864 is beyond EOD, truncated [ 65.382645][ T5563] loop0: p252 start 8388864 is beyond EOD, truncated [ 65.389357][ T5563] loop0: p253 start 8388864 is beyond EOD, truncated [ 65.396551][ T5563] loop0: p254 start 8388864 is beyond EOD, truncated [ 65.403615][ T5563] loop0: p255 start 8388864 is beyond EOD, truncated [ 65.446928][ T2959] loop0: p1 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 65.454755][ T2959] loop0: p1 start 8388864 is beyond EOD, truncated [ 65.555343][ T2959] loop0: p3 size 16744448 extends beyond EOD, truncated [ 65.576225][ T5582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.413'. [ 65.597907][ T2959] loop0: p5 start 8388864 is beyond EOD, truncated [ 65.605197][ T2959] loop0: p6 start 8388864 is beyond EOD, truncated [ 65.612130][ T2959] loop0: p7 start 8388864 is beyond EOD, truncated [ 65.619088][ T2959] loop0: p8 start 8388864 is beyond EOD, truncated [ 65.625617][ T2959] loop0: p9 start 8388864 is beyond EOD, truncated [ 65.632785][ T2959] loop0: p10 start 8388864 is beyond EOD, truncated [ 65.639917][ T2959] loop0: p11 start 8388864 is beyond EOD, truncated [ 65.646908][ T2959] loop0: p12 start 8388864 is beyond EOD, truncated [ 65.653793][ T2959] loop0: p13 start 8388864 is beyond EOD, truncated [ 65.658015][ T5586] loop2: detected capacity change from 0 to 512 [ 65.660426][ T2959] loop0: p14 start 8388864 is beyond EOD, truncated [ 65.660445][ T2959] loop0: p15 start 8388864 is beyond EOD, truncated [ 65.660457][ T2959] loop0: p16 start 8388864 is beyond EOD, truncated [ 65.687301][ T2959] loop0: p17 start 8388864 is beyond EOD, truncated [ 65.691425][ T5586] EXT4-fs mount: 6 callbacks suppressed [ 65.691438][ T5586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.694266][ T2959] loop0: p18 start 8388864 is beyond EOD, [ 65.700504][ T5586] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 65.712683][ T2959] truncated [ 65.712693][ T2959] loop0: p19 start 8388864 is beyond EOD, truncated [ 65.712711][ T2959] loop0: p20 start 8388864 is beyond EOD, truncated [ 65.712725][ T2959] loop0: p21 start 8388864 is beyond EOD, truncated [ 65.712737][ T2959] loop0: p22 start 8388864 is beyond EOD, truncated [ 65.780239][ T2959] loop0: p23 start 8388864 is beyond EOD, truncated [ 65.786901][ T2959] loop0: p24 start 8388864 is beyond EOD, truncated [ 65.793538][ T2959] loop0: p25 start 8388864 is beyond EOD, truncated [ 65.800297][ T2959] loop0: p26 start 8388864 is beyond EOD, truncated [ 65.801726][ T5590] netlink: 24 bytes leftover after parsing attributes in process `syz.2.417'. [ 65.807574][ T2959] loop0: p27 start 8388864 is beyond EOD, truncated [ 65.807594][ T2959] loop0: p28 start 8388864 is beyond EOD, truncated [ 65.807606][ T2959] loop0: p29 start 8388864 is beyond EOD, truncated [ 65.807618][ T2959] loop0: p30 start 8388864 is beyond EOD, truncated [ 65.807629][ T2959] loop0: p31 start 8388864 is beyond EOD, truncated [ 65.807671][ T2959] loop0: p32 start 8388864 is beyond EOD, truncated [ 65.856937][ T2959] loop0: p33 start 8388864 is beyond EOD, truncated [ 65.863651][ T2959] loop0: p34 start 8388864 is beyond EOD, truncated [ 65.870502][ T2959] loop0: p35 start 8388864 is beyond EOD, truncated [ 65.877288][ T2959] loop0: p36 start 8388864 is beyond EOD, truncated [ 65.883954][ T2959] loop0: p37 start 8388864 is beyond EOD, truncated [ 65.890584][ T2959] loop0: p38 start 8388864 is beyond EOD, truncated [ 65.898863][ T2959] loop0: p39 start 8388864 is beyond EOD, truncated [ 65.905664][ T2959] loop0: p40 start 8388864 is beyond EOD, truncated [ 65.912660][ T2959] loop0: p41 start 8388864 is beyond EOD, truncated [ 65.919383][ T2959] loop0: p42 start 8388864 is beyond EOD, truncated [ 65.926159][ T2959] loop0: p43 start 8388864 is beyond EOD, truncated [ 65.932791][ T2959] loop0: p44 start 8388864 is beyond EOD, truncated [ 65.939407][ T2959] loop0: p45 start 8388864 is beyond EOD, truncated [ 65.946007][ T2959] loop0: p46 start 8388864 is beyond EOD, truncated [ 65.952767][ T2959] loop0: p47 start 8388864 is beyond EOD, truncated [ 65.959422][ T2959] loop0: p48 start 8388864 is beyond EOD, truncated [ 65.966101][ T2959] loop0: p49 start 8388864 is beyond EOD, truncated [ 65.972892][ T2959] loop0: p50 start 8388864 is beyond EOD, truncated [ 65.979559][ T2959] loop0: p51 start 8388864 is beyond EOD, truncated [ 65.986303][ T2959] loop0: p52 start 8388864 is beyond EOD, truncated [ 65.993129][ T2959] loop0: p53 start 8388864 is beyond EOD, truncated [ 65.999743][ T2959] loop0: p54 start 8388864 is beyond EOD, truncated [ 66.006402][ T2959] loop0: p55 start 8388864 is beyond EOD, truncated [ 66.013188][ T2959] loop0: p56 start 8388864 is beyond EOD, truncated [ 66.020140][ T2959] loop0: p57 start 8388864 is beyond EOD, truncated [ 66.026991][ T2959] loop0: p58 start 8388864 is beyond EOD, truncated [ 66.033796][ T2959] loop0: p59 start 8388864 is beyond EOD, truncated [ 66.040419][ T2959] loop0: p60 start 8388864 is beyond EOD, truncated [ 66.047009][ T2959] loop0: p61 start 8388864 is beyond EOD, truncated [ 66.053649][ T2959] loop0: p62 start 8388864 is beyond EOD, truncated [ 66.060268][ T2959] loop0: p63 start 8388864 is beyond EOD, truncated [ 66.066858][ T2959] loop0: p64 start 8388864 is beyond EOD, truncated [ 66.073787][ T2959] loop0: p65 start 8388864 is beyond EOD, truncated [ 66.080598][ T2959] loop0: p66 start 8388864 is beyond EOD, truncated [ 66.087223][ T2959] loop0: p67 start 8388864 is beyond EOD, truncated [ 66.093891][ T2959] loop0: p68 start 8388864 is beyond EOD, truncated [ 66.100586][ T2959] loop0: p69 start 8388864 is beyond EOD, truncated [ 66.107178][ T2959] loop0: p70 start 8388864 is beyond EOD, truncated [ 66.113935][ T2959] loop0: p71 start 8388864 is beyond EOD, truncated [ 66.120572][ T2959] loop0: p72 start 8388864 is beyond EOD, truncated [ 66.127248][ T2959] loop0: p73 start 8388864 is beyond EOD, truncated [ 66.133856][ T2959] loop0: p74 start 8388864 is beyond EOD, truncated [ 66.140589][ T2959] loop0: p75 start 8388864 is beyond EOD, truncated [ 66.149043][ T2959] loop0: p76 start 8388864 is beyond EOD, truncated [ 66.155951][ T2959] loop0: p77 start 8388864 is beyond EOD, truncated [ 66.162561][ T2959] loop0: p78 start 8388864 is beyond EOD, truncated [ 66.169337][ T2959] loop0: p79 start 8388864 is beyond EOD, truncated [ 66.176124][ T2959] loop0: p80 start 8388864 is beyond EOD, truncated [ 66.182939][ T2959] loop0: p81 start 8388864 is beyond EOD, truncated [ 66.189607][ T2959] loop0: p82 start 8388864 is beyond EOD, truncated [ 66.196250][ T2959] loop0: p83 start 8388864 is beyond EOD, truncated [ 66.202882][ T2959] loop0: p84 start 8388864 is beyond EOD, truncated [ 66.209738][ T2959] loop0: p85 start 8388864 is beyond EOD, truncated [ 66.216407][ T2959] loop0: p86 start 8388864 is beyond EOD, truncated [ 66.223096][ T2959] loop0: p87 start 8388864 is beyond EOD, truncated [ 66.229716][ T2959] loop0: p88 start 8388864 is beyond EOD, truncated [ 66.236496][ T2959] loop0: p89 start 8388864 is beyond EOD, truncated [ 66.243512][ T2959] loop0: p90 start 8388864 is beyond EOD, truncated [ 66.250307][ T2959] loop0: p91 start 8388864 is beyond EOD, truncated [ 66.257004][ T2959] loop0: p92 start 8388864 is beyond EOD, truncated [ 66.263613][ T2959] loop0: p93 start 8388864 is beyond EOD, truncated [ 66.270454][ T2959] loop0: p94 start 8388864 is beyond EOD, truncated [ 66.277185][ T2959] loop0: p95 start 8388864 is beyond EOD, truncated [ 66.284621][ T2959] loop0: p96 start 8388864 is beyond EOD, truncated [ 66.291381][ T2959] loop0: p97 start 8388864 is beyond EOD, truncated [ 66.298167][ T2959] loop0: p98 start 8388864 is beyond EOD, truncated [ 66.304821][ T2959] loop0: p99 start 8388864 is beyond EOD, truncated [ 66.311875][ T2959] loop0: p100 start 8388864 is beyond EOD, truncated [ 66.318802][ T2959] loop0: p101 start 8388864 is beyond EOD, truncated [ 66.325591][ T2959] loop0: p102 start 8388864 is beyond EOD, truncated [ 66.332284][ T2959] loop0: p103 start 8388864 is beyond EOD, truncated [ 66.339240][ T2959] loop0: p104 start 8388864 is beyond EOD, truncated [ 66.345983][ T2959] loop0: p105 start 8388864 is beyond EOD, truncated [ 66.353400][ T2959] loop0: p106 start 8388864 is beyond EOD, truncated [ 66.360255][ T2959] loop0: p107 start 8388864 is beyond EOD, truncated [ 66.366960][ T2959] loop0: p108 start 8388864 is beyond EOD, truncated [ 66.373849][ T2959] loop0: p109 start 8388864 is beyond EOD, truncated [ 66.380783][ T2959] loop0: p110 start 8388864 is beyond EOD, truncated [ 66.387495][ T2959] loop0: p111 start 8388864 is beyond EOD, truncated [ 66.394486][ T2959] loop0: p112 start 8388864 is beyond EOD, truncated [ 66.401263][ T2959] loop0: p113 start 8388864 is beyond EOD, truncated [ 66.408025][ T2959] loop0: p114 start 8388864 is beyond EOD, truncated [ 66.415154][ T2959] loop0: p115 start 8388864 is beyond EOD, truncated [ 66.421877][ T2959] loop0: p116 start 8388864 is beyond EOD, truncated [ 66.428703][ T2959] loop0: p117 start 8388864 is beyond EOD, truncated [ 66.435582][ T2959] loop0: p118 start 8388864 is beyond EOD, truncated [ 66.442552][ T2959] loop0: p119 start 8388864 is beyond EOD, truncated [ 66.449506][ T2959] loop0: p120 start 8388864 is beyond EOD, truncated [ 66.456508][ T2959] loop0: p121 start 8388864 is beyond EOD, truncated [ 66.465667][ T2959] loop0: p122 start 8388864 is beyond EOD, truncated [ 66.472539][ T2959] loop0: p123 start 8388864 is beyond EOD, truncated [ 66.479454][ T2959] loop0: p124 start 8388864 is beyond EOD, truncated [ 66.486187][ T2959] loop0: p125 start 8388864 is beyond EOD, truncated [ 66.493086][ T2959] loop0: p126 start 8388864 is beyond EOD, truncated [ 66.499809][ T2959] loop0: p127 start 8388864 is beyond EOD, truncated [ 66.506831][ T2959] loop0: p128 start 8388864 is beyond EOD, truncated [ 66.513675][ T2959] loop0: p129 start 8388864 is beyond EOD, truncated [ 66.520377][ T2959] loop0: p130 start 8388864 is beyond EOD, truncated [ 66.527107][ T2959] loop0: p131 start 8388864 is beyond EOD, truncated [ 66.533908][ T2959] loop0: p132 start 8388864 is beyond EOD, truncated [ 66.540694][ T2959] loop0: p133 start 8388864 is beyond EOD, truncated [ 66.547541][ T2959] loop0: p134 start 8388864 is beyond EOD, truncated [ 66.554255][ T2959] loop0: p135 start 8388864 is beyond EOD, truncated [ 66.561133][ T2959] loop0: p136 start 8388864 is beyond EOD, truncated [ 66.567886][ T2959] loop0: p137 start 8388864 is beyond EOD, truncated [ 66.575231][ T2959] loop0: p138 start 8388864 is beyond EOD, truncated [ 66.581949][ T2959] loop0: p139 start 8388864 is beyond EOD, truncated [ 66.588751][ T2959] loop0: p140 start 8388864 is beyond EOD, truncated [ 66.595661][ T2959] loop0: p141 start 8388864 is beyond EOD, truncated [ 66.607764][ T2959] loop0: p142 start 8388864 is beyond EOD, truncated [ 66.614497][ T2959] loop0: p143 start 8388864 is beyond EOD, truncated [ 66.621312][ T2959] loop0: p144 start 8388864 is beyond EOD, truncated [ 66.628416][ T2959] loop0: p145 start 8388864 is beyond EOD, truncated [ 66.635303][ T2959] loop0: p146 start 8388864 is beyond EOD, truncated [ 66.642002][ T2959] loop0: p147 start 8388864 is beyond EOD, truncated [ 66.648732][ T2959] loop0: p148 start 8388864 is beyond EOD, truncated [ 66.655556][ T2959] loop0: p149 start 8388864 is beyond EOD, truncated [ 66.662273][ T2959] loop0: p150 start 8388864 is beyond EOD, truncated [ 66.669494][ T2959] loop0: p151 start 8388864 is beyond EOD, truncated [ 66.676635][ T2959] loop0: p152 start 8388864 is beyond EOD, truncated [ 66.683611][ T2959] loop0: p153 start 8388864 is beyond EOD, truncated [ 66.690847][ T2959] loop0: p154 start 8388864 is beyond EOD, truncated [ 66.698119][ T2959] loop0: p155 start 8388864 is beyond EOD, truncated [ 66.705046][ T2959] loop0: p156 start 8388864 is beyond EOD, truncated [ 66.711985][ T2959] loop0: p157 start 8388864 is beyond EOD, truncated [ 66.719464][ T2959] loop0: p158 start 8388864 is beyond EOD, truncated [ 66.726967][ T2959] loop0: p159 start 8388864 is beyond EOD, truncated [ 66.733939][ T2959] loop0: p160 start 8388864 is beyond EOD, truncated [ 66.740911][ T2959] loop0: p161 start 8388864 is beyond EOD, truncated [ 66.747638][ T2959] loop0: p162 start 8388864 is beyond EOD, truncated [ 66.754384][ T2959] loop0: p163 start 8388864 is beyond EOD, truncated [ 66.761221][ T2959] loop0: p164 start 8388864 is beyond EOD, truncated [ 66.767976][ T2959] loop0: p165 start 8388864 is beyond EOD, truncated [ 66.774721][ T2959] loop0: p166 start 8388864 is beyond EOD, truncated [ 66.781496][ T2959] loop0: p167 start 8388864 is beyond EOD, truncated [ 66.788293][ T2959] loop0: p168 start 8388864 is beyond EOD, truncated [ 66.795836][ T2959] loop0: p169 start 8388864 is beyond EOD, truncated [ 66.802732][ T2959] loop0: p170 start 8388864 is beyond EOD, truncated [ 66.809672][ T2959] loop0: p171 start 8388864 is beyond EOD, truncated [ 66.816508][ T2959] loop0: p172 start 8388864 is beyond EOD, truncated [ 66.823515][ T2959] loop0: p173 start 8388864 is beyond EOD, truncated [ 66.830445][ T2959] loop0: p174 start 8388864 is beyond EOD, truncated [ 66.837248][ T2959] loop0: p175 start 8388864 is beyond EOD, truncated [ 66.844143][ T2959] loop0: p176 start 8388864 is beyond EOD, truncated [ 66.851333][ T2959] loop0: p177 start 8388864 is beyond EOD, truncated [ 66.860124][ T2959] loop0: p178 start 8388864 is beyond EOD, truncated [ 66.867156][ T2959] loop0: p179 start 8388864 is beyond EOD, truncated [ 66.873887][ T2959] loop0: p180 start 8388864 is beyond EOD, truncated [ 66.880632][ T2959] loop0: p181 start 8388864 is beyond EOD, truncated [ 66.887559][ T2959] loop0: p182 start 8388864 is beyond EOD, truncated [ 66.894376][ T2959] loop0: p183 start 8388864 is beyond EOD, truncated [ 66.901203][ T2959] loop0: p184 start 8388864 is beyond EOD, truncated [ 66.907941][ T2959] loop0: p185 start 8388864 is beyond EOD, truncated [ 66.915190][ T2959] loop0: p186 start 8388864 is beyond EOD, truncated [ 66.922251][ T2959] loop0: p187 start 8388864 is beyond EOD, truncated [ 66.928955][ T2959] loop0: p188 start 8388864 is beyond EOD, truncated [ 66.935827][ T2959] loop0: p189 start 8388864 is beyond EOD, truncated [ 66.942657][ T2959] loop0: p190 start 8388864 is beyond EOD, truncated [ 66.950288][ T2959] loop0: p191 start 8388864 is beyond EOD, truncated [ 66.957336][ T2959] loop0: p192 start 8388864 is beyond EOD, truncated [ 66.964125][ T2959] loop0: p193 start 8388864 is beyond EOD, truncated [ 66.971027][ T2959] loop0: p194 start 8388864 is beyond EOD, truncated [ 66.978015][ T2959] loop0: p195 start 8388864 is beyond EOD, truncated [ 66.984959][ T2959] loop0: p196 start 8388864 is beyond EOD, truncated [ 66.991730][ T2959] loop0: p197 start 8388864 is beyond EOD, truncated [ 66.998784][ T2959] loop0: p198 start 8388864 is beyond EOD, truncated [ 67.005679][ T2959] loop0: p199 start 8388864 is beyond EOD, truncated [ 67.012976][ T2959] loop0: p200 start 8388864 is beyond EOD, truncated [ 67.020351][ T2959] loop0: p201 start 8388864 is beyond EOD, truncated [ 67.027318][ T2959] loop0: p202 start 8388864 is beyond EOD, truncated [ 67.034590][ T2959] loop0: p203 start 8388864 is beyond EOD, truncated [ 67.041585][ T2959] loop0: p204 start 8388864 is beyond EOD, truncated [ 67.048518][ T2959] loop0: p205 start 8388864 is beyond EOD, truncated [ 67.055670][ T2959] loop0: p206 start 8388864 is beyond EOD, truncated [ 67.062460][ T2959] loop0: p207 start 8388864 is beyond EOD, truncated [ 67.069342][ T2959] loop0: p208 start 8388864 is beyond EOD, truncated [ 67.076813][ T2959] loop0: p209 start 8388864 is beyond EOD, truncated [ 67.084012][ T2959] loop0: p210 start 8388864 is beyond EOD, truncated [ 67.091071][ T2959] loop0: p211 start 8388864 is beyond EOD, truncated [ 67.098306][ T2959] loop0: p212 start 8388864 is beyond EOD, truncated [ 67.105044][ T2959] loop0: p213 start 8388864 is beyond EOD, truncated [ 67.111779][ T2959] loop0: p214 start 8388864 is beyond EOD, truncated [ 67.118571][ T2959] loop0: p215 start 8388864 is beyond EOD, truncated [ 67.125520][ T2959] loop0: p216 start 8388864 is beyond EOD, truncated [ 67.132697][ T2959] loop0: p217 start 8388864 is beyond EOD, truncated [ 67.139677][ T2959] loop0: p218 start 8388864 is beyond EOD, truncated [ 67.146461][ T2959] loop0: p219 start 8388864 is beyond EOD, truncated [ 67.153503][ T2959] loop0: p220 start 8388864 is beyond EOD, truncated [ 67.176181][ T2959] loop0: p221 start 8388864 is beyond EOD, truncated [ 67.185119][ T2959] loop0: p222 start 8388864 is beyond EOD, truncated [ 67.192986][ T2959] loop0: p223 start 8388864 is beyond EOD, truncated [ 67.200127][ T2959] loop0: p224 start 8388864 is beyond EOD, truncated [ 67.206967][ T2959] loop0: p225 start 8388864 is beyond EOD, truncated [ 67.213816][ T2959] loop0: p226 start 8388864 is beyond EOD, truncated [ 67.220711][ T2959] loop0: p227 start 8388864 is beyond EOD, truncated [ 67.227406][ T2959] loop0: p228 start 8388864 is beyond EOD, truncated [ 67.234107][ T2959] loop0: p229 start 8388864 is beyond EOD, truncated [ 67.240905][ T2959] loop0: p230 start 8388864 is beyond EOD, truncated [ 67.247558][ T2959] loop0: p231 start 8388864 is beyond EOD, truncated [ 67.254292][ T2959] loop0: p232 start 8388864 is beyond EOD, truncated [ 67.260994][ T2959] loop0: p233 start 8388864 is beyond EOD, truncated [ 67.267765][ T2959] loop0: p234 start 8388864 is beyond EOD, truncated [ 67.274935][ T2959] loop0: p235 start 8388864 is beyond EOD, truncated [ 67.281723][ T2959] loop0: p236 start 8388864 is beyond EOD, truncated [ 67.288517][ T2959] loop0: p237 start 8388864 is beyond EOD, truncated [ 67.295259][ T2959] loop0: p238 start 8388864 is beyond EOD, truncated [ 67.302235][ T2959] loop0: p239 start 8388864 is beyond EOD, truncated [ 67.311114][ T2959] loop0: p240 start 8388864 is beyond EOD, truncated [ 67.317988][ T2959] loop0: p241 start 8388864 is beyond EOD, truncated [ 67.325298][ T2959] loop0: p242 start 8388864 is beyond EOD, truncated [ 67.332459][ T2959] loop0: p243 start 8388864 is beyond EOD, truncated [ 67.339239][ T2959] loop0: p244 start 8388864 is beyond EOD, truncated [ 67.345937][ T2959] loop0: p245 start 8388864 is beyond EOD, truncated [ 67.352818][ T2959] loop0: p246 start 8388864 is beyond EOD, truncated [ 67.359678][ T2959] loop0: p247 start 8388864 is beyond EOD, truncated [ 67.366457][ T2959] loop0: p248 start 8388864 is beyond EOD, truncated [ 67.373206][ T2959] loop0: p249 start 8388864 is beyond EOD, truncated [ 67.380341][ T2959] loop0: p250 start 8388864 is beyond EOD, truncated [ 67.387099][ T2959] loop0: p251 start 8388864 is beyond EOD, truncated [ 67.395550][ T2959] loop0: p252 start 8388864 is beyond EOD, truncated [ 67.402567][ T2959] loop0: p253 start 8388864 is beyond EOD, truncated [ 67.409788][ T2959] loop0: p254 start 8388864 is beyond EOD, truncated [ 67.417377][ T2959] loop0: p255 start 8388864 is beyond EOD, truncated [ 67.479968][ T3243] udevd[3243]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 67.481237][ T3259] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 67.509369][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 67.618485][ T3243] udevd[3243]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 67.618825][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 67.674611][ T5599] loop0: detected capacity change from 0 to 7 [ 67.762945][ T5605] loop0: detected capacity change from 0 to 512 [ 67.795143][ T5605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.844350][ T5440] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.991671][ T5617] loop0: detected capacity change from 0 to 512 [ 68.027220][ T5617] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.086091][ T5617] EXT4-fs (loop0): 1 truncate cleaned up [ 68.118651][ T5617] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.209999][ T5617] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.629662][ T5647] loop0: detected capacity change from 0 to 512 [ 68.661151][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 68.661166][ T29] audit: type=1326 audit(1722822044.146:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5603 comm="syz.4.424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 68.667018][ T5647] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.763075][ T5647] EXT4-fs (loop0): 1 truncate cleaned up [ 68.769163][ T5647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.793485][ T5647] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.908483][ T5651] loop0: detected capacity change from 0 to 512 [ 68.948945][ T5651] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.994193][ T5651] EXT4-fs (loop0): 1 truncate cleaned up [ 69.030182][ T5651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.122292][ T5651] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.234440][ T5659] can0: slcan on ptm0. [ 69.313927][ T5661] loop1: detected capacity change from 0 to 8192 [ 69.338561][ T5658] can0 (unregistered): slcan off ptm0. [ 69.363348][ T5661] loop1: p1 p2 p4 < > [ 69.367553][ T5661] loop1: partition table partially beyond EOD, truncated [ 69.410055][ T5661] loop1: p1 size 108986237 extends beyond EOD, truncated [ 69.417657][ T29] audit: type=1400 audit(1722822044.896:2530): avc: denied { getopt } for pid=5667 comm="syz.4.439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 69.437969][ T5661] loop1: p2 start 65535 is beyond EOD, truncated [ 69.444492][ T5661] loop1: p4 start 50331648 is beyond EOD, truncated [ 69.485816][ T5677] netlink: 132 bytes leftover after parsing attributes in process `syz.1.438'. [ 69.572192][ T5685] loop0: detected capacity change from 0 to 512 [ 69.598634][ T5685] journal_path: Lookup failure for './file1' [ 69.605639][ T5685] EXT4-fs: error: could not find journal device path [ 69.696558][ T5697] loop1: detected capacity change from 0 to 128 [ 69.974953][ T29] audit: type=1326 audit(1722822045.446:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 69.998443][ T29] audit: type=1326 audit(1722822045.456:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 70.029878][ T5702] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.085117][ T5714] loop3: detected capacity change from 0 to 512 [ 70.160122][ T5704] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.218471][ T5714] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 70.345537][ T5704] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.408841][ T5702] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.434140][ T5714] EXT4-fs (loop3): 1 truncate cleaned up [ 70.458202][ T29] audit: type=1400 audit(1722822045.936:2533): avc: denied { ioctl } for pid=5718 comm="syz.0.447" path="socket:[10824]" dev="sockfs" ino=10824 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.469325][ T5714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.541732][ T29] audit: type=1326 audit(1722822045.976:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 70.562439][ T5720] program syz.0.447 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.567223][ T29] audit: type=1326 audit(1722822045.976:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 70.600172][ T29] audit: type=1326 audit(1722822045.986:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 70.623955][ T29] audit: type=1326 audit(1722822045.986:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5692 comm="syz.4.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b78479f9 code=0x7fc00000 [ 70.659127][ T5721] program syz.0.447 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.692785][ T5714] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.821571][ T5733] loop3: detected capacity change from 0 to 1024 [ 70.842193][ T5735] loop4: detected capacity change from 0 to 128 [ 70.859981][ T5733] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.888938][ T5733] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 70.918454][ T5733] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.928636][ T5733] EXT4-fs error (device loop3): __ext4_get_inode_loc:4436: comm syz.3.450: Invalid inode table block 0 in block_group 0 [ 70.961889][ T5733] EXT4-fs (loop3): Remounting filesystem read-only [ 70.968622][ T5733] Quota error (device loop3): write_blk: dquota write failed [ 70.996501][ T5733] EXT4-fs (loop3): 1 truncate cleaned up [ 71.017052][ T5733] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.063384][ T5733] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 71.092453][ T5733] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.169488][ T5731] loop3: detected capacity change from 0 to 1024 [ 71.203062][ T5731] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 71.234978][ T5731] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.262444][ T5731] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz.3.450: pblk 0 bad header/extent: invalid magic - magic 40a, entries 0, max 0(0), depth 0(0) [ 71.309644][ T5731] EXT4-fs (loop3): no journal found [ 71.399915][ T5747] bond0: entered promiscuous mode [ 71.405008][ T5747] bond_slave_0: entered promiscuous mode [ 71.411033][ T5747] bond_slave_1: entered promiscuous mode [ 71.554598][ T5747] bond0: left promiscuous mode [ 71.559734][ T5747] bond_slave_0: left promiscuous mode [ 71.565295][ T5747] bond_slave_1: left promiscuous mode [ 72.258033][ T5763] loop4: detected capacity change from 0 to 128 [ 72.309359][ T5774] loop3: detected capacity change from 0 to 128 [ 72.908589][ T5788] loop3: detected capacity change from 0 to 1024 [ 72.918781][ T5788] EXT4-fs: Ignoring removed nobh option [ 72.939847][ T5788] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.028386][ T5788] loop3: detected capacity change from 1024 to 0 [ 73.046742][ T3278] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.066415][ T5788] bio_check_eod: 12 callbacks suppressed [ 73.066430][ T5788] syz.3.469: attempt to access beyond end of device [ 73.066430][ T5788] loop3: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 73.101658][ T5788] syz.3.469: attempt to access beyond end of device [ 73.101658][ T5788] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 73.129681][ T3278] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.131041][ T5788] syz.3.469: attempt to access beyond end of device [ 73.131041][ T5788] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 73.188419][ T5788] syz.3.469: attempt to access beyond end of device [ 73.188419][ T5788] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 73.221789][ T5788] syz.3.469: attempt to access beyond end of device [ 73.221789][ T5788] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 73.242433][ T3278] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.275203][ T5788] syz.3.469: attempt to access beyond end of device [ 73.275203][ T5788] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 73.300683][ T5808] loop1: detected capacity change from 0 to 512 [ 73.312559][ T5788] syz.3.469: attempt to access beyond end of device [ 73.312559][ T5788] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 73.328346][ T5788] syz.3.469: attempt to access beyond end of device [ 73.328346][ T5788] loop3: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 73.344975][ T3278] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.348397][ T5788] syz.3.469: attempt to access beyond end of device [ 73.348397][ T5788] loop3: rw=12288, sector=18, nr_sectors = 2 limit=0 [ 73.374440][ T5808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.397364][ T5808] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.409314][ T5788] EXT4-fs error (device loop3): ext4_get_inode_loc:4574: inode #18: block 9: comm syz.3.469: unable to read itable block [ 73.455989][ T5808] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.473: Directory hole found for htree leaf block 0 [ 73.469498][ T5788] syz.3.469: attempt to access beyond end of device [ 73.469498][ T5788] loop3: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 73.482845][ T5788] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 73.525203][ T5826] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.473: Directory hole found for htree leaf block 0 [ 73.556334][ T5788] EXT4-fs (loop3): I/O error while writing superblock [ 73.563449][ T5788] EXT4-fs (loop3): Remounting filesystem read-only [ 73.575475][ T5808] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.473: Directory hole found for htree leaf block 0 [ 73.594079][ T5808] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.473: Directory hole found for htree leaf block 0 [ 73.599844][ T3278] bridge_slave_1: left allmulticast mode [ 73.613776][ T3278] bridge_slave_1: left promiscuous mode [ 73.613937][ T3278] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.643165][ T5161] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.643486][ T5789] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 73.653395][ T3278] bridge_slave_0: left allmulticast mode [ 73.653413][ T3278] bridge_slave_0: left promiscuous mode [ 73.653648][ T3278] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.698035][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.718506][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 73.718564][ T29] audit: type=1326 audit(1722822049.196:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 73.819449][ T29] audit: type=1400 audit(2000000000.000:2827): avc: denied { create } for pid=5832 comm="syz.1.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 73.848622][ T3278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.879887][ T3278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.901009][ T3278] bond0 (unregistering): Released all slaves [ 73.911313][ T5836] loop1: detected capacity change from 0 to 128 [ 74.016812][ T5797] chnl_net:caif_netlink_parms(): no params data found [ 74.067781][ T3278] hsr_slave_0: left promiscuous mode [ 74.074617][ T3278] hsr_slave_1: left promiscuous mode [ 74.110758][ T3278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.118351][ T3278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.200368][ T3278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.207876][ T3278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.236494][ T29] audit: type=1326 audit(2000000000.409:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5837 comm="syz.0.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 74.260084][ T29] audit: type=1326 audit(2000000000.409:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5837 comm="syz.0.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 74.367546][ T3278] veth1_macvtap: left promiscuous mode [ 74.373159][ T3278] veth0_macvtap: left promiscuous mode [ 74.378862][ T3278] veth1_vlan: left promiscuous mode [ 74.384185][ T3278] veth0_vlan: left promiscuous mode [ 74.612566][ T3278] team0 (unregistering): Port device team_slave_1 removed [ 74.623175][ T3278] team0 (unregistering): Port device team_slave_0 removed [ 74.664216][ T5881] loop1: detected capacity change from 0 to 512 [ 74.672280][ T5881] vfat: Unknown parameter '' [ 74.742702][ T5797] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.749917][ T5797] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.802786][ T5889] loop1: detected capacity change from 0 to 2048 [ 74.809645][ T29] audit: type=1326 audit(2000000000.949:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5837 comm="syz.0.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 74.835934][ T5797] bridge_slave_0: entered allmulticast mode [ 74.850510][ T5797] bridge_slave_0: entered promiscuous mode [ 74.869922][ T5797] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.877119][ T5797] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.898593][ T5896] loop0: detected capacity change from 0 to 512 [ 74.907786][ T5797] bridge_slave_1: entered allmulticast mode [ 74.908072][ T5889] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c018, mo2=0102] [ 74.924409][ T5797] bridge_slave_1: entered promiscuous mode [ 74.931443][ T5889] System zones: [ 74.931480][ T5896] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.931452][ T5889] 0-7 [ 74.935511][ T5889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.029636][ T5797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.076817][ T5889] EXT4-fs error (device loop1): __ext4_remount:6491: comm syz.1.485: Abort forced by user [ 75.078661][ T5797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.087917][ T5896] EXT4-fs (loop0): 1 truncate cleaned up [ 75.138309][ T5889] EXT4-fs (loop1): Remounting filesystem read-only [ 75.158840][ T5896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.193092][ T5797] team0: Port device team_slave_0 added [ 75.210573][ T5797] team0: Port device team_slave_1 added [ 75.264391][ T5896] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.318669][ T5797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.325847][ T5797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.352035][ T5797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.363643][ T5797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.370624][ T5797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.396942][ T5797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.571974][ T3278] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.645954][ T5797] hsr_slave_0: entered promiscuous mode [ 75.679927][ T5797] hsr_slave_1: entered promiscuous mode [ 75.690137][ T5797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.697716][ T5797] Cannot create hsr debugfs directory [ 75.705514][ T5873] chnl_net:caif_netlink_parms(): no params data found [ 75.814260][ T3278] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.017700][ T29] audit: type=1326 audit(2000000002.189:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5939 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 76.041997][ T29] audit: type=1326 audit(2000000002.189:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5939 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 76.067636][ T3278] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.220905][ T3278] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.234137][ T5873] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.241314][ T5873] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.255907][ T5873] bridge_slave_0: entered allmulticast mode [ 76.271680][ T5873] bridge_slave_0: entered promiscuous mode [ 76.288286][ T5873] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.295467][ T5873] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.322430][ T5873] bridge_slave_1: entered allmulticast mode [ 76.341902][ T5873] bridge_slave_1: entered promiscuous mode [ 76.403143][ T5873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.418474][ T3278] bridge_slave_1: left allmulticast mode [ 76.424163][ T3278] bridge_slave_1: left promiscuous mode [ 76.429937][ T3278] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.447213][ T3278] bridge_slave_0: left allmulticast mode [ 76.453171][ T3278] bridge_slave_0: left promiscuous mode [ 76.458944][ T3278] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.559904][ T29] audit: type=1326 audit(2000000002.739:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5939 comm="syz.0.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 76.617278][ T5964] loop0: detected capacity change from 0 to 128 [ 76.623972][ T3278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.651538][ T3278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.671211][ T3278] bond0 (unregistering): Released all slaves [ 76.697170][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.747224][ T5873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.881364][ T5873] team0: Port device team_slave_0 added [ 76.901425][ T3278] hsr_slave_0: left promiscuous mode [ 77.058372][ T3278] hsr_slave_1: left promiscuous mode [ 77.071491][ T29] audit: type=1326 audit(2000000003.249:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5969 comm="syz.0.494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 77.095464][ T29] audit: type=1326 audit(2000000003.249:2835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5969 comm="syz.0.494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 77.140896][ T3278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.149403][ T3278] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.191333][ T3278] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.198793][ T3278] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.220927][ T3278] veth1_macvtap: left promiscuous mode [ 77.226513][ T3278] veth0_macvtap: left promiscuous mode [ 77.232214][ T3278] veth1_vlan: left promiscuous mode [ 77.237443][ T3278] veth0_vlan: left promiscuous mode [ 77.286828][ T5996] loop1: detected capacity change from 0 to 2048 [ 77.415400][ T3278] team0 (unregistering): Port device team_slave_1 removed [ 77.441284][ T3278] team0 (unregistering): Port device team_slave_0 removed [ 77.515199][ T5873] team0: Port device team_slave_1 added [ 77.567494][ T5873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.574701][ T5873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.601869][ T5873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.622404][ T5873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.629534][ T5873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.656438][ T5873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.796367][ T3259] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.905524][ T5873] hsr_slave_0: entered promiscuous mode [ 77.912198][ T5873] hsr_slave_1: entered promiscuous mode [ 77.920496][ T5873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.929209][ T5873] Cannot create hsr debugfs directory [ 78.171082][ T5797] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.244884][ T6007] Failed to initialize the IGMP autojoin socket (err -2) [ 78.289142][ T5797] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.303545][ T3278] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.315850][ T5797] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 78.328565][ T5797] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 78.378955][ T5797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.397861][ T5797] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.408466][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.415668][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.440532][ T5797] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.451359][ T5797] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.504508][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.511682][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.645238][ T6062] netlink: 'syz.0.506': attribute type 1 has an invalid length. [ 78.660699][ T3278] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.723653][ T3278] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.788193][ T6007] chnl_net:caif_netlink_parms(): no params data found [ 78.816541][ T3278] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.833223][ T6084] netlink: 24 bytes leftover after parsing attributes in process `syz.0.509'. [ 78.893879][ T5797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.916645][ T5873] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 78.941376][ T5873] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 78.965130][ T5873] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 78.988119][ T5873] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.035831][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 79.035844][ T29] audit: type=1326 audit(2000000005.209:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad5d6179f9 code=0x7fc00000 [ 79.120138][ T3278] bridge_slave_1: left allmulticast mode [ 79.125918][ T3278] bridge_slave_1: left promiscuous mode [ 79.131810][ T3278] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.141483][ T3278] bridge_slave_0: left allmulticast mode [ 79.147142][ T3278] bridge_slave_0: left promiscuous mode [ 79.153263][ T3278] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.451807][ T3278] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.464079][ T29] audit: type=1326 audit(2000000005.639:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d6179f9 code=0x7fc00000 [ 79.487935][ T29] audit: type=1326 audit(2000000005.639:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad5d6179f9 code=0x7fc00000 [ 79.533756][ T3278] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.577915][ T3278] bond0 (unregistering): Released all slaves [ 79.609544][ T6007] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.616680][ T6007] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.645271][ T6007] bridge_slave_0: entered allmulticast mode [ 79.657880][ T6007] bridge_slave_0: entered promiscuous mode [ 79.689558][ T3278] hsr_slave_0: left promiscuous mode [ 79.695569][ T3278] hsr_slave_1: left promiscuous mode [ 79.707284][ T3278] veth1_macvtap: left promiscuous mode [ 79.713111][ T3278] veth0_macvtap: left promiscuous mode [ 79.718735][ T3278] veth1_vlan: left promiscuous mode [ 79.723968][ T3278] veth0_vlan: left promiscuous mode [ 79.841167][ T3278] team0 (unregistering): Port device team_slave_1 removed [ 79.853237][ T3278] team0 (unregistering): Port device team_slave_0 removed [ 79.898782][ T6007] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.906295][ T6007] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.922299][ T6007] bridge_slave_1: entered allmulticast mode [ 79.928774][ T6007] bridge_slave_1: entered promiscuous mode [ 79.977333][ T6007] bond_slave_0: entered promiscuous mode [ 79.983975][ T6007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.999853][ T6007] bond_slave_1: entered promiscuous mode [ 80.016786][ T29] audit: type=1326 audit(2000000006.189:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6119 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad5d6179f9 code=0x7fc00000 [ 80.059859][ T6007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.075250][ T6180] loop1: detected capacity change from 0 to 512 [ 80.097868][ T6180] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.116903][ T6007] team0: Port device team_slave_0 added [ 80.128599][ T6180] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.514: corrupted in-inode xattr: bad e_name length [ 80.157285][ T6007] team0: Port device team_slave_1 added [ 80.178341][ T6180] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.514: couldn't read orphan inode 15 (err -117) [ 80.199368][ T6180] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.234655][ T6180] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.256687][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.263725][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.289817][ T6007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.302194][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.310531][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.336512][ T6007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.397171][ T5797] veth0_vlan: entered promiscuous mode [ 80.407160][ T29] audit: type=1326 audit(2000000006.579:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6199 comm="syz.0.518" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x0 [ 80.459549][ T6007] hsr_slave_0: entered promiscuous mode [ 80.465624][ T6007] hsr_slave_1: entered promiscuous mode [ 80.485997][ T5797] veth1_vlan: entered promiscuous mode [ 80.524825][ T5873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.546752][ T5873] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.566486][ T3407] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.573595][ T3407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.582934][ T3407] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.583566][ T6204] Invalid ELF section header size [ 80.591248][ T3407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.604959][ T29] audit: type=1400 audit(2000000006.759:2849): avc: denied { module_load } for pid=6199 comm="syz.0.518" path=2F6D656D66643A103702202864656C6574656429 dev="tmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 80.616244][ T5873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.641078][ T5873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.668490][ T5797] veth0_macvtap: entered promiscuous mode [ 80.696079][ T5797] veth1_macvtap: entered promiscuous mode [ 80.726980][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.737528][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.747415][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.757964][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.767826][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.778277][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.788074][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.798551][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.810681][ T5797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.823591][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.834313][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.846681][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.857143][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.867007][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.877470][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.887333][ T5797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.897979][ T5797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.909098][ T5797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.919228][ T5797] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 80.937679][ T5797] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 80.955985][ T5797] wireguard: wg0: Could not create IPv4 socket [ 80.967100][ T5797] wireguard: wg1: Could not create IPv4 socket [ 80.979709][ T5797] wireguard: wg2: Could not create IPv4 socket [ 80.991918][ T5873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.035289][ T6213] bond0: entered promiscuous mode [ 81.040598][ T6213] bond_slave_0: entered promiscuous mode [ 81.046503][ T6213] bond_slave_1: entered promiscuous mode [ 81.082524][ T6007] netdevsim netdevsim2 netdevsim0: renamed from eth1 [ 81.097763][ T6007] netdevsim netdevsim2 netdevsim1: renamed from eth2 [ 81.112959][ T6007] netdevsim netdevsim2 netdevsim2: renamed from eth3 [ 81.123822][ T6007] netdevsim netdevsim2 netdevsim3: renamed from eth4 [ 81.147758][ T5873] veth0_vlan: entered promiscuous mode [ 81.163634][ T5873] veth1_vlan: entered promiscuous mode [ 81.194617][ T5873] veth0_macvtap: entered promiscuous mode [ 81.208938][ T5873] veth1_macvtap: entered promiscuous mode [ 81.225873][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.236559][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.246469][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.256964][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.266917][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.277364][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.287266][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.293373][ T6222] loop1: detected capacity change from 0 to 512 [ 81.300006][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.300030][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.300044][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.336247][ T6222] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.339130][ T5873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.351229][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.354784][ T6222] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.520: corrupted in-inode xattr: bad e_name length [ 81.361739][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.361755][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.361769][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.361783][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.400842][ T6222] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.520: couldn't read orphan inode 15 (err -117) [ 81.408571][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.440789][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.445227][ T6222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.451310][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.473617][ T5873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.484240][ T5873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.502549][ T6222] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.513478][ T5873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.554938][ T6226] netlink: 20 bytes leftover after parsing attributes in process `syz.1.520'. [ 81.584205][ T5873] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 81.613212][ T6007] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.621906][ T5873] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 81.641084][ T5873] wireguard: wg0: Could not create IPv4 socket [ 81.649327][ T5873] wireguard: wg1: Could not create IPv4 socket [ 81.657067][ T5873] wireguard: wg2: Could not create IPv4 socket [ 81.690266][ T983] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.697436][ T983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.714611][ T6229] loop1: detected capacity change from 0 to 1024 [ 81.742724][ T983] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.749912][ T983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.798313][ T29] audit: type=1326 audit(2000000007.959:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 81.822661][ T29] audit: type=1326 audit(2000000007.959:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 81.937947][ T6229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.956589][ T6212] bond0: left promiscuous mode [ 81.961534][ T6212] bond_slave_0: left promiscuous mode [ 81.967018][ T6212] bond_slave_1: left promiscuous mode [ 82.013067][ T29] audit: type=1400 audit(2000000008.189:2852): avc: denied { append } for pid=6236 comm="syz.3.482" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 82.049296][ T6237] loop3: detected capacity change from 0 to 512 [ 82.071841][ T6237] EXT4-fs: Ignoring removed orlov option [ 82.102277][ T6007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.111976][ T6237] Quota error (device loop3): v2_read_file_info: Can't read info structure [ 82.166812][ T6237] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-5, ino=4). Please run e2fsck to fix. [ 82.218006][ T6237] EXT4-fs (loop3): mount failed [ 82.246730][ T6267] loop4: detected capacity change from 0 to 512 [ 82.266325][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.282551][ T6267] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.307579][ T6267] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.377799][ T5797] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.390690][ T6007] veth0_vlan: entered promiscuous mode [ 82.401074][ T6007] veth1_vlan: entered promiscuous mode [ 82.411383][ T6285] netlink: 20 bytes leftover after parsing attributes in process `syz.0.529'. [ 82.472027][ T6007] veth0_macvtap: entered promiscuous mode [ 82.489000][ T6281] loop1: detected capacity change from 0 to 512 [ 82.499654][ T6291] 9pnet_fd: Insufficient options for proto=fd [ 82.540443][ T6007] veth1_macvtap: entered promiscuous mode [ 82.547489][ T6281] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.581186][ T6294] loop4: detected capacity change from 0 to 512 [ 82.618818][ T6285] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.626068][ T6285] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.634870][ T6294] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.645828][ T6281] EXT4-fs (loop1): 1 truncate cleaned up [ 82.666479][ T6285] bridge0: entered allmulticast mode [ 82.709801][ T6281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.769335][ T6300] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.776511][ T6300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.780548][ T6294] EXT4-fs (loop4): 1 truncate cleaned up [ 82.783900][ T6300] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.796462][ T6300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.807858][ T6294] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.841923][ T6281] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.851406][ T6300] bridge0: entered promiscuous mode [ 82.868870][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.879378][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.889408][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.899858][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.909910][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.920494][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.930407][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.940837][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.950702][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.961224][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.971358][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.981846][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.998889][ T6294] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.134964][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.142709][ T6307] bond0: entered promiscuous mode [ 83.147977][ T6307] bond_slave_0: entered promiscuous mode [ 83.153754][ T6307] bond_slave_1: entered promiscuous mode [ 83.165601][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.176165][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.186308][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.196748][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.206601][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.217891][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.227821][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.238387][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.248287][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.258750][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.268588][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.279084][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.295347][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.314441][ T6007] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 83.337755][ T6007] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 83.433271][ T6007] wireguard: wg0: Could not create IPv4 socket [ 83.441300][ T6007] wireguard: wg1: Could not create IPv4 socket [ 83.449093][ T6007] wireguard: wg2: Could not create IPv4 socket [ 83.873842][ T6305] bond0: left promiscuous mode [ 83.878732][ T6305] bond_slave_0: left promiscuous mode [ 83.884249][ T6305] bond_slave_1: left promiscuous mode [ 84.326818][ T6369] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 84.399518][ T6369] IPVS: persistence engine module ip_vs_pe_si not found [ 84.448393][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 84.448409][ T29] audit: type=1326 audit(2000000010.589:2855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 84.478566][ T29] audit: type=1326 audit(2000000010.589:2856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 84.661505][ T6385] loop1: detected capacity change from 0 to 512 [ 84.717378][ T29] audit: type=1400 audit(2000000010.889:2857): avc: denied { read write } for pid=6386 comm="syz.3.551" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.740906][ T29] audit: type=1400 audit(2000000010.889:2858): avc: denied { open } for pid=6386 comm="syz.3.551" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.764261][ T29] audit: type=1400 audit(2000000010.889:2859): avc: denied { ioctl } for pid=6386 comm="syz.3.551" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.776124][ T6393] loop1: detected capacity change from 0 to 512 [ 84.811975][ T29] audit: type=1326 audit(2000000010.969:2860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6361 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 84.839276][ T6393] EXT4-fs: Ignoring removed i_version option [ 84.859306][ T6393] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 84.877548][ T6393] System zones: 1-12 [ 84.887197][ T6406] loop0: detected capacity change from 0 to 128 [ 84.902550][ T6393] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.552: bg 0: block 131: padding at end of block bitmap is not set [ 84.938468][ T6393] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 84.953936][ T6393] EXT4-fs (loop1): 1 truncate cleaned up [ 84.960145][ T6393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.010110][ T6413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.557'. [ 85.019005][ T6413] netlink: 20 bytes leftover after parsing attributes in process `syz.4.557'. [ 85.352435][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.486472][ T6430] loop0: detected capacity change from 0 to 512 [ 85.501589][ T6430] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.569540][ T6430] EXT4-fs (loop0): 1 truncate cleaned up [ 85.603176][ T6430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.790482][ T6430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.966820][ T6440] loop2: detected capacity change from 0 to 1024 [ 85.979981][ T29] audit: type=1326 audit(2000000012.149:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.4.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 86.003585][ T29] audit: type=1326 audit(2000000012.149:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.4.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 86.123837][ T6440] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.187116][ T6440] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.206031][ T6440] EXT4-fs (loop2): can't mount with commit=32768, fs mounted w/o journal [ 86.225922][ T6459] netlink: 8 bytes leftover after parsing attributes in process `syz.3.567'. [ 86.227006][ T29] audit: type=1400 audit(2000000012.399:2863): avc: denied { nlmsg_tty_audit } for pid=6436 comm="syz.1.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 86.234766][ T6459] netlink: 8 bytes leftover after parsing attributes in process `syz.3.567'. [ 86.238652][ T6458] loop3: detected capacity change from 0 to 512 [ 86.281520][ T6461] loop0: detected capacity change from 0 to 512 [ 86.308832][ T6461] ext4: Unknown parameter 'audit' [ 86.315689][ T6458] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 86.334227][ T6458] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec01c, mo2=0002] [ 86.343811][ T6458] System zones: 1-12 [ 86.348191][ T6461] capability: warning: `syz.0.566' uses 32-bit capabilities (legacy support in use) [ 86.360403][ T6474] openvswitch: netlink: IPv4 tun info is not correct [ 86.370205][ T6458] EXT4-fs (loop3): 1 truncate cleaned up [ 86.376413][ T6458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.383730][ T6474] program syz.2.568 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.440719][ T5873] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.458682][ T29] audit: type=1326 audit(2000000012.609:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6434 comm="syz.4.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7a1f79f9 code=0x7fc00000 [ 86.534076][ T6488] loop0: detected capacity change from 0 to 7 [ 86.562529][ T6492] loop1: detected capacity change from 0 to 256 [ 86.608477][ T6494] loop4: detected capacity change from 0 to 512 [ 86.623716][ T6494] ext4: Unknown parameter 'audit' [ 86.688380][ T6501] tipc: Started in network mode [ 86.693356][ T6501] tipc: Node identity ac1414aa, cluster identity 4711 [ 86.708332][ T6501] tipc: Enabling of bearer rejected, failed to enable media [ 86.726189][ T6498] loop4: detected capacity change from 0 to 512 [ 86.741207][ T6498] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 86.861815][ T6517] loop4: detected capacity change from 0 to 512 [ 86.881511][ T6517] EXT4-fs (loop4): invalid inodes per group: 0 [ 86.881511][ T6517] [ 86.915971][ T6521] loop1: detected capacity change from 0 to 512 [ 86.939931][ T6521] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.988628][ T6521] EXT4-fs (loop1): 1 truncate cleaned up [ 87.048868][ T6521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.124924][ T6521] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.250337][ T6632] loop4: detected capacity change from 0 to 512 [ 88.279758][ T6632] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.323971][ T6632] EXT4-fs (loop4): 1 truncate cleaned up [ 88.381227][ T6632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.414746][ T6632] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.455199][ T6645] netlink: 'syz.1.594': attribute type 4 has an invalid length. [ 88.497559][ T6645] netlink: 'syz.1.594': attribute type 4 has an invalid length. [ 88.520267][ T6651] loop3: detected capacity change from 0 to 512 [ 88.526765][ T6651] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.610688][ T6651] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.645754][ T6663] loop0: detected capacity change from 0 to 7 [ 88.708350][ T6651] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.596: corrupted in-inode xattr: e_value out of bounds [ 88.763613][ T6673] loop4: detected capacity change from 0 to 512 [ 88.781025][ T6669] /dev/sg0: Can't lookup blockdev [ 88.786417][ T6651] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.596: couldn't read orphan inode 15 (err -117) [ 88.872361][ T6651] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.983791][ T6691] netlink: 8 bytes leftover after parsing attributes in process `syz.3.596'. [ 88.992726][ T6691] netlink: 8 bytes leftover after parsing attributes in process `syz.3.596'. [ 89.037464][ T6673] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.096423][ T6673] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.142354][ T6673] bond0: entered allmulticast mode [ 89.147554][ T6673] bond_slave_0: entered allmulticast mode [ 89.153342][ T6673] bond_slave_1: entered allmulticast mode [ 89.185470][ T6697] loop1: detected capacity change from 0 to 512 [ 89.211995][ T6697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 89.235474][ T6697] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.288077][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 89.304719][ T5797] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.348574][ T5873] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.468981][ T6723] netlink: 24 bytes leftover after parsing attributes in process `syz.1.604'. [ 89.481835][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 89.481849][ T29] audit: type=1326 audit(2000000015.659:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6664 comm="syz.0.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66b8d779f9 code=0x7fc00000 [ 89.858570][ T6746] bond0: entered promiscuous mode [ 89.863727][ T6746] bond_slave_0: entered promiscuous mode [ 89.869730][ T6746] bond_slave_1: entered promiscuous mode [ 89.875543][ T6746] team0: entered promiscuous mode [ 89.880638][ T6746] team_slave_0: entered promiscuous mode [ 89.886602][ T6746] team_slave_1: entered promiscuous mode [ 89.905205][ T6751] loop2: detected capacity change from 0 to 512 [ 89.913703][ T6751] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.930883][ T6751] EXT4-fs (loop2): 1 truncate cleaned up [ 89.937106][ T6751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.962746][ T6751] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.023366][ T6737] loop0: detected capacity change from 0 to 1024 [ 90.034505][ T6745] bond0: left promiscuous mode [ 90.039590][ T6745] bond_slave_0: left promiscuous mode [ 90.045211][ T6745] bond_slave_1: left promiscuous mode [ 90.050912][ T6745] team0: left promiscuous mode [ 90.055796][ T6745] team_slave_0: left promiscuous mode [ 90.063694][ T6745] team_slave_1: left promiscuous mode [ 90.090471][ T6737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.114409][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz.2.616'. [ 90.159451][ T29] audit: type=1400 audit(2000000016.339:2899): avc: denied { ioctl } for pid=6732 comm="syz.0.609" path="/56/file1/cpuset.effective_cpus" dev="loop0" ino=18 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.188823][ T6777] netlink: 'syz.3.618': attribute type 322 has an invalid length. [ 90.290841][ T6789] netlink: 24 bytes leftover after parsing attributes in process `syz.4.622'. [ 90.315823][ T6801] loop1: detected capacity change from 0 to 512 [ 90.326433][ T6803] loop7: detected capacity change from 0 to 16384 [ 90.333737][ T6801] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 90.380137][ T6801] EXT4-fs (loop1): 1 truncate cleaned up [ 90.386248][ T6801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.401926][ T6803] I/O error, dev loop7, sector 2688 op 0x0:(READ) flags 0x800 phys_seg 16 prio class 0 [ 90.431620][ T6801] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.474129][ T29] audit: type=1400 audit(2000000016.649:2900): avc: denied { read } for pid=6802 comm="syz.3.626" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 90.496873][ T29] audit: type=1400 audit(2000000016.649:2901): avc: denied { open } for pid=6802 comm="syz.3.626" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 90.617153][ T29] audit: type=1400 audit(2000000016.789:2902): avc: denied { create } for pid=6822 comm="syz.1.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 90.641461][ T5440] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.652927][ T29] audit: type=1400 audit(2000000016.789:2903): avc: denied { write } for pid=6822 comm="syz.1.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 90.743443][ T29] audit: type=1400 audit(2000000016.899:2904): avc: denied { write } for pid=6840 comm="syz.1.632" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 90.766794][ T29] audit: type=1400 audit(2000000016.919:2905): avc: denied { read } for pid=6840 comm="syz.1.632" path="socket:[15830]" dev="sockfs" ino=15830 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.860621][ T6843] loop4: detected capacity change from 0 to 512 [ 90.898397][ T6843] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.919428][ T6853] loop1: detected capacity change from 0 to 128 [ 90.940066][ T29] audit: type=1326 audit(2000000017.109:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164e0c79f9 code=0x7fc00000 [ 90.946957][ T6850] loop0: detected capacity change from 0 to 512 [ 90.963559][ T29] audit: type=1326 audit(2000000017.109:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f164e0c79f9 code=0x7fc00000 [ 91.008547][ T6843] EXT4-fs (loop4): 1 truncate cleaned up [ 91.023750][ T6843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.073410][ T6850] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 91.100841][ T6843] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.139438][ T6850] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 91.192972][ T6850] EXT4-fs (loop0): 1 truncate cleaned up [ 91.228591][ T6850] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.383213][ T6850] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 91.523507][ T6876] netlink: 24 bytes leftover after parsing attributes in process `syz.1.638'. [ 91.660781][ T6850] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.685506][ T6902] loop3: detected capacity change from 0 to 2048 [ 91.701540][ T6902] EXT4-fs: Ignoring removed oldalloc option [ 91.708141][ T6902] EXT4-fs: Ignoring removed i_version option [ 91.748874][ T6902] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 91.933779][ T6922] loop1: detected capacity change from 0 to 128 [ 91.983708][ T6925] loop2: detected capacity change from 0 to 1024 [ 92.055264][ T6930] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=6930 comm=syz.0.646 [ 92.070163][ T6928] loop1: detected capacity change from 0 to 128 [ 92.079330][ T6928] FAULT_INJECTION: forcing a failure. [ 92.079330][ T6928] name failslab, interval 1, probability 0, space 0, times 0 [ 92.092285][ T6928] CPU: 1 UID: 0 PID: 6928 Comm: syz.1.648 Not tainted 6.11.0-rc1-syzkaller-00334-ga5dbd76a8942 #0 [ 92.102962][ T6928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 92.113143][ T6928] Call Trace: [ 92.117082][ T6928] [ 92.120135][ T6928] dump_stack_lvl+0xf2/0x150 [ 92.124762][ T6928] dump_stack+0x15/0x20 [ 92.129046][ T6928] should_fail_ex+0x229/0x230 [ 92.133817][ T6928] ? bpf_prog_alloc_no_stats+0xc3/0x290 [ 92.139659][ T6928] should_failslab+0x8f/0xb0 [ 92.144415][ T6928] __kmalloc_cache_noprof+0x4b/0x2a0 [ 92.149734][ T6928] ? __vmalloc_noprof+0x5e/0x70 [ 92.154606][ T6928] bpf_prog_alloc_no_stats+0xc3/0x290 [ 92.160066][ T6928] bpf_prog_alloc+0x3a/0x150 [ 92.164763][ T6928] bpf_prog_load+0x4d1/0x1060 [ 92.169562][ T6928] __sys_bpf+0x463/0x7a0 [ 92.173889][ T6928] __x64_sys_bpf+0x43/0x50 [ 92.178413][ T6928] x64_sys_call+0x2625/0x2d60 [ 92.183114][ T6928] do_syscall_64+0xc9/0x1c0 [ 92.187717][ T6928] ? clear_bhb_loop+0x55/0xb0 [ 92.192428][ T6928] ? clear_bhb_loop+0x55/0xb0 [ 92.197244][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.203177][ T6928] RIP: 0033:0x7fad5d6179f9 [ 92.207624][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.227506][ T6928] RSP: 002b:00007fad5c297048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.236097][ T6928] RAX: ffffffffffffffda RBX: 00007fad5d7a5f80 RCX: 00007fad5d6179f9 [ 92.244081][ T6928] RDX: 0000000000000090 RSI: 0000000020002c40 RDI: 0000000000000005 [ 92.252069][ T6928] RBP: 00007fad5c2970a0 R08: 0000000000000000 R09: 0000000000000000 [ 92.260052][ T6928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.268126][ T6928] R13: 000000000000000b R14: 00007fad5d7a5f80 R15: 00007fff3b0aa808 [ 92.276306][ T6928] [ 92.295818][ T6925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.348489][ T6007] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.504831][ T6967] ================================================================== [ 92.513172][ T6967] BUG: KCSAN: data-race in __fsnotify_parent / __fsnotify_recalc_mask [ 92.521345][ T6967] [ 92.523762][ T6967] write to 0xffff888101235cf0 of 4 bytes by task 3243 on cpu 0: [ 92.531492][ T6967] __fsnotify_recalc_mask+0x216/0x320 [ 92.536879][ T6967] fsnotify_recalc_mask+0xaa/0x190 [ 92.542526][ T6967] fsnotify_add_mark_locked+0x6e0/0x840 [ 92.548083][ T6967] __se_sys_inotify_add_watch+0x66c/0x800 [ 92.553815][ T6967] __x64_sys_inotify_add_watch+0x43/0x50 [ 92.559535][ T6967] x64_sys_call+0x2acb/0x2d60 [ 92.564337][ T6967] do_syscall_64+0xc9/0x1c0 [ 92.568860][ T6967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.574768][ T6967] [ 92.577166][ T6967] read to 0xffff888101235cf0 of 4 bytes by task 6967 on cpu 1: [ 92.584895][ T6967] __fsnotify_parent+0xd4/0x380 [ 92.589853][ T6967] vfs_open+0x1be/0x1f0 [ 92.594082][ T6967] path_openat+0x1a26/0x1f10 [ 92.598886][ T6967] do_filp_open+0xf7/0x200 [ 92.603327][ T6967] do_sys_openat2+0xab/0x120 [ 92.607936][ T6967] __x64_sys_openat+0xf3/0x120 [ 92.612711][ T6967] x64_sys_call+0x1025/0x2d60 [ 92.617414][ T6967] do_syscall_64+0xc9/0x1c0 [ 92.622018][ T6967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.628011][ T6967] [ 92.630330][ T6967] value changed: 0x00000000 -> 0x00002008 [ 92.636048][ T6967] [ 92.638372][ T6967] Reported by Kernel Concurrency Sanitizer on: [ 92.644604][ T6967] CPU: 1 UID: 0 PID: 6967 Comm: syz.3.653 Not tainted 6.11.0-rc1-syzkaller-00334-ga5dbd76a8942 #0 [ 92.655376][ T6967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 92.665425][ T6967] ================================================================== [ 92.685281][ T6967] loop3: detected capacity change from 0 to 512 [ 92.711612][ T6967] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 100.213396][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 100.213409][ T29] audit: type=1400 audit(2000000026.389:3227): avc: denied { write } for pid=2941 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.241331][ T29] audit: type=1400 audit(2000000026.389:3228): avc: denied { remove_name } for pid=2941 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.263986][ T29] audit: type=1400 audit(2000000026.389:3229): avc: denied { add_name } for pid=2941 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1