last executing test programs: 1m6.82070575s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 54.42267027s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 41.701957325s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 31.486169794s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 19.982417654s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 8.599075484s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) socket(0x28, 0x5, 0x0) (async) r1 = socket(0x28, 0x5, 0x0) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r2, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) accept4$unix(r2, 0x0, 0x0, 0x0) (async) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0xc5) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x3a}, 0x0) r4 = socket(0x23, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) listen(r4, 0x0) (async) listen(r4, 0x0) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r6) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x20, 0x2a, 0x9, 0x0, 0x0, {0x4, 0x0, 0x2c00}, [@nested={0x4, 0x12}, @nested={0x8, 0x9, 0x0, 0x1, [@generic="860ffdca"]}]}, 0x20}, 0x1, 0x3000000}, 0x0) 6.398573439s ago: executing program 0 (id=983): unshare(0x400) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000880)=0x1, 0x4) (async) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000181401000000000000f6ffff070001"], 0x20}}, 0x0) (async) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005, 0x81030, 0xffffffffffffffff, 0x7752000) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4775fd7362faf2cc92c8e0b40dc63ab6ec4789130c46854eba8a3ade088a64a3100402dc9589acc4c7122a93f826d5ba5a813b2408f3ddaeae1e24c16e55c49af5b62a50e185340ff70681f66187772005ba8689a9083ad62728c934ac0bab191f6d4e7a8d2c2a2bdc43fceee20f69a42ad61a58130c4460e42be7459886794b0af21a8c52e84d4c3b34e7665776cc25a3eb70aa", @ANYRES16=r3, @ANYBLOB="010000000000000000001000000008000600", @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="0500350000000000"], 0x2c}}, 0x0) (async) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r7) 5.419889913s ago: executing program 2 (id=992): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x88, 0x2, 0xa, 0x700, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0x45, 0x6, "344e61c0f5bfb50376792db310a8bb09c5c24258c601fe946c277e95582b76c7efa4304aa08bbdf5c5692cd1a2401a62384d2508917b56ac6b818a3487b76561b1"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x118, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0xef, 0x6, "23fcf442d5f2253d611be906fd0140f5731b4471367c3a5f2e6971e490dae62fd644f7851a068fd1bd54fbdc959af121e44fd8be62e5a20510d1deec6b81b5b0ead42a195120a08b9009472450ec65f92a60dc5ffab327aee2b0eb7a862d2b109953fe0c94b42eb6955268348982c7d53bda4d0833a1ee956ebaf7016c427d0b1af36034371dec921a728269c2c8e8eaca4f0b196ac45f49d89037b8b5041682aa8197a07cd57795aafa4bb9507669e61973cf10cf07b0a9d17b7fe92b3fbbc6e564053976b31bb312b9a74af4c9a1055ae6e902c37b1f6d539e41f28da8590154d475aa18f369df680eee"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x90, 0x9, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_EXPRESSIONS={0x70, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}, {0x30, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}, {0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x5}]}], {0x14}}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x4044044) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)=0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x8, 0x1, 0x1, 0x0, {{0x15, 0x4, 0x1, 0x11, 0x54, 0x65, 0x0, 0x4, 0x29, 0x0, @private=0xa010100, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x2c, 0xab, 0x1, 0x6, [{@rand_addr=0x64010101, 0xf}, {@loopback, 0x6}, {@remote, 0x1}, {@remote, 0x79}, {@multicast1, 0x3c0}]}, @end, @generic={0x44, 0x11, "0862f3b0fdc1fc9a523ba63a3ea67d"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev}, &(0x7f0000000500)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000540)={@mcast1, 0x0}, &(0x7f0000000580)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'syztnl1\x00', &(0x7f00000005c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x76, 0x5, 0x44, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @private1, 0x1, 0x40, 0x1, 0x9}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000680)={@empty, 0x0}, &(0x7f00000006c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000780)={'syztnl0\x00', &(0x7f0000000700)={'ip6tnl0\x00', 0x0, 0xc4624748b7a02a7, 0x6d, 0x8, 0x664, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x7, 0x40, 0x5, 0x800}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000165c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000016580)={&(0x7f0000000840)=@deltfilter={0x15d18, 0x2d, 0x8, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x7, 0xffe0}, {0x13}, {0xd, 0xd}}, [@f_rsvp={{0x9}, {0x86a0, 0x2, [@TCA_RSVP_POLICE={0x82c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x77}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x2, 0x3, 0x8, 0x80000001, 0x4, 0x5, 0xfffff001, 0x7, 0xffffffff, 0x7, 0x7, 0xe, 0x4, 0x5, 0x274e, 0x7, 0x2, 0x75fd, 0x5, 0x5, 0x7ff, 0x4, 0x1000, 0x800, 0x800, 0x6, 0x7ff, 0x8, 0x3ff, 0x1, 0xf768, 0xb, 0x3, 0x2, 0x3, 0x6, 0x5, 0x63, 0xb1, 0x3, 0x9, 0x81, 0x1, 0x1, 0x1, 0x1000, 0x1cd, 0xfff, 0x9, 0xfffffffb, 0x400, 0x1, 0x80000000, 0x2, 0x1, 0x3, 0x9, 0x6, 0xd, 0x8, 0x8000, 0x7, 0x5, 0x10, 0xfffffffb, 0xd, 0xfff, 0x4, 0x9, 0xfffffff7, 0x338e, 0x0, 0x3, 0x1, 0x23, 0x1, 0x93, 0x708, 0x81, 0x1, 0x6, 0x2, 0x5, 0x3, 0x1ff, 0x9, 0x800, 0x2, 0x8c2, 0x7, 0x6, 0x5, 0x4a, 0x7, 0x8, 0x60, 0x2, 0x3, 0x8, 0x6, 0x10000, 0x7fffffff, 0x0, 0x28, 0xfffffffa, 0x5, 0xe, 0xffffff00, 0xff, 0x4, 0x2, 0x1ff, 0x6, 0x94, 0x0, 0x0, 0x7, 0x9, 0x5, 0x5, 0x3ff, 0x5c04, 0xb, 0x2b, 0x6, 0x48bb, 0x40, 0x9c2, 0x8001, 0xff, 0x8001, 0xff, 0x6, 0x1, 0x9, 0x10001, 0xfffffffb, 0x0, 0x10001, 0xce8, 0x2, 0x80, 0x907, 0x0, 0x80000001, 0x5, 0x3, 0xf42, 0xff, 0x10001, 0x6, 0xffff, 0x4, 0xb8, 0x2, 0x6, 0x2, 0x6, 0x7, 0x0, 0x47, 0x4, 0x1, 0xb96, 0x2, 0x1655, 0xf76cfff, 0x4, 0x1, 0x9, 0x8ac, 0xa, 0x45f9, 0x8, 0x0, 0x626d, 0x2, 0x2, 0x7f, 0x7, 0x9, 0xef2, 0x5, 0x72d2, 0xd2, 0xe, 0x0, 0x7f, 0x5, 0x8, 0x3f, 0x673, 0x80000000, 0x9, 0x2c, 0x1, 0x10, 0xffffffff, 0xffffffff, 0x8, 0x5, 0x3, 0x4, 0x8, 0xbf3, 0x0, 0x9, 0x5, 0xc1, 0x77, 0x85, 0x7, 0x5, 0x7, 0x0, 0xfb5, 0x7fffffff, 0x4, 0x8, 0x80000000, 0x9, 0x0, 0x6db, 0x1, 0x167, 0x7, 0x6, 0x0, 0x8, 0x500000, 0x2, 0x0, 0x7f, 0x6, 0x1, 0x7cb0, 0x3, 0x5, 0x4, 0xb8, 0x80000000, 0xfffeffff, 0x6, 0x1, 0x8641, 0x9, 0xde9e, 0xf9f, 0x0, 0x2, 0x200, 0x2, 0x7, 0xc09a, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x0, 0x9, 0x1, 0x9, 0xffffffff, 0x1, 0x6, 0x675, 0x8, 0xe5, 0x7, 0x0, 0x9, 0x7583, 0x1, 0x6, 0x400, 0x2, 0x1, 0x6, 0x1000, 0x7, 0x5, 0x2414, 0x401, 0x9, 0xfffffffa, 0x7, 0x9390, 0x6, 0x4, 0x7, 0x5, 0x40, 0x3ff, 0x6, 0x8, 0x0, 0x1, 0x4, 0xe, 0x3ff, 0xffff, 0xffff22ac, 0x3, 0xfc, 0x10000, 0x6, 0xfff, 0x4, 0x3, 0x7, 0x3e8, 0x7fff, 0x9a9f, 0x4, 0x2, 0x5, 0x36c, 0x8001, 0xd75, 0x7fffffff, 0xfffffffe, 0x1ff, 0x8, 0x9, 0x10000, 0x3ff, 0x1, 0x8, 0x0, 0x5, 0x4, 0x5, 0xf, 0x100, 0x35d6, 0x101, 0x7, 0xdb, 0x8, 0x0, 0x9, 0x12e8, 0x100, 0xc50e, 0x25de, 0x1, 0x1, 0xbd289d00, 0x5, 0x84, 0x2, 0x5, 0x4, 0xf, 0xf4, 0x9, 0x3ff, 0x4, 0x1, 0x2, 0x4, 0x2, 0x6, 0x5, 0x0, 0x43, 0x2, 0x7, 0xfffffffd, 0x6764, 0x8, 0x9, 0xc4b, 0x8, 0x5, 0x5, 0x0, 0x10, 0x5, 0x100, 0xbd, 0x1936, 0x3, 0x2, 0x49cc098e, 0x67b0, 0xc, 0xe6aa, 0xfffffff7, 0x0, 0x4, 0x4, 0x400, 0x401, 0x19a, 0x6, 0x5, 0x6, 0x9, 0x6, 0x2, 0x4, 0x3, 0xfffffffb, 0x0, 0x3, 0xfffffff9, 0x1ff, 0x3, 0xffffffff, 0x9, 0x7, 0x7fff, 0x9, 0xcc, 0x168, 0x0, 0x4fcc, 0x3, 0xfffffe00, 0x7, 0x0, 0x2, 0x10001, 0x0, 0x4, 0x7f, 0x0, 0x1, 0x2, 0x2, 0x199, 0x10000, 0x4, 0x40, 0x8, 0x499f, 0xc814, 0xe, 0xffff, 0x9, 0x7, 0xfffffffc, 0x8, 0x4, 0xfffffa7e, 0x9, 0x8, 0x40, 0x45fa75a9, 0x2, 0x5a, 0xe2, 0x9, 0x6, 0x2, 0x7, 0x3, 0x30, 0x9, 0x4, 0x1, 0x3, 0x6, 0x8, 0x3ff, 0x10000, 0x1ff, 0x0, 0x1000, 0x5, 0xfffffffb, 0xffffff80, 0x8, 0x2591, 0x101, 0x9, 0x1000, 0x800, 0x80000000, 0xe145, 0x4a92, 0x2751, 0x7, 0x3, 0x8, 0x0, 0x2, 0x3, 0x24, 0x40000000, 0x8001, 0xc, 0x3, 0x5, 0x4, 0x7, 0x0, 0x3, 0x0, 0x6, 0x3, 0x0, 0xb0, 0x6, 0x4, 0x8, 0x1, 0x5, 0x7, 0x46, 0x7fff, 0x3ff]}]}, @TCA_RSVP_POLICE={0x41c, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xc5e1, 0x2, 0x7, 0x8168e911, 0x5, 0x8, 0xb9f2, 0x1ff, 0x7, 0x7, 0x8, 0x4, 0xff, 0x0, 0x4e, 0x1, 0x1000, 0x13, 0x3, 0x4, 0xe420, 0x1000, 0x6, 0x1, 0x4, 0x0, 0x6, 0x4, 0x9, 0x2, 0x40, 0x3, 0x7, 0x7, 0x10001, 0x2, 0x80000001, 0x3, 0x7, 0x802, 0x400, 0x1, 0x630, 0x1, 0x3, 0x1, 0x3, 0x8, 0x3, 0x7, 0x6, 0x5, 0x7, 0x7, 0x3, 0x14, 0x6, 0x40000000, 0x0, 0x8, 0x21, 0xc6, 0x800, 0x6, 0xde1, 0x9, 0xa, 0x300, 0x7, 0x4, 0x5b, 0x6, 0x0, 0x200, 0x3b8, 0xa0c1, 0x59, 0xffffffad, 0x401, 0xebeb, 0x200, 0x7, 0x1, 0xc5, 0xffff, 0x4, 0x7, 0x2, 0x5, 0x7, 0x7, 0x6, 0x0, 0x4, 0x3, 0x6, 0x10, 0xffffff01, 0x6, 0x7, 0x4, 0x401, 0x4, 0x80, 0x3, 0x10001, 0xfff, 0x4, 0x502, 0x6, 0x4, 0x3, 0xfffff75f, 0xa, 0x8ec1, 0x3, 0x2, 0x3, 0x4, 0x400, 0x3, 0xfff, 0x2b38f330, 0x8, 0x7, 0x2, 0x8aae, 0x8448, 0x9, 0x49, 0xc, 0x5, 0x6, 0xcd, 0x34, 0x0, 0x7, 0x40, 0x8080000, 0x6, 0x101, 0x10001, 0x4, 0x0, 0x8, 0x6, 0x9, 0x6, 0x7, 0x5, 0x6288, 0x7, 0xf2e, 0x401, 0x9, 0x3238, 0x4, 0x0, 0x10001, 0x3, 0x100, 0x82, 0x0, 0x36a, 0x7, 0x80000000, 0x1000, 0x1, 0x7, 0x7, 0x2, 0x9, 0x6f0a0376, 0x8001, 0x17b, 0x8001, 0xf, 0x6, 0xffff7fff, 0x30e, 0x7, 0x8774, 0x28, 0x6, 0x12000, 0x9, 0x0, 0x7, 0xddb9, 0x6, 0x7, 0x0, 0x2, 0x6, 0x2, 0xc54a, 0x5, 0x8, 0x4, 0x6, 0x400, 0x7, 0x75, 0x6f, 0x0, 0xbe0, 0x10000, 0xd4bb, 0x7fc1, 0xfffffffe, 0x7, 0x7fffffff, 0xfffffffd, 0x67, 0x8, 0x6, 0x1, 0x3, 0x2, 0x5, 0x0, 0x1, 0x4, 0x9d, 0x6, 0x7, 0x601, 0x5, 0x2, 0x8, 0x7fffffff, 0xdb90, 0xf91, 0x4, 0x81, 0xc, 0xea5, 0x4, 0xfffff801, 0x3e5c, 0x1000, 0x5, 0x7fffffff, 0x1, 0xfffffff7, 0x6, 0x80000000, 0x2, 0xffffffff, 0x8, 0x3137, 0x3, 0xd, 0xb, 0x8, 0xe0]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7ff}]}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_ACT={0x1a8, 0x6, [@m_mpls={0x10c, 0x2, 0x0, 0x0, {{0x9}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0xe, 0x3, 0x1, 0x0, 0x1}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x886c}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3ff, 0xf, 0x2, 0x9}, 0x4}}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x6, 0xd, 0x8, 0xfff, 0x4}, 0x3}}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x80, 0x7, 0x5, 0xb, 0x1}, 0x3}}]}, {0x3e, 0x6, "a85217e798c4c4b2d51fe6fed7fe9cb8c5c6222a49a199ffb8b1c3fa684078b57bd33faf4e07d4e8c374d4b6f8b6cb0a7ef721710bec4e3b478a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_vlan={0x98, 0x1c, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0x62, 0x6, "44bd8dcedcdac6547bb722e5ae15f1884932e4c61f96f9954dc5452a1d42bd16fb5adab7f6e5a1739ea0cb0182323ad3766651e21a8b55081ecc712d0836a6f86b0605d51edf94ebaff14704c0264cad3f0a3441e731f9ec8b30b13a29f9"}, {0xc}, {0xc, 0x8, {0x3, 0x5}}}}]}, @TCA_RSVP_ACT={0x787c, 0x6, [@m_pedit={0x76e4, 0x19, 0x0, 0x0, {{0xa}, {0x75f0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xf10, 0x2, {{{0x8, 0x7, 0x10000000, 0x2, 0x5}, 0x2, 0x7, [{0x4, 0x3, 0x5, 0x5, 0x8001, 0x3}, {0x7, 0x4, 0x8, 0x8, 0x3, 0x31a}, {0xeb09, 0x7, 0x0, 0x0, 0xf3, 0x401}, {0xffffffff, 0x9, 0x9, 0x2, 0x2, 0x5}, {0xf, 0x5, 0x40d, 0x7fffffff, 0x9, 0x140}, {0x2, 0x4, 0x8, 0x6, 0x7, 0x7}, {0x3, 0xfff, 0x22a, 0x3, 0x9, 0x3}, {0x9, 0x1, 0xc, 0x10, 0x8000, 0x3}, {0x100, 0x1, 0xd681e129, 0xc27, 0x100, 0x2}, {0x7, 0xfffffffe, 0x9, 0x0, 0x2db3, 0x8}]}, [{0x6, 0x1000, 0x6, 0xb4c, 0x6, 0x2}, {0x185, 0x101, 0x9, 0x1022, 0x2, 0xa}, {0xa, 0x2, 0x5a, 0xf, 0xf, 0xadc2}, {0xfffff5b4, 0x7, 0x2, 0xfc84, 0x400, 0x6}, {0x7, 0x1a, 0x8, 0x4, 0x7ff, 0xffffffff}, {0x395b, 0x400, 0x1, 0x9, 0x9, 0x4}, {0x1, 0x1eb2, 0x6, 0xd, 0x3b, 0x80000001}, {0x4, 0x4, 0xffffff98, 0x7a, 0x3}, {0x6, 0x3, 0xffffff7f, 0x401, 0x3, 0x6}, {0x8, 0x0, 0x9, 0x2, 0x5, 0xce1}, {0x10, 0x9, 0x1a, 0x6, 0x5, 0xbf6}, {0x9, 0x1, 0x3, 0x0, 0x6, 0x3ff}, {0x6, 0x8, 0x6, 0x700, 0x9, 0x6}, {0x0, 0xa25b, 0x6, 0xb, 0x5, 0x4}, {0x8000, 0xfff, 0x0, 0xe, 0x7, 0x5}, {0xd, 0x244f, 0xa, 0x10001, 0x5, 0x2}, {0x3, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x2ac5, 0x0, 0x7ff, 0x8, 0x7}, {0x6, 0x401, 0x5, 0x6b17, 0xfff, 0x1d0d}, {0x4, 0x1, 0x1ff, 0x0, 0xfffff0a8, 0x4aef41f9}, {0x6, 0xfffffffd, 0x7, 0xa, 0x0, 0x1}, {0x3ff, 0x2, 0x1, 0x144, 0x6, 0x6}, {0x6, 0x6cb, 0x7, 0x0, 0x2, 0x7}, {0x0, 0x4c71, 0x4, 0x6, 0x2, 0x8}, {0x8000, 0xb, 0x8, 0xfffffff8, 0x5, 0x1}, {0x2, 0x6, 0xd7, 0x4, 0x0, 0xc}, {0x4, 0x100, 0x2, 0x3800000, 0x8000, 0x48}, {0x2, 0x7fffffff, 0x9, 0x3, 0x8, 0xb3}, {0x3, 0x53d, 0x80000001, 0x4, 0xe3b, 0xe41}, {0x1a18, 0x3, 0x7, 0x9, 0x8, 0x5}, {0x69, 0x3, 0x0, 0x1, 0x5, 0x10}, {0x6, 0x5, 0x1400000, 0x7f, 0x0, 0xff}, {0xab, 0x4, 0xc1, 0x80, 0x4, 0x9a}, {0x6, 0x7, 0xa, 0x1, 0xf, 0x8}, {0x483, 0x10001, 0x3, 0x2, 0x6, 0x2}, {0x2, 0xefa, 0x10001, 0x1, 0x6, 0x2}, {0x7f, 0x7, 0x3, 0x100, 0x101, 0x8000}, {0x80000001, 0x7, 0x8, 0x344, 0x3, 0xe7c}, {0x2, 0x9, 0x5, 0x0, 0x200, 0x65d96d4}, {0x3, 0x9, 0x6, 0x6, 0x81, 0xfffff254}, {0x5, 0x5, 0x7, 0x6, 0x1, 0x4}, {0x127, 0x0, 0x4, 0x8, 0x0, 0x93}, {0x77, 0x1, 0x0, 0x3, 0x7b, 0x648}, {0x3, 0x40, 0xffffffff, 0x5, 0x3, 0x80000000}, {0x2, 0x80000001, 0x3, 0x1, 0x8000, 0x6c1}, {0xfff, 0x200, 0xf96, 0x1, 0xf, 0x95e}, {0x3, 0x4, 0x9, 0x9, 0x6, 0x4}, {0x7, 0xd5, 0x3, 0x4}, {0x75768e4c, 0x44a, 0x20000000, 0x48f71d6, 0x8, 0xcf7}, {0x8, 0x8001, 0x7, 0x0, 0x1ff, 0x200}, {0x4, 0x2, 0xb, 0x7fffffff, 0x3, 0x6}, {0x4, 0xfffffeff, 0x6, 0x20000, 0x1, 0x6}, {0x8, 0x7, 0x5dba, 0xa5, 0x8, 0x9}, {0x2, 0x6, 0x0, 0xe76, 0x8, 0x6}, {0x80000000, 0x5, 0x12000000, 0x9, 0x5a, 0x2cf9}, {0x80000000, 0x1, 0x6, 0x75, 0xf, 0x4}, {0x2dca, 0x7, 0x9, 0x8, 0x6, 0x40}, {0x24, 0xffffffff, 0x4, 0x7, 0x1000, 0x4}, {0x5, 0x7, 0x0, 0xef7, 0x6, 0x7f}, {0x2, 0x3, 0xfff, 0x8d5f, 0x8, 0x1}, {0x5, 0x9, 0x5, 0x2, 0x0, 0x2961}, {0x1, 0x8, 0xc, 0x2bdf, 0x1, 0x1}, {0x7ff, 0x8, 0x6, 0x180, 0x101, 0xc}, {0x4, 0x1800, 0x0, 0x4, 0x5, 0xf4e}, {0x2, 0x1, 0x7, 0x0, 0x8, 0xffffff09}, {0x7fff, 0x7ff, 0x4, 0x10001, 0x2, 0x1200}, {0x79, 0x8, 0x2, 0x7, 0x4, 0x2}, {0x7, 0x400, 0x8, 0x1, 0x8, 0x9}, {0x5a03, 0x80000000, 0x3, 0x3ff, 0x2, 0xffffff00}, {0x1, 0x7, 0x43e7, 0x7, 0x101, 0x8}, {0x571, 0x4b3, 0x40, 0x1a, 0x8, 0x80000000}, {0x200, 0xfffffffa, 0x80000, 0xfffffff8, 0x8d0, 0x5}, {0x1, 0x7fff, 0x7, 0xffffff5d, 0x8, 0x5}, {0x4, 0x7f, 0x0, 0x7ff, 0xe, 0x7}, {0x80, 0x86, 0x400, 0x200000, 0x3, 0x2}, {0x46f, 0x6, 0x6, 0x6, 0x400000}, {0x4, 0x9, 0x1, 0x2, 0x9, 0x3ff}, {0x6, 0xd, 0x10001, 0x7, 0x9}, {0x4, 0x10, 0x7, 0x3, 0x9, 0x80000001}, {0xffffffff, 0x6, 0x2, 0x2, 0x2, 0x40}, {0x6, 0x8, 0x8, 0x7fffffff, 0x101, 0x5}, {0x3, 0x800000, 0x0, 0x6, 0x63, 0x5b}, {0x8, 0x4, 0x7fff, 0x4, 0x2, 0xcb}, {0xfffffffb, 0x7, 0x82ee, 0x5, 0x7, 0x69dd60f9}, {0x800, 0x5, 0x4, 0x7, 0x80000000, 0x1}, {0x4, 0x2, 0x3, 0x6, 0x5, 0x40}, {0xffff, 0x7, 0x4, 0x1, 0x5, 0x8}, {0x51d0, 0xaa, 0x2, 0x80000001, 0xb, 0x1}, {0x7, 0x0, 0x9, 0xfffff001, 0x3, 0x40}, {0x7, 0x9, 0x9, 0x8ba, 0x2, 0x6}, {0x8e, 0x1, 0x1, 0xfffffff8, 0x80000001, 0x4}, {0xfffffff7, 0x9, 0x8, 0x1, 0x23, 0x80000001}, {0x6, 0x80000001, 0x6, 0x4, 0x7, 0x69}, {0x8, 0x1, 0xc0, 0x1, 0xa, 0x91}, {0x6, 0x14, 0x2, 0x0, 0x10001, 0x3ff}, {0x7, 0x7, 0x6, 0x0, 0xef, 0x3ff}, {0x0, 0x2, 0x3, 0x2, 0xe86d, 0x6}, {0x2, 0x0, 0x7, 0x3, 0x7, 0x1}, {0xffffffff, 0x6, 0x2, 0x5, 0xf23, 0x6}, {0xfff, 0x7, 0xfffffffc, 0x9, 0xf2, 0x9}, {0x5, 0x101, 0x1, 0x7, 0x1cb, 0xf}, {0xfff, 0x6, 0xc, 0x8, 0x6, 0xa4a}, {0xfffffffb, 0x7, 0xb, 0x8, 0xa7, 0x6}, {0xa1, 0x6, 0x9, 0x6, 0x5}, {0x1, 0x6, 0x3, 0x3, 0x100, 0x6}, {0x90ee, 0x962e, 0x6, 0x2, 0x6, 0x3}, {0x8, 0x5, 0x3ff, 0xaf9, 0x2, 0x3}, {0x0, 0x7, 0x9, 0x1ff, 0x2, 0x1}, {0x49, 0x9, 0xe, 0x10000, 0xc6d9, 0x40}, {0x2, 0x0, 0x1, 0xc8, 0x7, 0x6}, {0x100, 0xa, 0xfffffffe, 0x6, 0x3, 0xc}, {0x8, 0x81, 0x7, 0x6, 0x400, 0x4}, {0x2, 0xb, 0x401, 0xc6a4, 0x1, 0x8}, {0x9, 0x9, 0x9, 0xe7, 0x3, 0x85}, {0x5, 0xb, 0x10000, 0x8, 0x40000000}, {0x6, 0x101, 0x2, 0x9, 0x2}, {0x8f, 0x8, 0x0, 0xc08c, 0x2e9, 0x5}, {0xffff, 0x145, 0x2, 0x7, 0x5, 0x2}, {0x80000001, 0x4, 0x2, 0x2, 0x6, 0x3}, {0x80, 0x5, 0x5, 0x9, 0x4, 0x3}, {0x9, 0x4, 0x0, 0x3, 0x2, 0x69}, {0x80, 0xa, 0x9, 0xfffff279, 0x8}, {0x101, 0x3, 0xffff4016, 0x800, 0x7fffffff, 0x81}, {0x8, 0x4, 0x9, 0xf7, 0xfffffffe, 0x4}, {0x3524e749, 0x8000, 0x8000, 0x2, 0x101, 0x74000000}, {0x8, 0xb6, 0x2, 0x401, 0x4, 0x80}, {0x6a, 0x5, 0x4, 0x8, 0x0, 0x400000}, {0x3, 0x4, 0x4, 0xc7}], [{0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x6}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x3, 0x1}, {}, {}, {0x7, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x75dbfbe4fcaf5b8f, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x6}, {0x1, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x913ce626090bfb11}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x6}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {}, {0x3}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0xffff, 0x7, 0x5, 0xe4, 0x9}, 0x9, 0x9, [{0xffffff80, 0x0, 0x3, 0x5, 0xff, 0x5}]}, [{0x4000, 0x5, 0x0, 0x80000000, 0x2, 0x4}, {0x7, 0x6, 0x3, 0x6, 0x2e, 0x800}, {0x6, 0xf66, 0x7, 0x5, 0x5, 0x38}, {0x8, 0x0, 0x2, 0x6, 0x1000, 0xd}, {0x3, 0x8, 0x9, 0x6c, 0xffff0000, 0x93}, {0xffff, 0x7f, 0x0, 0x6, 0x40, 0x1}, {0x0, 0x0, 0x859, 0x3, 0x6, 0x7}, {0x1, 0x0, 0x9, 0x101, 0xb4a4, 0x2f9}, {0x9, 0x10, 0x3, 0x7, 0x1, 0xe00000}, {0x7, 0x80000000, 0x44ca, 0xc, 0xbc9, 0x5}, {0x0, 0x6b2, 0x3, 0x80, 0xce2, 0x4}, {0xeb, 0x80, 0x47f, 0x4, 0x0, 0x44b5}, {0x8, 0x5, 0x8, 0x5, 0x2, 0x6}, {0x3, 0x0, 0x1, 0x0, 0x7, 0x7}, {0x7ff, 0x4, 0xfffffffa, 0x4, 0x7, 0x5}, {0xfa2, 0x6, 0x7, 0xfffffffd, 0x1, 0x9}, {0x9224b69, 0x430, 0x9, 0x7, 0x5, 0x7ff}, {0x4, 0x72, 0xc20, 0x7fffffff, 0x400, 0x6}, {0x0, 0x4c, 0x1000000, 0x8, 0x200, 0x200}, {0x6, 0x3, 0xb239, 0x3, 0x40, 0x2}, {0x6e04, 0x40, 0x84, 0x2, 0x10001, 0xfd}, {0x101, 0x6d01, 0x91, 0x2, 0xfffffff8, 0x80000000}, {0x2, 0x6, 0x3, 0x5, 0x3, 0x3}, {0x1fab7b61, 0xa23d, 0xfffffffd, 0x10001, 0x2, 0x3c0}, {0x5db9, 0x4, 0x1, 0x5, 0x7, 0xa}, {0x3, 0xf, 0x3, 0x0, 0x9, 0x60c}, {0x5, 0x800, 0x1, 0x80000001, 0x15, 0x5}, {0x4, 0xd219, 0xfc, 0x7, 0x8, 0x8}, {0x7c, 0xa24, 0x3, 0x3, 0x8, 0x2}, {0x101, 0x2, 0x1, 0x200, 0x5, 0x2}, {0x51, 0x7fff, 0xe0e, 0x8, 0x33b, 0x7}, {0x5, 0x1, 0x1, 0x8c1, 0xa7, 0x6}, {0x7, 0x0, 0x289, 0x9, 0x2, 0x792}, {0x7f, 0x7, 0x7, 0x1, 0x7, 0x3}, {0x5, 0xbe, 0x4f, 0xff, 0x81, 0x3}, {0x0, 0x1, 0x1, 0xc, 0x4, 0x3}, {0x78, 0x1ff, 0x800, 0xfd80, 0x0, 0x6614}, {0x2, 0x4, 0x9, 0xfffffe00, 0xa77, 0x2}, {0x6, 0x2, 0x236f3f83, 0x80000001, 0x2ce, 0x8}, {0x81, 0x2, 0x3, 0x81, 0x9, 0x3}, {0xc, 0xffffffff, 0x8, 0x7, 0x1000, 0x7ff}, {0x1, 0x3, 0x5, 0x22, 0x55a0, 0x40}, {0xdd1b, 0x5, 0x9, 0x5, 0x0, 0x3}, {0x7, 0xffffffff, 0x0, 0x6, 0x5, 0x6}, {0x9, 0xec0, 0x7, 0xfff, 0x9, 0x7}, {0x3ff, 0x43, 0x3, 0xffffffff, 0x5, 0xa3}, {0x10000, 0x4, 0x6, 0x400, 0x1000, 0xfffffff8}, {0x53, 0x7, 0x5, 0x8, 0x14ecfc6c, 0x7fffffff}, {0xd9a, 0x7, 0x5, 0xfffffffb, 0x8001, 0x5}, {0x5c66, 0xbed6, 0x7, 0xbe0, 0x3, 0x6}, {0x6, 0x8, 0x2, 0x9, 0x7, 0x6}, {0x8, 0xa, 0x3, 0xfff, 0x6, 0x61}, {0x0, 0x401, 0x3, 0x7, 0xfffffffa, 0x8}, {0x7, 0x400, 0x10001, 0x4, 0x10000, 0x81}, {0x4, 0x200, 0x5, 0x3, 0x6, 0x4}, {0x0, 0x2, 0xde2, 0x101, 0x6, 0x9}, {0x10, 0x0, 0xfffe, 0x4, 0x0, 0x1}, {0x8, 0x5, 0xfffffffc, 0x4, 0x2, 0xe}, {0x7, 0x0, 0x9, 0x3, 0xfff, 0x4}, {0x9, 0x6da, 0x7f, 0x400, 0x7, 0x7c}, {0x4, 0x4, 0x2, 0x7f, 0x80, 0x4}, {0xbe78, 0x7, 0x9, 0x2, 0x4, 0x9}, {0x0, 0xf, 0x870, 0x7a64, 0x5, 0x63cf}, {0x90, 0x2, 0x0, 0x2, 0x6, 0x5}, {0x6, 0x7fffffff, 0x3ff, 0x0, 0x80000000, 0x81}, {0x6e, 0x3, 0x7, 0x1, 0x7, 0x200}, {0xd, 0x800, 0xb, 0x4, 0x1, 0x9}, {0x94, 0x0, 0x4, 0x2, 0x8}, {0x0, 0xfffffffc, 0x9, 0x8, 0x2, 0x7}, {0xfff, 0x3, 0x3, 0x0, 0x8, 0x69a9}, {0x3, 0x7, 0x0, 0x2, 0x0, 0x7000000}, {0x4, 0x5, 0x6, 0x81, 0x3ff, 0x100}, {0x2, 0x5, 0x74c, 0x5, 0x80000001, 0x9}, {0x10, 0xffffff3b, 0x5, 0xf, 0x1, 0x3}, {0x8, 0x401, 0x7, 0xffffffff, 0x3, 0x5}, {0x6, 0x1, 0x7fffffff, 0x6cf4913e, 0x7, 0xb9}, {0x7fffffff, 0xffff, 0x5, 0xfffffffe, 0x2, 0x1}, {0xf, 0x3, 0x1d6b, 0x0, 0xa87c, 0x789c}, {0x5, 0x401, 0x8001, 0x554, 0x3, 0x401}, {0x80, 0xf, 0x8, 0x2, 0x5, 0x8}, {0x5, 0x30000, 0xffffff49, 0x200, 0x4, 0xf6}, {0x81, 0x1, 0x1, 0x0, 0x1, 0x8}, {0x8, 0xc000, 0x81, 0x0, 0xfffffffd, 0x401}, {0x9, 0x3, 0x9, 0x9, 0x2, 0x5}, {0x0, 0x5, 0x8000, 0x6, 0xa, 0x9}, {0x635a, 0xff, 0x5, 0xfffffff8, 0x3}, {0xb, 0x100, 0x0, 0x835, 0xe3, 0x1000}, {0x6, 0x311, 0x1, 0x6, 0x6, 0xfffffffe}, {0x0, 0x8, 0x7, 0x80, 0x291caa89, 0xfffffff8}, {0x6, 0xfffffff0, 0xe, 0x242, 0x2}, {0xc, 0x4, 0x912, 0x4, 0x7, 0x6}, {0x4, 0x5, 0x5, 0x5, 0xf, 0x400}, {0x6d9d7b1c, 0x4, 0x9, 0x8001, 0x8, 0x6}, {0x3, 0x4, 0x0, 0x7, 0xe1, 0xfc3f}, {0x2, 0x0, 0x100, 0x6, 0xc, 0x1}, {0x6, 0x4, 0x5, 0x7f, 0x4d, 0xd}, {0x1, 0xf, 0x401, 0x81, 0x7, 0x45}, {0x2, 0xb5, 0x4, 0x7, 0xffff, 0x10}, {0x0, 0x6, 0x7, 0x6, 0x0, 0x8}, {0x2, 0x80000001, 0x5, 0x0, 0x5, 0x2}, {0x9, 0xbcaf, 0xfffffffa, 0x40}, {0x6, 0x8, 0xd, 0xe5c, 0x0, 0x5}, {0x6, 0x0, 0xfffffffd, 0x5, 0x7, 0x1}, {0x2, 0x9, 0x3, 0x3d, 0x7fff, 0xb}, {0xb01f, 0x879c, 0x1, 0x3, 0x6, 0x1}, {0x200, 0x5, 0x400, 0xe5, 0x4}, {0x80000000, 0x1, 0xbee9, 0x1ff, 0x3, 0x10000}, {0x1, 0x5, 0x0, 0x8, 0x6, 0x63}, {0x8b, 0x4, 0x0, 0xd, 0xfffffffb, 0xffff6736}, {0x0, 0x4, 0x7fff, 0x5, 0x2, 0x4}, {0x4, 0xb, 0x8c, 0x1, 0x6, 0x5}, {0x3, 0x8, 0x1, 0x311, 0xc, 0x1}, {0x2, 0x1, 0x6, 0x67b4, 0x5, 0x7}, {0x1, 0x6, 0x5, 0x5, 0xfffffffc, 0x1}, {0xa3, 0x68, 0x2, 0x3, 0x40, 0x382}, {0x8, 0x54a5, 0x8, 0xfffffff9, 0x7, 0x3}, {0x6, 0xfffffffb, 0x362, 0x10000, 0x101, 0x437}, {0x5, 0x0, 0x8, 0xb6, 0x200, 0xe1}, {0x81, 0x0, 0x3, 0xf, 0x7, 0x7}, {0x3, 0x8, 0x4, 0x9, 0x4, 0x1c20}, {0x5, 0x2, 0x5, 0x4, 0xb}, {0x3, 0x4, 0x9e, 0x401, 0x8, 0x7}, {0x3, 0xc3, 0x0, 0x2, 0x7, 0xc}, {0x2, 0x7, 0x9, 0x800, 0x0, 0x93}, {0x3, 0x401, 0x5, 0x7, 0x1, 0x2}, {0x3, 0x7, 0xffffffff, 0xf, 0x7, 0xfffffffd}, {0x40, 0x1f, 0x7fffffff, 0x99, 0x7f, 0xfffffff7}, {0x5, 0xffffffff, 0x5, 0x7, 0x3, 0x7}], [{0x5}, {0x5}, {0x4, 0x1}, {0x2}, {0x79d7388cc28d0ac5, 0x1}, {}, {0x5}, {0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x6ea77c650ee3ace9}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x3}, {0x2}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x5}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x4}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {}, {0x0, 0x614f8f46ec34da7e}, {0x5}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {}, {0x5}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x2}, {0x4}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0xb87ffd60a59f3dae, 0x1}, {0x1}, {}, {0x1, 0x1}]}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x80000, 0x3, 0x5, 0x4, 0x2}, 0x7f, 0x4, [{0xfffffffb, 0x0, 0x5, 0x0, 0x2, 0x7}, {0x7, 0x100, 0x9, 0x3, 0x24b8, 0x9}, {0x8, 0x4, 0x40, 0x1}, {0x69c, 0x1, 0x24f, 0x5, 0xfff, 0x1}, {0x1, 0x0, 0x3, 0x9, 0x7, 0x9}]}, [{0x4, 0xa2dc, 0x6, 0xe346, 0x2, 0x8}, {0x92f, 0x6, 0x7, 0xcf3, 0x4, 0xb}, {0x8, 0xfb4, 0x9, 0x1ac7, 0x401, 0xce5e}, {0xbb78, 0x4, 0x0, 0x3, 0x9, 0xfffffffb}, {0xa, 0x9453, 0x31, 0x7, 0x6, 0x1}, {0x8001, 0xe, 0x6c9, 0x4, 0x2}, {0xfff, 0x7fffffff, 0x7, 0x3, 0x5c9c, 0x9}, {0x0, 0x3e5, 0x2, 0x8001, 0x9}, {0x6, 0x6, 0xde29, 0x3, 0x1, 0xffffffff}, {0xe71038b, 0x5, 0x3, 0xd74c, 0x0, 0xeda}, {0xf48, 0xfff, 0xfffffffa, 0x9, 0x8, 0x400}, {0x1, 0x1000000, 0x2, 0x200, 0x2, 0x8}, {0x8, 0xfffffffa, 0x0, 0x3, 0x1, 0x3}, {0xe00000, 0xfffffffd, 0xf, 0x4, 0x0, 0x7}, {0xfffffff8, 0x1, 0x81, 0x9, 0x7, 0x8}, {0x6, 0x2, 0xf6, 0xe, 0x1000, 0x1}, {0xc, 0x7fffffff, 0x8, 0x5325, 0x3, 0x58e1}, {0x4, 0x8, 0x5, 0x2, 0x0, 0x7ff}, {0x1000, 0x1, 0x2, 0x6253, 0x200, 0x81}, {0x50, 0x3, 0x3, 0x2, 0x4, 0xfffffffe}, {0x7, 0x3a9, 0xfffffffc, 0x77e, 0x7ff, 0xcb5f}, {0x0, 0x2, 0x0, 0x401, 0x15, 0x2}, {0x0, 0x10000, 0x1, 0xce, 0xbd, 0x7}, {0x0, 0x3, 0xb3, 0x0, 0x8}, {0x10001, 0x7, 0xa, 0x7ff, 0x6, 0x94}, {0x6, 0x0, 0x0, 0xfffffffe, 0x7, 0x7}, {0x7fff, 0x1, 0x9, 0x401, 0xb3, 0x3}, {0x9, 0xe, 0x3, 0xf, 0x5, 0x5}, {0x1, 0x0, 0x6, 0x7fffffff, 0xd, 0x8}, {0x9, 0x8, 0x3, 0x8d6, 0x7f, 0x100}, {0x8, 0x8, 0xffffea43, 0x6, 0x5, 0x7fff}, {0x1, 0x0, 0x4, 0x0, 0x1, 0xb}, {0xffffffff, 0x0, 0x2, 0x4, 0x101, 0x6}, {0xa1, 0x6, 0x6, 0x9, 0x6}, {0x0, 0x400, 0xe32c, 0xbb82, 0x2}, {0x5, 0x40, 0x2, 0x0, 0xc000000, 0x2}, {0x3, 0x9, 0x0, 0x6, 0x6, 0xf0000000}, {0x3, 0x8, 0x10, 0xffff8ef6, 0x8, 0x5f}, {0x6, 0x0, 0x1, 0x2, 0x4, 0x9}, {0x7, 0x8, 0x0, 0x6, 0x8, 0x5}, {0x5, 0x27e0cb72, 0xc31b, 0x0, 0x80, 0xbd25}, {0x6, 0x2, 0x1f, 0xfffffff5, 0xc, 0x40}, {0x0, 0x10001, 0x6, 0x80000000, 0xfffffff8, 0xe}, {0x800, 0x0, 0x4, 0x10, 0x0, 0x2c59}, {0x3ff, 0x2, 0x80, 0x7, 0x3, 0x7}, {0xa14a, 0x7, 0xdb, 0xfffffffa, 0x5, 0x3}, {0x10001, 0x4, 0x7fff, 0x4, 0x8, 0x9}, {0x2, 0x8000, 0x6, 0x5, 0x3, 0xffff}, {0x0, 0x5, 0xc9af, 0x5, 0x0, 0x5}, {0x2, 0xe10a, 0x80000001, 0x100, 0x5, 0x8}, {0x13, 0x8, 0xa, 0xfff, 0xe6f, 0x7}, {0x2, 0x5, 0x8, 0x5, 0xe8, 0xffff}, {0x7, 0x3, 0x877d, 0x7f, 0x56c, 0x919}, {0xfffffffb, 0xffff, 0x8ece, 0x6, 0x523, 0x4}, {0x68ad, 0x243b, 0x9, 0x1, 0x0, 0xff}, {0x2, 0x4, 0x6, 0x80, 0x2, 0x7e66}, {0x2, 0x7, 0x8001, 0xa84f, 0x7, 0xffffffff}, {0x5, 0x6, 0x5, 0x5, 0x7, 0x6}, {0xc, 0x5, 0x3, 0x8, 0x2, 0x1}, {0x10, 0x1, 0xfffffff9, 0x9, 0x4, 0x8}, {0xbe800000, 0x4, 0x0, 0x0, 0x6c5, 0x1}, {0x1, 0x2, 0xffffffff, 0x8, 0x6, 0x3}, {0x8, 0x3ebb, 0x4, 0x10, 0x8001, 0x2}, {0xffff6a47, 0xf, 0x5672, 0x400, 0xb9, 0x23b}, {0xffff, 0x6, 0x2, 0x9, 0x9, 0x5}, {0x2389, 0x1, 0x0, 0x0, 0x3, 0xfffffff8}, {0x50000, 0x2, 0x0, 0x3, 0x4, 0x980}, {0xfffffff9, 0x2, 0xfffffffe, 0x3, 0xa431, 0x5}, {0x3, 0x6, 0x6, 0x80000000, 0x3, 0xffffff00}, {0x3, 0x1000, 0x6, 0x7, 0xffffffff, 0x3}, {0x7fffffff, 0x6, 0x6, 0x9, 0x8, 0x5}, {0xb37, 0x8, 0x4db, 0xfffffffb, 0x5, 0x4}, {0x0, 0x5, 0x0, 0xfffffff1, 0x588, 0x6}, {0x4, 0x771, 0xfff, 0x4, 0x3ff}, {0x7ff, 0xddd8, 0x4, 0x3, 0x51cd}, {0x1, 0x6, 0x4, 0x8, 0x4, 0x5}, {0xa461, 0x3, 0x9, 0x3a9f, 0x3, 0x101}, {0x60000000, 0x5, 0x8, 0x4, 0xc, 0x6}, {0xa, 0xe6b, 0x6, 0x6e7d, 0x0, 0x9}, {0x80000000, 0x4, 0x5, 0x3, 0x0, 0x3}, {0x2, 0x9, 0x3, 0xe, 0x5, 0x84a}, {0x7f, 0x2c, 0x7fff, 0x8, 0x3, 0x31d}, {0xfffffffc, 0x200000, 0x1, 0x7, 0x81, 0x81}, {0x9, 0x9, 0xb, 0xffff, 0xffff, 0x3}, {0x5, 0x4, 0x9, 0x6, 0x6, 0x6}, {0x9, 0x2, 0x9, 0x6000, 0x7}, {0xffff0946, 0x9, 0x89, 0x68ac21b1, 0x0, 0xfffff4d2}, {0x4, 0x6, 0x1, 0xfce, 0x5, 0x467}, {0x36, 0x5, 0xb, 0x3, 0x18c0c6df, 0x4}, {0x9, 0x1, 0x4, 0x9, 0x4, 0x2}, {0x6, 0x100, 0x5, 0xae, 0x5, 0x3}, {0x0, 0x0, 0x40, 0x7f, 0x7, 0x8f}, {0xc03, 0x6, 0x1, 0x1, 0x3, 0xb4e}, {0x80000001, 0xe62d, 0x6, 0x0, 0x5}, {0x5, 0x7fff, 0x5, 0x7fff, 0x6, 0x4}, {0x800000, 0x9, 0x5, 0x2, 0x4, 0x3ff}, {0xfffeffff, 0x4, 0x3, 0x28, 0xe1ca, 0x1}, {0x401, 0x3000000, 0x7, 0x60, 0x6, 0xfed5}, {0x9, 0x0, 0x7fff, 0x6f5, 0x1, 0xfffffffc}, {0x6, 0x0, 0x8, 0xe, 0xf8f8, 0x1}, {0x6, 0x3ff, 0x7, 0x7fff, 0x80}, {0x5, 0x57d, 0x40, 0x8, 0x7ff, 0x1}, {0x10001, 0x7, 0x10001, 0x7, 0x2, 0x10001}, {0x9, 0x9, 0x5, 0xc, 0x40, 0x5}, {0xc4, 0xc21b, 0x6078, 0xb, 0x4, 0x6}, {0xa04, 0x8, 0x4, 0x4, 0xf3cc, 0xffffffc0}, {0xc3aa, 0x1, 0x2, 0x7, 0x80, 0xc}, {0x778, 0x6, 0x7, 0x0, 0xc, 0x8000}, {0x966a, 0x7, 0x4f20, 0x80, 0x7, 0x6}, {0xc7, 0x10001, 0x7, 0x2, 0x4, 0x81}, {0xbf, 0x7, 0xfffff7d9, 0x2, 0x7, 0x15}, {0xa, 0x9, 0x3, 0x2, 0x0, 0x1000}, {0x7, 0x5, 0x9c0a, 0x81, 0xd35d, 0x2}, {0x0, 0x4cc2, 0x1, 0xa, 0x5, 0x9}, {0x4, 0xf, 0x0, 0x200, 0xf, 0x8000}, {0x2, 0x8, 0x81, 0x4, 0x1, 0xffffffff}, {0x17bf254a, 0x5, 0x5, 0x4dd1, 0x3, 0x7ff}, {0xb, 0x5, 0x9, 0x0, 0x3, 0x9}, {0x81, 0x9, 0xffffffff, 0x1, 0x2, 0xd}, {0x7, 0x0, 0xf, 0x7f, 0x9, 0xf}, {0x5, 0x6, 0x7, 0xed32, 0x22da, 0x1ff}, {0x2, 0x2, 0x2, 0x2000, 0x8, 0x3}, {0x60000000, 0x0, 0x3, 0x4, 0xe8e9, 0x80000001}, {0x80000000, 0x0, 0x4, 0x8001, 0xe4}, {0x10000, 0x3, 0x127, 0x9, 0xffff, 0xb}, {0xe29, 0x401, 0x6, 0x6, 0xb, 0x8}, {0x0, 0x7fff, 0x5, 0x7, 0x7ff, 0x4}, {0x8, 0x1, 0x3, 0x7fff, 0x155d, 0x2}], [{0x1, 0x1}, {0x3, 0x1}, {0x2, 0x3}, {0x5}, {0x4}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x3, 0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x4, 0x910ee700c52867bd}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x6}, {0x5}, {0x5}, {0x3, 0x1}, {0x2}, {0x1}, {0x4}, {0x1, 0x1}, {0x7, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {}, {0x2}, {}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x7}, {0x2}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x6, 0xd, 0xffffffffffffffff, 0x1000, 0xbdd}, 0x8, 0x97, [{0x5, 0x1000, 0x80000001, 0x0, 0xd9, 0xfffffffb}, {0x40, 0x9, 0x800, 0x2, 0x40000000, 0x6}, {0x9, 0x0, 0x8, 0x10000, 0x5}, {0xea, 0x0, 0xb3, 0xe, 0x3, 0x7}, {0x7, 0x6, 0x6, 0x0, 0x706, 0x2}, {0x9, 0x413, 0x7, 0x800, 0x54, 0x3a8}, {0x1, 0x4, 0xfff, 0x5b6d, 0x6d5f28e0, 0x4}]}, [{0x5, 0x8, 0xd201, 0x7, 0x6, 0xa4}, {0xffffffff, 0x8, 0x9, 0x67c277ec, 0xfffffffb, 0x2}, {0x2, 0x8, 0x2, 0x9, 0x200, 0x9}, {0x7e, 0x800, 0x0, 0x5, 0x4, 0x3ff}, {0x36ace97a, 0x800, 0x666, 0x1ff, 0xffffff80, 0xa}, {0x5, 0x3, 0xf, 0x3, 0x1ff, 0xb435}, {0xfffffff9, 0x8, 0x10001, 0x5, 0xaea, 0x2}, {0x1, 0xffffffff, 0x1, 0xa, 0x7ff, 0x4}, {0x6693640c, 0x0, 0x8, 0x80000001, 0x3}, {0x5, 0x523, 0x46c8, 0x42, 0x7, 0x1}, {0x28c3, 0xa5, 0x5, 0x1, 0x3, 0x7}, {0x3, 0x4, 0x2, 0xda, 0x80, 0x200}, {0x5, 0x7, 0xe, 0xfffffffe, 0x7, 0x8001}, {0x200, 0x8, 0x0, 0x1, 0x0, 0x400}, {0x141d, 0x7, 0x1, 0xfffffffc, 0x3157, 0x6}, {0x8ff7, 0x4d, 0x1, 0xf, 0x7, 0x1}, {0x8, 0x80000000, 0x6, 0x9, 0x10001, 0x4}, {0x875, 0x1, 0x0, 0x800, 0xc, 0xfffffff0}, {0x45, 0x8, 0x47, 0x0, 0x20a5, 0x10001}, {0xe, 0x2, 0x1ff, 0x80, 0x7, 0x1}, {0x5e, 0x0, 0x9, 0x4, 0x8001, 0x1}, {0x0, 0x80, 0xc35c, 0x7fff, 0x1000, 0x5}, {0xfffffff0, 0x2, 0xab6, 0xa3d, 0x7, 0x2}, {0xffffa43b, 0x8, 0x1, 0x5, 0xd8, 0x10000}, {0x35b9, 0x7, 0x4, 0x4, 0x19, 0xa}, {0x403, 0x3ff, 0x3, 0x8, 0x400, 0x4}, {0x800000, 0x6f, 0x200, 0x1, 0x29, 0x566}, {0xf, 0x16, 0x8, 0x8, 0x101, 0x2}, {0x6, 0xfffffffa, 0xd, 0x4, 0x0, 0x8}, {0x101, 0x1, 0x2, 0x5, 0xc, 0x5}, {0x800, 0x3, 0x6, 0x8, 0x8, 0x6}, {0xf, 0x100, 0x6a6dd394, 0xfffffffe, 0x9, 0x7}, {0x800, 0x5, 0x80, 0x1, 0x0, 0x9}, {0xfffff801, 0x3f, 0x1, 0xfffffffd, 0x80}, {0x1, 0x5, 0x8, 0x4, 0x1594b87f, 0x3}, {0x400, 0x0, 0x8, 0x8, 0xe9b6, 0x401}, {0x0, 0x0, 0x5ef2, 0xe2b, 0x5, 0x37}, {0x80000001, 0x7, 0x8, 0x7, 0x7, 0x41}, {0x0, 0x8d4, 0x8, 0x3, 0x6, 0x3}, {0x100a, 0x5e, 0x8, 0x0, 0x7, 0x7}, {0x400, 0x8, 0x4, 0x3, 0x9, 0x5}, {0x7, 0x8, 0x1000, 0x2, 0x3, 0x7}, {0x0, 0x9, 0xdc, 0xffffffff, 0x2, 0x2}, {0x2, 0x3, 0x81, 0x5, 0x1, 0x8}, {0xfffffffc, 0x58, 0x7da9, 0x6, 0x4ff, 0x2}, {0x9, 0x2, 0x3, 0x2, 0x41}, {0x8, 0x7f, 0x400, 0x9, 0x6, 0x2}, {0x5, 0x1, 0x10001, 0x2, 0x1ff, 0x4}, {0x4c69, 0x4, 0x4, 0xe, 0x1, 0xb9e6}, {0x0, 0x3, 0x8, 0x25, 0xfff, 0x7}, {0x0, 0x6, 0x1, 0x7fff, 0x5, 0x8}, {0x7, 0x6, 0x6, 0x400, 0x800, 0xdb6}, {0x2, 0x7, 0x5, 0x2, 0x5, 0x1580}, {0x1, 0x8, 0x4, 0x9, 0x9, 0x9b}, {0xf, 0x82, 0xffffffff, 0x6, 0x432a, 0x7}, {0x5, 0x3aa, 0x62, 0x6, 0x7, 0x1}, {0x8, 0x8, 0x0, 0x7, 0x8, 0x7fff}, {0xfff, 0x9, 0x44, 0x7, 0x2, 0x7fffffff}, {0x8, 0x7, 0x3, 0x80000001, 0x4, 0x120}, {0x1ff, 0x5, 0x9, 0x5e, 0x1, 0x4}, {0x5, 0xff, 0x4, 0x8001, 0xfffffffa, 0x1}, {0x4, 0x4, 0xfea, 0x40008, 0x92a, 0x1c000000}, {0x9e60, 0xc2, 0xc521, 0x10001, 0xffffffff, 0x4}, {0x7, 0x1, 0xfff, 0x3, 0x9, 0x7}, {0x7d5, 0x1, 0x0, 0x8, 0x7, 0x56}, {0x9, 0x6a57, 0x3, 0x7, 0xfff, 0x3}, {0x2, 0x5, 0x3, 0x0, 0x5, 0x8}, {0x5, 0x9, 0x2, 0x8, 0x2, 0x1}, {0x80000001, 0x6, 0x200, 0x0, 0x9}, {0xb, 0x9, 0x80000001, 0x2, 0x1}, {0x6, 0xc, 0x9a, 0x4, 0xda}, {0x200, 0x9, 0x5a, 0x9, 0x271, 0xd}, {0x5, 0x6, 0x10001, 0x3, 0x4fbf, 0x80000000}, {0x9, 0x6, 0x4, 0x5, 0x10000}, {0xffff, 0x200, 0xfffffff7, 0x5, 0xfffffffc, 0x2}, {0x8, 0x9, 0x1, 0xfd, 0x2, 0x6}, {0xb419, 0x3, 0x8, 0x5, 0x8, 0x71}, {0x8, 0x72e9, 0x80000000, 0x2, 0x0, 0x1}, {0x3ff, 0x0, 0x9, 0x2, 0x3, 0x7}, {0x0, 0x1, 0x4, 0x3, 0x1, 0x7d86}, {0x571, 0x1, 0x93, 0x3, 0x11, 0x7}, {0xfffffffe, 0x9, 0x1, 0xd, 0x7, 0xf}, {0xfffffff8, 0x9, 0x4, 0x9, 0x6, 0x1}, {0x7, 0x8, 0xe, 0x3, 0x3, 0x3}, {0x2, 0x3ff, 0x2, 0x0, 0x8, 0x28}, {0x2, 0x7db1, 0x81, 0x66, 0x9, 0x4}, {0x1c, 0xa, 0x2a26, 0xd6, 0x0, 0x6}, {0x4, 0x7, 0x5, 0x6, 0xe3, 0x101}, {0x1, 0x3, 0x7b13, 0x0, 0x0, 0x9}, {0x8, 0x401, 0x5, 0x3, 0xbcdc, 0xe64d}, {0x0, 0x2266, 0x10, 0x5d, 0xfffffffd, 0x1}, {0x2, 0x10, 0x82, 0x3, 0x5, 0x9}, {0x6, 0x9, 0x4, 0x1ff, 0x8000, 0x9}, {0x6d, 0x1, 0xffffffff, 0x5, 0xe, 0x6e}, {0x6, 0x10, 0x8, 0xfffff8a1, 0x7, 0xfffffffa}, {0x8, 0x0, 0x7f, 0x4, 0x4, 0x7c}, {0x5, 0x0, 0x9, 0x40, 0x1}, {0x7, 0x9, 0x4, 0xfffffffa, 0x8, 0x401}, {0x7fff, 0xfffffff9, 0x5, 0x1000, 0x5, 0x10}, {0x9, 0x6, 0x2, 0x5c09, 0x1, 0x1}, {0x5, 0x0, 0x2, 0xffffffff, 0x5, 0x5108}, {0x3, 0x68, 0x2, 0x0, 0x400, 0x3}, {0x24000000, 0x608c, 0x10000, 0x0, 0x7ff, 0xe}, {0x2671, 0x7, 0x5, 0x1, 0x2, 0x8}, {0x3, 0xfff, 0xffffffff, 0x6, 0xa, 0x8}, {0x2, 0x9, 0x4, 0x1b84, 0x1, 0x3}, {0x7, 0x0, 0x1, 0xb, 0xbb46, 0x8000}, {0xed, 0x6, 0x1079, 0xd, 0x7ff, 0x2}, {0x0, 0x6, 0x5, 0x9, 0x9, 0x3}, {0x9, 0x7, 0x2, 0x2, 0x7, 0x1000}, {0x0, 0x0, 0x2, 0xc, 0xfffffffe, 0x9ca}, {0xff, 0x4, 0x10001, 0xf10e, 0x7, 0xc42}, {0x4, 0x4, 0x3, 0x9, 0x10000, 0xfffffff7}, {0x9, 0xa0000000, 0x6, 0x9, 0x7d6480ce, 0x7}, {0x101, 0x40, 0x6, 0x5, 0x4, 0x5}, {0x80000001, 0x7fffffff, 0xf, 0x7, 0x9, 0x3}, {0x6, 0x7, 0x895, 0x5, 0x1, 0x7f}, {0x9, 0x81, 0xe, 0x6, 0x87, 0x2}, {0x7, 0x1, 0x56, 0x0, 0x5, 0x4}, {0x4, 0x6, 0x5, 0x2, 0x2, 0x1ff}, {0x80000000, 0x5, 0x2, 0x2, 0x6, 0x5}, {0x4, 0xffff, 0x4, 0x69f8, 0x6, 0x8}, {0x1c000000, 0x1, 0x5, 0x46, 0x9, 0x2}, {0x7, 0x8, 0x0, 0x0, 0x4, 0xd}, {0x2, 0xfffffffd, 0x8, 0x1, 0x8}, {0x5, 0x7, 0x1, 0x6, 0x2, 0x8}, {0xfffffffd, 0xcbf, 0x3, 0x3, 0x7ff, 0x1}, {0x10, 0x6, 0x80000001, 0x7f, 0x200, 0xb}], [{}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x7}, {0x2}, {0x4}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x2}, {0x5}, {0x4}, {0x4, 0x1}, {0x2}, {0x3}, {0x1}, {0x7}, {0x4}, {}, {0x1, 0xf1f1e69490f24256}, {0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {}, {}, {0x3, 0x1}, {0x5}, {0x52072f0924845509, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x909f4789098b76a3}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x5}, {0x5}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {0x3}, {}, {}, {0x1}, {}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0xfe9c5892ef524dba, 0x1}, {0x2, 0x303da9ea08844bae}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x3}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x3}, {0xc}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x5}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0xf}, {}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x9, 0x6, 0x7, 0xa89, 0xfffffe01}, 0x85, 0x7, [{0x7, 0x1, 0x9, 0x1, 0xd, 0x3ff}, {0x32, 0x8, 0x3, 0x6, 0x0, 0x1}, {0x6, 0x8, 0x3, 0x8, 0x40, 0x64ab}, {0x7, 0x1, 0x2, 0x5, 0x1, 0xffffff01}, {0x40, 0x1ff, 0x3, 0x4, 0x4, 0xffffffc0}, {0x4, 0x8, 0x2, 0x0, 0x9, 0x1}, {0x6, 0xfd, 0x9f9c, 0xd, 0x8, 0x7fffffff}, {0x4, 0x0, 0x9, 0x3, 0x3ff, 0x1}, {0x5, 0x80, 0xf, 0x4, 0x6, 0x10001}]}, [{0x9, 0xd, 0x4, 0x7, 0xfffff130, 0x8}, {0xe5a, 0x0, 0x5, 0x6, 0x10001, 0x8}, {0xfffffff8, 0x1, 0x9, 0x101, 0x81, 0xd}, {0x9, 0x20000, 0x62, 0x5, 0x3, 0x6}, {0x40, 0x3, 0x5, 0x8, 0x7, 0x2}, {0x1, 0xffffffff, 0x2, 0x200, 0x1, 0x3}, {0x4, 0x2, 0x1, 0x0, 0x6, 0x6}, {0x4, 0x6, 0x4, 0x8001, 0x1b, 0x543}, {0xf2e, 0x352da78c, 0x0, 0x7ff, 0x1, 0x4}, {0x1ff, 0x8, 0x6, 0x5, 0x3, 0x8001}, {0x3, 0x80000000, 0x4, 0x3, 0x6, 0xa}, {0x5, 0x4, 0x1, 0x1ff, 0x1, 0x92}, {0x56, 0x9, 0x0, 0x4, 0xec, 0x101}, {0x8, 0x7ff, 0x1ff80, 0x5, 0xe, 0x8}, {0x4, 0x9, 0x5, 0x54, 0x0, 0x66e}, {0x1, 0x0, 0x5, 0xc5, 0x6, 0x5a8a}, {0x2, 0x4, 0x5, 0x0, 0x3, 0x400}, {0x9, 0xfffffff9, 0x89, 0x1, 0x1}, {0x3, 0x2, 0x9, 0x7, 0x5, 0xffffffff}, {0x6, 0x1, 0x5, 0x5, 0xe, 0x1000}, {0xe71, 0xfffffff8, 0x7, 0xe976, 0x3, 0x9}, {0x2, 0x4, 0x100, 0x5, 0x4, 0x14}, {0x3, 0xb, 0x8e, 0x4f4, 0x4, 0x477}, {0x3, 0x7, 0x8, 0x6, 0x6d, 0x9}, {0x0, 0x1, 0x0, 0x25d, 0x8, 0xf3}, {0x2, 0x6, 0x6, 0x6, 0x7, 0xc}, {0x1c2, 0xffffffff, 0x1, 0x10, 0xed, 0xa7}, {0x5, 0xfffffff9, 0x3, 0x3, 0x0, 0x4}, {0x6a5f, 0x2, 0xf509, 0x69dfbd6f, 0xfffffffc, 0x10000}, {0x8, 0x3, 0xc, 0xb54, 0x4, 0x6}, {0x1, 0x1, 0x1, 0x8, 0xfffffffa, 0x101}, {0x10001, 0x7, 0x1e8, 0x7, 0xc, 0x3}, {0x7, 0x8, 0x2, 0x0, 0x2}, {0x100, 0x0, 0xec, 0x0, 0x5, 0xc352}, {0xf80, 0x6, 0xd1, 0x1, 0x6, 0xf}, {0x7fff, 0x1, 0x2, 0x546, 0x4, 0x300000}, {0x80000000, 0x5, 0x0, 0x77, 0x2, 0x2}, {0x8, 0x2, 0x9f74, 0x3, 0x6, 0xc018}, {0x2, 0x2, 0x100, 0xc12e, 0x10, 0xa}, {0x100, 0x80000001, 0x2e49, 0x0, 0x0, 0xb}, {0x0, 0xfffffffd, 0x4, 0xf5, 0xd6, 0xfffffff9}, {0x3, 0x4, 0x7, 0x4, 0xfffffffc, 0x31}, {0x236, 0x2, 0xf8a, 0x0, 0xda, 0x9}, {0x1, 0x4, 0x9, 0x3, 0x9c0, 0x1}, {0x7, 0xaf1, 0x9, 0x8, 0x3ff}, {0x80000000, 0x4, 0x0, 0x8, 0x81, 0xd1cdde9c}, {0x6, 0x9, 0x6, 0x4, 0x97, 0x8000}, {0x5, 0x0, 0x2, 0x3, 0x0, 0x5}, {0xb5, 0x2, 0x2, 0x0, 0x4, 0x2}, {0xffff, 0x9, 0x40, 0x87, 0x9, 0x6}, {0x7, 0x9, 0x3, 0x6, 0x4, 0x9}, {0x3, 0x4, 0x6, 0x1, 0x3, 0x7fffffff}, {0x1, 0x7, 0xf7f, 0x6, 0x9, 0x10000}, {0x9, 0x312d, 0x0, 0xfffffff7, 0xe3c5, 0x1}, {0x2, 0x5, 0x6, 0xa3, 0x8, 0xee59}, {0x1, 0xa, 0x75, 0x0, 0x4, 0x1ff}, {0x3, 0x9, 0x80, 0x101, 0x7fffffff, 0x80000000}, {0x7, 0x865, 0xaec, 0xb14a, 0x1ff, 0x3}, {0x6, 0x8, 0x5, 0xfff, 0x6, 0x4}, {0x2, 0x800, 0x4, 0x3, 0x5, 0x2}, {0x6, 0x7ff, 0x2, 0x81, 0xe149, 0x9}, {0x2, 0x684c, 0x45, 0x4, 0x5, 0x1}, {0x0, 0xd0fc, 0x7, 0x3, 0x1ff, 0x3}, {0x1, 0x8, 0x8, 0x0, 0x5, 0xffff}, {0xe8a, 0x3232, 0x2980000, 0x3, 0x3ff}, {0x6, 0x0, 0x4, 0x6, 0x6, 0xa}, {0x0, 0xb, 0x2, 0x7f, 0x2, 0x1}, {0x9, 0x5, 0xc7d, 0x8, 0x6, 0x800}, {0xffffff80, 0x2, 0x1, 0x80000001, 0x6, 0x3dd9c630}, {0x200000, 0x4, 0x6, 0x5, 0x2, 0x5}, {0x9, 0x1, 0x2, 0x5, 0x0, 0x1ff}, {0x5, 0xc, 0x1, 0x8c, 0x6, 0x1}, {0x0, 0x2, 0x2, 0x0, 0x4, 0xfff}, {0x2, 0x47, 0x1ff, 0x553, 0x2, 0x3}, {0x9, 0x1, 0x2, 0x27a7d1d0, 0x0, 0x5}, {0x8, 0xfffffff7, 0x50, 0x10001, 0x4, 0xc9a}, {0x35a166e8, 0x7, 0x7fffffff, 0x9, 0x89b, 0x326}, {0xed, 0x0, 0x1, 0x3b80, 0x10, 0x200}, {0xd7, 0x1, 0xfe81, 0x1b242b02, 0xbb60, 0x1}, {0x7, 0x9, 0x0, 0x9, 0x9, 0x1}, {0x7, 0x2, 0xfffffff9, 0x7, 0x6, 0x5}, {0x657, 0x0, 0x2, 0xb, 0x3, 0x462}, {0x6, 0x4f, 0x4, 0x9, 0x3, 0x1026}, {0x6, 0x1, 0x77, 0xa, 0x7f, 0x400}, {0x10001, 0x1, 0x6, 0xfffffffe, 0x4, 0x1}, {0x0, 0x8, 0x7, 0x9, 0x401e, 0x7}, {0x1000, 0x71f6, 0x3, 0x0, 0x59, 0x3}, {0x1, 0x4, 0x1, 0x2, 0x21, 0x9}, {0x101, 0x5, 0x9, 0xfffffffa, 0xe, 0x81}, {0x8, 0x6, 0xf, 0x9, 0x2}, {0xf, 0x635a, 0xf, 0xffff, 0xfffffffa, 0x10}, {0x2, 0x0, 0xfff, 0x6, 0x8, 0xff}, {0x0, 0x401, 0x10001, 0x1, 0x40, 0x4}, {0x9, 0x5, 0x1, 0x2, 0xc1a8, 0x7}, {0x4, 0x8, 0x0, 0x6, 0x7f, 0x9}, {0x7, 0x7fffffff, 0x9, 0x80000001, 0xee84, 0x2}, {0x1, 0x4b, 0x6, 0x6, 0x0, 0x2}, {0xb14, 0x0, 0x64, 0x0, 0x2, 0x8}, {0x8, 0x53a, 0x5, 0x4, 0x8, 0x2}, {0xfc, 0xffffffff, 0x101, 0x1, 0x1, 0x6}, {0xfffffffa, 0x1, 0x6, 0x5, 0x0, 0x7ff}, {0x4, 0xd, 0x4, 0x3, 0x81}, {0x1, 0x6, 0x81, 0x3, 0xa868, 0xfc}, {0xeec3, 0x2, 0x8, 0x6, 0x8}, {0xffffffff, 0x8000, 0x5, 0x100, 0x401, 0x9}, {0x2b, 0x5, 0x600, 0x7f, 0x7, 0x3}, {0x6, 0x4, 0x2, 0xe, 0x1, 0x5}, {0x9, 0x16d80000, 0x9, 0x1, 0x1, 0x146d1c30}, {0x312, 0x2, 0x6, 0x7fff, 0xd14, 0x2}, {0xb0df, 0x8, 0x79, 0x400, 0x3, 0x1}, {0x401, 0xb801, 0x2, 0x5a7, 0xec9}, {0x8, 0x8, 0xfffffffe, 0xdf, 0x800000, 0x4}, {0xd, 0xfffffffc, 0x3, 0x7, 0x9, 0x1ff}, {0x8, 0x1, 0x7, 0x0, 0x7ff, 0x2}, {0x1, 0xf, 0xb, 0x3, 0x200, 0x401}, {0x5, 0x9, 0x43d7, 0x7f, 0x67a66fc, 0xc}, {0x1, 0x17d, 0x1, 0x7ff, 0x3, 0xedd}, {0x1000, 0x7, 0x3, 0x7fff, 0x7, 0xfffffffc}, {0x4, 0x6, 0x1, 0x3312, 0x6, 0x5}, {0x2e14, 0x1, 0x9, 0xfff, 0x4, 0x8}, {0x4, 0x3, 0xd, 0x1, 0x9, 0x3}, {0x2, 0x5, 0x0, 0x78, 0x7, 0x7fff}, {0x7, 0x6, 0x2, 0x9, 0x0, 0x8}, {0x3, 0x0, 0x5, 0x10, 0x7ff, 0x8}, {0x8, 0x7, 0x8, 0xb, 0x800, 0x80000001}, {0x4a, 0xffff, 0x3, 0x212e, 0x7, 0x2}, {0x7, 0x9, 0x8, 0x1, 0x4, 0x40}, {0xb, 0x100000, 0x5, 0x7, 0x5}], [{0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {}, {0x0, 0x1}, {}, {0x4}, {0x0, 0x2}, {0x4}, {0x1}, {0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {}, {0x5}, {0x1, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0xa6e65f6dd0ebfbf8, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {}, {0x7}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {}, {0x5}, {}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0xe06b98ac15c18648}, {0x3}, {0x4}, {0x5}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x1ff, 0x80000000, 0x1, 0x3, 0x401}, 0x80, 0xc, [{0xfffffff8, 0x10, 0x8, 0x2, 0x8, 0x9427}, {0x6, 0x9, 0x1, 0x80000001, 0xe1b6, 0x2}]}, [{0x0, 0x3, 0x6, 0x4e, 0x200, 0x5}, {0x4, 0x258, 0xc19, 0x8, 0xc8a3, 0x401}, {0x5, 0x2, 0x5, 0x9, 0x5, 0x5}, {0x3, 0x100, 0x2, 0x5, 0x9, 0x4}, {0x5ee8, 0x0, 0x400, 0x9, 0x1, 0x7}, {0x5761, 0x3, 0x80, 0x8001, 0xc, 0xff}, {0x1, 0x7, 0xb, 0x7c38, 0xfffffffd, 0x10000}, {0x5, 0x7, 0x6, 0x80000001, 0x800, 0x478}, {0x5, 0x6, 0x4, 0x925f, 0x9d, 0x4}, {0x2, 0x4, 0x4, 0x200, 0x0, 0x100}, {0x5, 0x6, 0xb, 0x3, 0x9, 0x7}, {0x7, 0x4, 0xde8, 0x8001, 0x4, 0x3}, {0x6, 0x100, 0x9, 0x2, 0x70c, 0x8}, {0x0, 0xd, 0x601, 0x3, 0x8001, 0x6dca}, {0x5, 0x401, 0x7, 0x5, 0x1, 0x7}, {0x0, 0x1, 0x1, 0x80, 0x8, 0xb1d5}, {0x3, 0xbee8, 0x1, 0x3, 0x3, 0x3}, {0x200, 0x3, 0x4, 0x8, 0xff, 0x6}, {0xffffffff, 0x0, 0xfffffeff, 0x6, 0xa, 0x2}, {0x7, 0x8, 0x3, 0x0, 0x800, 0x2}, {0x3, 0x5, 0x2, 0x9a24, 0x6, 0xffff7fff}, {0x4, 0x6, 0x1, 0x5, 0xffffff00}, {0xa58, 0xe, 0x89, 0x101, 0xf, 0x1}, {0x8, 0xdad, 0x5, 0xfffffff9, 0x2, 0x2}, {0x1, 0x7, 0x7, 0x11, 0x9, 0x2}, {0x1, 0x4, 0x9, 0xfffffffb, 0x80000000, 0x2}, {0xffffff70, 0x2, 0x7, 0x9, 0x9, 0x8}, {0x2dc0, 0xfffffffb, 0x10001, 0x2, 0x2, 0x7fc}, {0x7ff, 0x2, 0x4, 0x4, 0x3, 0xffffffff}, {0xffff, 0xc, 0x10000, 0x7, 0xe, 0xffff7fff}, {0x200, 0xf14, 0x7, 0x6, 0x7fffffff, 0x3ff}, {0x9e, 0x8, 0x7fff, 0x504, 0xe51, 0x5}, {0x1, 0x2, 0x5, 0x17a, 0xfffffff5, 0x1}, {0x8, 0x1, 0xfffffff8, 0x7, 0xffff39e9, 0x3}, {0x400, 0x190, 0x87, 0x0, 0x2, 0x5}, {0x9, 0x0, 0x80000000, 0xfffffffc, 0x61, 0x4}, {0x1ff, 0xb8b6, 0xdae, 0x0, 0x80000001, 0x61}, {0x2, 0x2, 0x6, 0xe, 0x400, 0x8}, {0x9, 0x8, 0x10, 0xff, 0x9, 0x8000}, {0x4, 0x9, 0x8, 0x967, 0x80000001, 0x85}, {0x8, 0x3, 0x3, 0x0, 0xfffff800, 0x3}, {0x3, 0x2, 0x917, 0xc, 0x0, 0x3}, {0xa83e, 0xfffffffb, 0x8000, 0xc06, 0x2, 0x7}, {0x9, 0x8, 0x8000, 0x8, 0x8000, 0x4}, {0xffffff7f, 0x3, 0x5, 0xc, 0x2, 0x7}, {0x40eb, 0x9, 0x1ad1, 0x4, 0x0, 0x7}, {0x9, 0x6, 0xffffffff, 0x4, 0x10001, 0x7}, {0x7f, 0x2, 0x3, 0x4, 0x1000, 0x9}, {0x3, 0x6, 0x0, 0xd, 0xe, 0x3}, {0x5, 0x7f, 0xb, 0x400, 0x5, 0x90}, {0x314, 0x8, 0xe, 0x100, 0xf}, {0x7, 0x4, 0xc0b, 0x47, 0x6b, 0xfff}, {0x2, 0x4, 0xb, 0x81, 0x5, 0x1ff}, {0x4614, 0x7a, 0x2, 0xc9, 0x8, 0xd240}, {0x401, 0x0, 0x2, 0x6, 0x1, 0x2}, {0x2, 0xfffffff7, 0x7, 0x2, 0xe, 0x8}, {0x2, 0x10, 0x8, 0xd, 0x6, 0x7}, {0x987, 0x3ff, 0x8, 0x800, 0x333, 0x8}, {0x4, 0x7, 0x4, 0x5, 0x7ff, 0x800}, {0x38b8, 0xf9c, 0xa1a, 0xb0, 0x217, 0x2}, {0x2, 0x1, 0x38, 0xc, 0x10, 0x1}, {0x8, 0x0, 0xa5c8, 0x5, 0xfffffffa, 0xd}, {0xfffffff3, 0x5, 0xe, 0x10001, 0x36800000, 0x8000}, {0x3ff, 0x4b0c12b4, 0x81, 0x5, 0x1, 0x7}, {0xdcd, 0x1, 0xe, 0x180, 0x307a, 0xd}, {0x6, 0x10, 0x4b61, 0x2, 0x5, 0xfffffff8}, {0x2, 0x1, 0x9, 0x51b, 0x3, 0x8}, {0x1, 0x7, 0x1, 0x2, 0x2, 0x1}, {0xdb2, 0x4, 0x5, 0x0, 0x38}, {0x9198, 0x80, 0x400, 0x2, 0xb, 0xffff8000}, {0x0, 0x2, 0x7f, 0x8, 0xffffff57, 0x46}, {0x8, 0xd, 0x4, 0x7, 0x0, 0x7fff}, {0x5, 0x80, 0x200, 0x724, 0x7, 0x7fff}, {0x5, 0x452f6d9, 0xb, 0x4, 0xd45f, 0x4}, {0x8, 0x6, 0xb0, 0xf3f, 0x7, 0xeaa}, {0x7fffffff, 0x7, 0x2, 0x80, 0x2, 0x7}, {0x80000000, 0xd3, 0x2, 0x25, 0x1, 0xc}, {0x101, 0x5, 0x4000000, 0x2, 0x4, 0x2}, {0x4, 0x3, 0xdad, 0x7fff, 0x1, 0x83}, {0x5, 0x6f5e, 0x5, 0x3, 0x5, 0x5}, {0x0, 0x10000, 0x91, 0x2, 0x1}, {0x9, 0x7, 0x7, 0x1, 0xd0, 0x4}, {0x6, 0x400, 0x2, 0x5, 0x4, 0x8}, {0xc536, 0x80000000, 0xa06, 0x2, 0x7fffffff, 0x2}, {0x1, 0x3, 0x4, 0xc, 0x8, 0x8}, {0x0, 0x2, 0x7, 0x4, 0x9, 0x5}, {0x7fffffff, 0x8, 0x7f, 0x81, 0x1000}, {0x7, 0x7fff, 0x5, 0x81, 0xc, 0x1}, {0x7f, 0x2000400, 0x3, 0x9, 0x3, 0x40}, {0xade, 0x5, 0x7fff, 0xfffffffd, 0x9, 0x2}, {0x100, 0xc, 0xf52b, 0x40, 0x4, 0x2e1800}, {0xd, 0x6, 0x0, 0xffffff2b, 0x8}, {0x5, 0x6, 0x0, 0x9, 0x101, 0x5a}, {0xfff, 0x80000001, 0x9, 0xffffc682, 0x5, 0x7f}, {0x5, 0x1, 0x29, 0x1, 0x0, 0x6}, {0xb, 0x1, 0xb0, 0x4, 0x3, 0x8}, {0x4, 0x97e, 0x3, 0x9, 0x2}, {0x0, 0x4, 0x4, 0x7c, 0x7, 0x9}, {0xffffffff, 0xa, 0x1, 0x4, 0x2, 0x200}, {0x3ff, 0x0, 0x9, 0x9, 0xd, 0x1}, {0x0, 0x8, 0x9, 0x4, 0x6, 0x2e1}, {0xeba, 0x0, 0x6, 0x1ff, 0xa4, 0x7fffffff}, {0x5, 0x9, 0x6, 0x0, 0x108, 0x8}, {0x5, 0x0, 0xfffffffc, 0x5, 0x4, 0x20000}, {0x7, 0x7, 0xb, 0x2, 0x8, 0x5}, {0x2, 0xd, 0x2, 0x9, 0x6}, {0xec, 0x4, 0x4edf, 0x0, 0x1, 0x7fffffff}, {0x7, 0xff, 0x2, 0xf6b9, 0xb, 0x17}, {0x7, 0x2, 0xffffffc0, 0x3, 0x5, 0x7}, {0xc6a2, 0x0, 0x10001, 0x6, 0x2, 0x7e}, {0x1, 0x63a, 0xffffff15, 0x7, 0x17a, 0x1}, {0x5, 0x5, 0x9, 0x363, 0x5, 0x6}, {0x80000000, 0x9, 0x7, 0x517, 0xfffffff7, 0xdb}, {0x8, 0x8, 0x1ff, 0x0, 0x7, 0x7}, {0x0, 0xffffffff, 0xffffff7b, 0x0, 0x7, 0x3}, {0xfcf0, 0x1, 0x5, 0x0, 0x8, 0x81}, {0xfffffffd, 0x5, 0x5, 0x2, 0xd, 0x3}, {0x4, 0x6, 0x400, 0x9, 0x5, 0x7}, {0x6, 0x7bf3, 0x4, 0x30, 0x0, 0x175}, {0x7, 0x6, 0x54d, 0x9, 0x0, 0x48}, {0x1, 0x5f5, 0x7f, 0x3ff, 0x7, 0xffffffff}, {0x4, 0x944, 0x4, 0x6, 0x97, 0x1}, {0x47, 0x7f07aa20, 0x9, 0x7, 0x9, 0xa00}, {0x6, 0x0, 0x8, 0x1000, 0x3, 0xffff43a6}, {0x7, 0x9, 0x2, 0x1000, 0x2, 0xc000}, {0x6, 0xa, 0x815, 0xfffffffe, 0x8, 0x4}, {0xfff, 0x3, 0x3, 0x9, 0x4, 0x1}, {0x800, 0x80000001, 0x0, 0x7f, 0xf4, 0xdb4}], [{0x4, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {}, {0x2, 0x1}, {}, {0x5}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x6}, {0x5, 0x1}, {0x3}, {0x1}, {}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x5}, {0x3}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x3}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x7}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x4}, {0x2}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0xc}, {0x4}, {}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {}, {0x4}, {0x2}, {}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x5}, {0x3}, {0x5}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x1}, {0x5}, {0x3}, {0x6, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x5}, {0x3}, {0x1, 0x1}, {0x3}, {}, {0x4}, {0x4}, {}, {0x5, 0x1}, {0x5}, {}, {}, {0x4, 0x1}, {0x5}]}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7, 0x101, 0x20000000, 0x8de, 0x88a2}, 0x7, 0x81, [{0x4, 0xa8e, 0x2, 0x2, 0x4, 0x2}, {0x8, 0x5, 0x0, 0x4, 0x5, 0x20a}, {0x75c6, 0x9, 0x1, 0x25ca, 0x400, 0x99e6}, {0x7, 0xfffffffe, 0x2, 0xa, 0x1, 0x7}, {0x3db, 0xf27, 0x6, 0x6, 0x2, 0x401}, {0x1, 0xffff7fff, 0x0, 0x3, 0x40, 0x3}]}, [{0x5, 0x10, 0x5, 0x8, 0x7, 0x109}, {0x8, 0x3, 0x3, 0x6, 0xd17, 0x9}, {0x4, 0x1, 0x1, 0x3, 0x100, 0x7}, {0x401, 0x7, 0x5, 0x2, 0xf}, {0x1, 0x5, 0x1, 0x3, 0x2, 0x2}, {0x8, 0x9, 0x81, 0x7, 0x80000001, 0x8}, {0x3, 0x2, 0xffffffff, 0xf, 0x200, 0xd9}, {0x8, 0x5, 0xfffffffb, 0x0, 0x3, 0x4}, {0x4, 0x8, 0x718174cf, 0x3, 0x1, 0x3ff}, {0x6, 0x84c8, 0x3b, 0x8000, 0x1, 0x390}, {0x40, 0x0, 0x1, 0x1, 0x100, 0x7}, {0x80, 0x0, 0xfffffffb, 0x8, 0xffff, 0x7}, {0x91, 0x9, 0x5, 0x50d87b22, 0xffff, 0x100}, {0x6, 0x1, 0x7, 0x3, 0x1, 0x80000000}, {0x0, 0x9, 0x100, 0x101, 0xfff, 0xd6d}, {0x71, 0x6, 0x4, 0x6, 0x1, 0x4}, {0x9, 0xfffffff2, 0x0, 0x9, 0x7, 0x8ec}, {0x0, 0x401, 0xd, 0x4, 0x1, 0x1}, {0x29c, 0x4, 0x7, 0x8, 0x1, 0xfffffff9}, {0x7ff, 0x7, 0x80, 0x7fff, 0x4, 0x87}, {0x4af, 0xffff, 0x3d0, 0xcf27, 0x4, 0x3}, {0x2, 0xb, 0x6, 0x8, 0x0, 0xb}, {0x49b, 0x6, 0x9, 0x4, 0x7, 0xb8c}, {0x3, 0xfffffff9, 0x13a, 0x3, 0x1, 0xd8c}, {0x725, 0x0, 0x1, 0x1, 0xa49, 0x1}, {0x7fff, 0x23c, 0x3, 0x1, 0x100, 0x2}, {0x9, 0x401, 0x66f4, 0x8, 0xb}, {0xf, 0xf, 0x9, 0x8, 0x2, 0x4}, {0x1, 0x1ff, 0x6, 0x4, 0x4, 0x7}, {0x5, 0xe, 0x0, 0x1, 0xfff, 0x101}, {0x52, 0x3, 0x793, 0xfff, 0xfffffffc, 0x5}, {0x6, 0xffffff80, 0x0, 0x6, 0x5, 0x8}, {0x4, 0xe, 0x6, 0x1, 0x1, 0x1}, {0x0, 0x80000, 0x8, 0xfffffffc, 0x7524}, {0xc, 0x74, 0x0, 0x7, 0x1, 0x80}, {0x3, 0xb8, 0x7, 0x0, 0x8000}, {0x0, 0x6, 0xfffffff9, 0x1e, 0xdff, 0x7}, {0x1, 0x3, 0xfffffff9, 0x3, 0xab, 0x1ff}, {0x2, 0x4, 0x9, 0x1, 0x0, 0x4}, {0x80, 0x0, 0xfffffff9, 0x6d66, 0x3, 0x2}, {0x9, 0x4, 0x3, 0x8a, 0xc108, 0x2}, {0x6, 0x3, 0xd, 0x0, 0xc, 0x3630}, {0x4, 0x8, 0x8001, 0x7, 0x2, 0xc3}, {0x8, 0x1, 0x7, 0x0, 0x80, 0xec5}, {0x8, 0x26, 0x9, 0xfffffffc, 0x6, 0xc7}, {0x5, 0x6, 0x9, 0xd, 0x3, 0x277}, {0x2, 0x2, 0x2, 0xc2, 0x74, 0x1}, {0x7, 0x101, 0x1, 0x5, 0x200, 0xfff}, {0x5, 0x3, 0x8, 0x9, 0x9, 0x7fffffff}, {0x7f, 0x3, 0x4, 0x81, 0x1, 0x6}, {0x9, 0x9, 0x7, 0x1000, 0x5, 0xfffffe01}, {0x6, 0x0, 0x3, 0x81, 0x7ff, 0xe6}, {0x7, 0x2, 0x1000, 0x7, 0x1, 0x44b1}, {0x7fffffff, 0xe, 0x1, 0xae43, 0x4, 0x2}, {0x449, 0x2, 0x7, 0x5, 0x1, 0x1ff}, {0x420, 0x0, 0xf, 0x7, 0x7, 0x8}, {0xb, 0x401, 0x3, 0x3, 0x8, 0x8001}, {0x2, 0x0, 0x1, 0xa, 0x6, 0xd4b}, {0x769, 0x3, 0x7f, 0x400000, 0x3, 0xea10}, {0x5, 0x10000, 0x4, 0x2, 0x401, 0x4}, {0x6596, 0x1, 0x3, 0xb7, 0x0, 0x5}, {0x7, 0x100000, 0x3, 0x0, 0x8, 0xfffffffc}, {0x2, 0x0, 0x1, 0x5e03, 0x8, 0x6}, {0x4, 0x1, 0x2, 0x0, 0x2, 0xfffffd74}, {0x4, 0x9, 0x0, 0x8001, 0x1, 0x9}, {0xb375, 0x4, 0x5, 0xfffffff9, 0x4, 0x6}, {0x39c, 0x9, 0xa32, 0x80000001, 0x10000, 0x200}, {0xffff, 0x6, 0x10, 0x4d63, 0x8}, {0x9, 0x1, 0x0, 0x900000, 0x800, 0x8}, {0x8, 0xf, 0x10000000, 0x252, 0x5, 0x6}, {0x9, 0x10000, 0x4, 0x0, 0x5}, {0x9, 0x2, 0x1, 0xf6d, 0x3, 0xffff}, {0x1, 0x4, 0x4, 0xa, 0x200, 0xffff809e}, {0x1000, 0x1000, 0x0, 0x5, 0xaf1, 0xf36}, {0x9, 0x5, 0x3, 0x7, 0x6, 0x3ff}, {0x9, 0x4, 0x5, 0x1, 0x8, 0x4}, {0xdd0, 0x5, 0xfac0, 0x2a, 0x7f, 0x80000000}, {0x40, 0x5, 0x7, 0x74, 0x2, 0x5}, {0x4, 0xaa, 0x80000000, 0x0, 0x8, 0x1}, {0x6, 0x6, 0x200, 0x44ed, 0x80000000, 0x7}, {0x5, 0xcf1f, 0x81, 0x1af69b1b, 0x100, 0xfffffff7}, {0x465, 0x0, 0x4a, 0x5, 0x7, 0x7fffffff}, {0x10000, 0x0, 0x3, 0xf4c5, 0xfffffff8, 0x8}, {0x800, 0x40, 0x401, 0xfffffff9, 0x80, 0x3cb4}, {0x3, 0x10000, 0x80000000, 0x3ff, 0x1, 0x3}, {0x4, 0x4, 0x1, 0x4, 0x3ff, 0x98}, {0x3, 0xfb6d, 0x7, 0x6, 0x7f, 0x1}, {0x2, 0x4, 0x8, 0x0, 0x4, 0x4}, {0x5b, 0xe, 0x81, 0x1, 0x8, 0x3}, {0x3, 0xc153, 0x3ff, 0xffffffff, 0x9}, {0x4, 0x4, 0x3ff, 0x842, 0x622, 0x8}, {0x8, 0x1, 0x818, 0xfffffff9, 0x3, 0x80000001}, {0x0, 0x8000, 0x3, 0x8, 0xffffff80, 0x7}, {0x5, 0x2, 0x3, 0x9, 0xa6, 0x5}, {0x9, 0x6, 0xc54, 0x3, 0x6, 0xaaee}, {0x400, 0x6, 0x9, 0x9, 0x3, 0xa6f5}, {0xf9, 0x5, 0x31f, 0xaca4, 0x3, 0x96ce}, {0x400, 0x80000001, 0xfffff84a, 0x6, 0x3, 0xa1}, {0x7, 0x7fff, 0x8, 0xb, 0x7ff, 0x7}, {0xb, 0x529, 0x800, 0xfffffff4, 0x5, 0xff}, {0xb4, 0xfff, 0x7, 0x6, 0x4, 0x611}, {0x6, 0x4, 0x1, 0x7fff, 0x2, 0x101}, {0x0, 0x9, 0x4, 0xff, 0x6, 0x9}, {0xabd, 0x0, 0x0, 0x7, 0x4, 0x101}, {0x7fffffff, 0x2, 0x2, 0x6, 0x9, 0x80000001}, {0x8, 0x1, 0x0, 0x6, 0x8, 0x6}, {0x6, 0xe, 0x8, 0x5, 0x4, 0x7}, {0x0, 0x6, 0x0, 0x81, 0x5, 0x401}, {0x7, 0x9, 0x7, 0x1ff, 0x6, 0x8}, {0x200, 0xb05f, 0xb85e, 0x1, 0xfd, 0xffffffff}, {0x10001, 0x101, 0x6, 0x3, 0x2, 0x2}, {0x5, 0x10001, 0x400, 0x7fffffff, 0x5, 0x6}, {0x2, 0x5, 0x800, 0x9, 0x5, 0x400}, {0x3, 0x7f, 0x80000001, 0x1, 0xc, 0x4}, {0xc09a, 0x1b, 0x9, 0x3, 0xba, 0x3ff}, {0x2, 0x80000001, 0x5, 0x3, 0x80000001, 0x8}, {0xe, 0x8, 0x4, 0xfffffe01, 0xe, 0x2}, {0x6, 0x4, 0x1, 0x6, 0x0, 0x8}, {0xc, 0x0, 0x7, 0x2, 0x1, 0x1}, {0x10000, 0xffffffff, 0x5, 0x3, 0x3, 0x4}, {0x8, 0x6, 0xb, 0xd8bc, 0x7919, 0x200}, {0x9, 0x400, 0xffffffff, 0x61a, 0x2, 0x1}, {0x3, 0x9, 0x20, 0x8, 0x65, 0xff}, {0x2c, 0x6, 0x7, 0x7fffffff, 0x4, 0x2}, {0x6, 0x8, 0xd45, 0x1, 0x5, 0x9}, {0x1ff, 0x7, 0x40, 0x0, 0x100, 0xf}, {0x8, 0x6, 0x8, 0xffffc686, 0x4, 0x4}, {0x8000, 0x9, 0x1, 0x8, 0xa, 0x1ff}], [{0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x2}, {0x4}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x7}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x2}, {0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0xaa968843851e866}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {}, {0x2}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x5}, {0x1}, {0x1}, {}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x6}, {0x6, 0x1}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x3}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x3}, {0x3}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x6, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xc4, 0x7, 0x2, 0x2, 0xffffff47}, 0x9, 0x8, [{0x9, 0x2, 0x4, 0x80, 0x9, 0x40}, {0x1, 0xf, 0xfe4, 0x7, 0x3ff, 0x6}, {0x8, 0x800, 0x7, 0x373, 0x6, 0x5}]}, [{0xb6af, 0x7, 0x1, 0x6, 0x100, 0x15484c1c}, {0xfffffffe, 0xc, 0x0, 0x1, 0xff, 0x4}, {0x9, 0x4, 0x5395, 0x1, 0x4, 0x12}, {0x5, 0x7ff, 0xffffff84, 0x5, 0x10001, 0x4}, {0x393, 0x9, 0x4, 0x1def, 0x8, 0x1}, {0x1, 0x9, 0x5, 0x7, 0x5}, {0x5, 0x8, 0xa6ad, 0x9, 0x5d50b7e8, 0x9}, {0x61, 0x6, 0xfffffffe, 0x4, 0x7, 0x13}, {0x3, 0x0, 0x3, 0x2, 0x0, 0x1}, {0x78, 0x8, 0x4, 0x8, 0x1, 0x6}, {0xce4c, 0x5, 0x4, 0x9, 0x1, 0xb}, {0x2, 0x9, 0x7, 0x7f, 0x200, 0x7}, {0x40, 0xfffffffa, 0x0, 0x9, 0xfff, 0x401}, {0x5, 0x800, 0x3, 0x80000001, 0xfffffffa, 0x826e}, {0x2, 0x6, 0x80000001, 0x10, 0x7fff}, {0x71d, 0x8, 0xd8, 0x1, 0x3, 0x40}, {0x7, 0x9, 0xa2e, 0x7f, 0x6, 0xbf}, {0x1, 0xffffffff, 0x8d2c, 0x3, 0xffffffff, 0x8}, {0xfffffff1, 0x7ff, 0x4, 0xc, 0x7ff, 0x4}, {0x2, 0x1e000, 0x9a52, 0x1, 0x7, 0xa}, {0x9, 0xcc53, 0x8000, 0x100000, 0x9, 0x5}, {0x5, 0x4, 0x10, 0x5d7, 0x856, 0x673e}, {0xfffffffd, 0x7, 0x3, 0x8519ea, 0x3, 0x5}, {0x1, 0x588, 0x3, 0x3ff, 0x8, 0x1}, {0x28, 0xec33, 0x1, 0x5, 0x5e18, 0x9a3}, {0x80000001, 0x6, 0x5, 0x8, 0x6353, 0x1}, {0x7, 0xffffff85, 0x3ff, 0x5, 0xffffffff, 0x80000001}, {0x837f, 0x2, 0x1, 0x4ea, 0xc3496f91, 0x4}, {0x8000, 0x9, 0x8, 0xd2b8, 0x3, 0x1}, {0x3, 0xfffffffb, 0x3, 0x0, 0x6, 0xd9}, {0x80000000, 0x9, 0xffffffff, 0x1, 0xc63f, 0x80}, {0x4, 0x8, 0x2, 0x800, 0x62c, 0x3c}, {0xc5, 0x607, 0x100, 0x0, 0x80, 0x4}, {0xffff06fc, 0x80000000, 0x2000, 0x515, 0x1, 0x6}, {0x81, 0x8, 0x8, 0x4, 0x8, 0xceac}, {0x3, 0xb, 0x8, 0xbf, 0xd7b7, 0xa}, {0x800, 0x4, 0x1, 0x1, 0x3, 0x4}, {0xa6, 0xfffff2b6, 0x7ff, 0x1ff, 0xf, 0x8000}, {0x9, 0xbe3, 0x6, 0xfffffff2, 0xdd, 0xa}, {0x1, 0x8, 0x6, 0x1, 0x80, 0x5}, {0x843, 0x1, 0x7, 0x6, 0x6, 0x1}, {0x7, 0xc9, 0x1, 0xc8, 0x5, 0xffff}, {0xfff, 0x2, 0xb1, 0x3, 0x8, 0x3}, {0xfdd9, 0x36, 0xda3, 0x8, 0x9, 0x7}, {0xc942, 0x5afd, 0x1, 0xffff0001, 0x5}, {0x5, 0x200, 0x8, 0x6, 0x45e, 0x81}, {0x7, 0x7, 0x9, 0xc23, 0xffffffff, 0x800}, {0x1, 0xbc5d, 0x9005, 0x47, 0x80000001, 0x2}, {0x702, 0x1fa4, 0x6, 0x401, 0x0, 0x8}, {0x66, 0x3, 0x4, 0xb, 0x10000, 0x1}, {0x6, 0xca, 0xa9, 0x401, 0x100, 0x8}, {0x9, 0x2, 0x0, 0x7, 0xe, 0xfffffff9}, {0x7f, 0x5, 0x37977a74, 0x4, 0x401, 0x5}, {0x80, 0x5, 0xff, 0xd5cd, 0x6, 0x4}, {0x8, 0xeef, 0x81, 0xfffffff3, 0x4, 0x3}, {0xfffffff9, 0x987d, 0x7, 0x7, 0x1ff, 0x6}, {0x2, 0x7fffffff, 0x26541429, 0x0, 0x0, 0xc0d}, {0x7, 0x3, 0x6, 0x4, 0x5, 0x1}, {0xde, 0x8, 0xffff, 0x10001, 0x83a, 0x80000001}, {0xfffffc14, 0x2, 0x9, 0x7ff, 0x6, 0x7f}, {0x10001, 0xffff, 0x4, 0x8, 0x1, 0x40c1}, {0x7fffffff, 0x3, 0x9, 0xf640, 0x5852, 0xfffffff7}, {0x0, 0x0, 0x7, 0x6, 0xd1de}, {0x2, 0xd73a, 0x8, 0xffffffff, 0x0, 0x5}, {0x7, 0x81, 0x5, 0xc, 0xa}, {0x3, 0x1, 0x85, 0x401, 0x5, 0xfff}, {0x140, 0x0, 0xfffffff2, 0x1, 0x5, 0x1}, {0xd, 0x10, 0x7, 0xffff, 0xffffffff, 0x2}, {0x1, 0xde7d, 0x2, 0xfffffff7, 0x40000000, 0x400000}, {0x3, 0x4e42, 0x6, 0xffffffc0, 0x5, 0x7ff}, {0x2, 0x6, 0x100, 0xb00, 0x1, 0x80}, {0x1, 0x429449cb, 0xfffffff8, 0x7fffffff, 0xc4d, 0xac0}, {0x0, 0x8, 0x4, 0x5, 0x8, 0x1000}, {0xfffffffd, 0x4, 0x4, 0x334, 0x1d, 0x7fff}, {0x40, 0x1, 0x5, 0x40, 0x4348, 0xe5f2}, {0x2, 0x7, 0xc, 0xffff, 0x8001, 0x5}, {0xffff, 0x10000000, 0x6, 0x5, 0x400, 0x200}, {0x9f3, 0x0, 0x60000000, 0xfffff80d, 0x7fff, 0x5}, {0x5, 0x3, 0x1d80, 0x5, 0x6, 0x4}, {0xffffffff, 0x6, 0x8, 0x1, 0x8000}, {0x61, 0xeb60, 0x2, 0x4d3d, 0x6, 0x4}, {0xa, 0x3, 0x6, 0x8000, 0x5, 0xcc5}, {0x1386, 0x40, 0x0, 0x0, 0x7, 0x7}, {0x1, 0x10000, 0x2, 0x8, 0x1, 0x9}, {0x7, 0x22b, 0x4, 0x1, 0x8, 0x38000}, {0x5c, 0x7f, 0x8, 0x3, 0x3, 0x7}, {0xfffffff3, 0x80000000, 0xa, 0xfffffffa, 0x7f, 0xffff6871}, {0x0, 0x7, 0x2, 0x3, 0x4, 0xf4}, {0x401, 0x10, 0x691a, 0x0, 0x1, 0x5}, {0x8000, 0x200, 0x9, 0x0, 0x0, 0x80}, {0x9, 0x2, 0x23b3, 0x9, 0x7, 0x9}, {0x6, 0x3, 0xffffffff, 0x7, 0x40000, 0x6}, {0x5, 0x7, 0x80, 0xffffffff, 0xfaa, 0xfffffffa}, {0xb, 0x101, 0x810, 0x87a, 0xfffffff7, 0x6}, {0x5, 0xdca, 0x7ff, 0x7, 0x4, 0x5}, {0xe01, 0xff0, 0x8001, 0xfffffff7, 0xab8, 0x6}, {0x1, 0xcd, 0x5, 0xc28, 0x7, 0x2}, {0x8, 0xf54, 0x1, 0x8, 0xffff7fff, 0x10}, {0x3ff, 0x8, 0x3608, 0x2, 0x1109, 0x9}, {0x58, 0x6, 0x7, 0x0, 0x1ff, 0xe}, {0x318, 0x6, 0x4, 0x27, 0xfff, 0xd}, {0x1, 0x800, 0x4, 0x8000, 0x6, 0x2ad}, {0x6, 0x6e, 0x4, 0x209c3354, 0x3, 0x4}, {0x74b2, 0x9, 0x9, 0x40, 0x1, 0x81}, {0x4, 0x0, 0x4, 0x4, 0x8, 0x8}, {0x3, 0x1, 0x2, 0xd0c, 0x3, 0xf33}, {0x7, 0x3, 0x8b, 0x2, 0xab, 0x5}, {0x200, 0x2, 0xfffffffa, 0x10001, 0x3, 0x7f}, {0xfffffff4, 0x54, 0x5, 0x20000000, 0x80, 0x400}, {0x5, 0x2, 0x101, 0x3, 0xfffffff3, 0x5}, {0x9, 0x4, 0x5, 0xff, 0x6, 0xc}, {0x8, 0xd6, 0x7547bc6f, 0x100, 0x0, 0x5}, {0x511e, 0x1, 0x6, 0x4, 0xb, 0x10001}, {0xde, 0x0, 0x7, 0x1, 0x5, 0x4}, {0x8, 0x0, 0x7f, 0x8, 0x3}, {0x4, 0xc, 0xedb, 0x4, 0x10001, 0x3}, {0x0, 0x7, 0x7, 0xba6, 0x3ff, 0x400}, {0x0, 0x26f, 0x6, 0x9, 0x3a}, {0x8, 0x2d7, 0x427, 0x2, 0x7, 0x95de}, {0x4, 0xe, 0x0, 0x800, 0x7fffffff, 0x7f}, {0x3, 0x6b, 0x7, 0x9, 0x10, 0x3}, {0x5, 0x1000, 0x8, 0x5, 0xa, 0x1ff}, {0xa75, 0x5, 0x8, 0x4, 0x4}, {0x6, 0x2, 0x3a35749b, 0x882e, 0x80, 0x5}, {0x1, 0x80000000, 0x9, 0x6, 0xc7f1, 0x4}, {0x49c, 0x698, 0x6, 0x9, 0x7f0, 0x7ff}, {0x0, 0x401, 0x5, 0xfffffebf, 0x7, 0x4}, {0x3, 0x3, 0x4, 0x0, 0x82, 0x200}], [{0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x2}, {0x2, 0xe05625685222f602}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0xe54123bfaeb22e55}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x2}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x5}, {0x4}, {0x2}, {0x2}, {0x2}, {0x2}, {0x4}, {0x4, 0x1}, {0x4}, {0x3}, {0x4}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x6}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x2}, {0x3}, {0x3}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0xe5f6d431bd2cc0cc, 0x1}, {0x4}, {0x6, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x6c, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x78, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}]}]}, {0xcc, 0x6, "1fd302e8e85c33b6d8eaf1be7fac4331b0a0345487ef91fd81258bfeac45cec4834b3a4c66b22567c8cdbbfe595b225acecc2cd600dff28282e6e691c8b6e4b5e24a1f8b96a0c0fc61718a8c983ac6040255812fdfeab0a85b231d3bd9e85a5a457a773182833e493b1efc5cd2960560732c36bd0fb9e9ce5f68ecafe93e8ccf1b705e9f7516444a707a731d7c47f2ff5ec19c60626a41126e6a532e9c42aad1bac6680bf1e1a15e55355a560f72b64fa1250c65bd6b28c23ab0ac31b10edad33a3c6c93c806dcc1"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ctinfo={0xf8, 0xd, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4f4}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xb1, 0x6, "bbed817f9208b824a735da3a76652c6a1e773b41319c45c429461bcfd78b5cc707d4cdb16b38f2a7b9513c207f1132ff2c2cd85071a990e173a2f73d7495c8d4dd9e8e918623f57c764b20c35edd96683569db1a98725202346af7731311768765223530c031ee1a67afd34f71c30e663230b3d5d3789523eaf48684c2af62bccad8622557ebe057b54fb3b5d5b576516c5ad2172743c5161b8eb5ff74d05c91d5458f8d5fc3ad6c07157bbdff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x9c, 0x1a, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x66db}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7b94ef32}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x5294, 0x10000000, 0x808d, 0x8}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x81}]}, {0x37, 0x6, "0adfb112970e6d23a6b4757c1f083a2dbfe88f0b4fa3f6dcd951d22f14c1aca56069cb646077eab8c7797512f21581182076a1"}, {0xc, 0x7, {0xadc0532d2eaeb811}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x80, 0x0, 0xffffffff}, {0x8, 0x3, 0xffffffff}, 0x88, 0x7, 0xe}}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}]}}, @f_rsvp6={{0xa}, {0x2340, 0x2, [@TCA_RSVP_POLICE={0xc1c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x7, 0xfd5e, 0x3, 0x4, 0x1, 0x5, 0x4, 0xa80c, 0x7fffffff, 0x8, 0xf893, 0x1, 0x8001, 0x8, 0x10000, 0xb, 0x8, 0x8, 0xffff57cb, 0x6, 0x10, 0x4, 0x1d, 0x2, 0x0, 0xd8, 0x4, 0xfffffff9, 0x9, 0x3ff, 0x4, 0x4, 0x955, 0x8, 0x4, 0xffff0001, 0x5, 0x0, 0x3, 0x1c6c, 0xffffffff, 0xf, 0x6, 0x4, 0x8, 0x1, 0x0, 0x6, 0x9, 0x2, 0x5, 0x5, 0x3, 0x8, 0x4010000, 0x40, 0x9, 0xd, 0x80, 0x5, 0xffffffff, 0x51, 0x80000001, 0x9, 0x252, 0x1, 0xe, 0xc, 0x8, 0x1, 0x0, 0xb0, 0x79d68d32, 0x1, 0x4, 0x3, 0x800, 0x800, 0xfffffff8, 0x3, 0x8, 0x8, 0x3, 0xb, 0x4, 0x8001, 0x7f, 0xdf7, 0xda9, 0xfffffffa, 0x9, 0xdf92, 0x3, 0x3ff, 0x2, 0x15669816, 0x8, 0xfffffff8, 0x9, 0x0, 0x80000001, 0x31f, 0x1, 0x10000, 0x7f, 0xf4, 0x241ae968, 0x3, 0x7, 0x0, 0x6, 0x5, 0x6, 0x1, 0x24, 0x8, 0x7, 0xfd, 0x1, 0x3, 0x7f, 0x6, 0x7f, 0x80, 0x9, 0x45, 0x80, 0x4, 0xac, 0x3ff, 0x8, 0x4, 0x1000, 0x3, 0x9b, 0x2, 0x5, 0x82a, 0x8, 0x8, 0x4, 0xeb9, 0x8, 0x4, 0x0, 0x8, 0x3, 0x400, 0x7, 0xe4, 0x1, 0x4f6e, 0x7, 0x3, 0x401, 0xf7fe, 0x2, 0x7b0, 0x2, 0x8000, 0x8, 0x3db, 0xbd07, 0x3, 0x800, 0x6, 0x5, 0xffffffff, 0x7, 0x4da2, 0x0, 0xffff5355, 0x8, 0x1c7, 0x2, 0xfffffffa, 0x2, 0xffff11ca, 0x2, 0x4, 0x35c, 0x1, 0x3, 0xd, 0x800, 0x0, 0x8, 0x8, 0xc36e, 0x3, 0xf, 0x6, 0xfffffffe, 0xaa7, 0x1000, 0x4, 0x7, 0x0, 0x1ff, 0x7, 0xc, 0xbf, 0x62d, 0x3, 0x8000, 0x3, 0xfff, 0x101, 0x9, 0x95, 0x80000001, 0x6, 0x150, 0x79ba, 0xf, 0x5, 0x5, 0x10001, 0x7fffffff, 0x91b, 0x7, 0x200000, 0x9, 0x0, 0x8, 0x3, 0x1, 0xa, 0x3, 0xfffffffa, 0x0, 0x8001, 0x5, 0xb, 0x7ff, 0x2, 0x4, 0xd27b, 0x6, 0x81, 0x1200000, 0x4dff, 0x8, 0x73a2, 0x2, 0x1, 0x6, 0x38000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x7]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x7d, 0x2, 0x4, 0x10, 0x8000, 0x6, 0x0, 0x3, 0x5, 0x3, 0xffff, 0x3, 0x0, 0x2, 0x8, 0x7, 0x32, 0x4, 0x94c, 0x7, 0x4, 0x9, 0x6be, 0x9, 0xffff, 0x9, 0x0, 0xffffff11, 0x1, 0xbbc, 0x7fff, 0x6b, 0xcc8, 0xc, 0x8, 0x5, 0x4, 0x9, 0x4, 0xa, 0x2, 0x5, 0x42, 0x7, 0x5, 0x7f, 0x48db, 0xf74d, 0x8, 0x4, 0x1, 0x1, 0x7, 0x5, 0x4, 0x3, 0x1, 0x8001, 0x8, 0x2, 0x101, 0xfff, 0x6, 0xc4, 0x6, 0x8, 0x9be2, 0x80, 0x3, 0x100, 0x2d00, 0xffffff80, 0x3, 0xffffff68, 0x5, 0x800, 0x5, 0x4, 0xffff7fff, 0xb7ef, 0xfffffffc, 0xc, 0x40, 0x6, 0x4, 0x16e1, 0x0, 0x463, 0x7, 0x1, 0x0, 0x6, 0x7, 0x8001, 0x4, 0x6, 0x4, 0xffffff1e, 0x462, 0x1, 0xfffeffff, 0x5, 0x9a3, 0x9, 0x3ff, 0x200, 0xe3, 0x9, 0x40000000, 0x7, 0xffffffff, 0x9, 0x5, 0x1000, 0x5, 0x69a, 0x81, 0x7, 0x5, 0x3, 0x4, 0x2, 0x560, 0x7ff, 0x5, 0x6ba, 0x0, 0x3, 0xfffffff4, 0x7, 0x800, 0x401, 0x3, 0x8, 0x7, 0x8000, 0xfffffeff, 0x1, 0xffffed82, 0x3, 0x5, 0x8, 0x2, 0x6, 0x9, 0x5, 0x6, 0x1, 0x4ad, 0x6, 0x4, 0xf, 0x6, 0x1, 0x1, 0x8, 0x2, 0x2b30, 0x1ff, 0x6, 0x5, 0x3fc, 0x0, 0x800, 0x6, 0xe64, 0x30000, 0x80, 0x7, 0x4, 0x100, 0x40, 0x8001, 0x20000000, 0x3, 0x5, 0x180b, 0x1, 0xfffffffd, 0x7, 0x1, 0xbd, 0xc, 0x1, 0x9947, 0x8, 0x0, 0x1cb6, 0xfffffff6, 0x27, 0x6, 0x3, 0x6, 0x3, 0x9, 0x9, 0x9, 0x3, 0x800, 0x0, 0x4, 0x5, 0x8f, 0x209, 0xcb4, 0x3, 0x1b, 0x6000, 0x7, 0x10001, 0x2, 0x6, 0xfffffff7, 0x3940, 0xfffffffb, 0xffffffff, 0x6, 0xab28, 0x80000000, 0x8, 0xfffffffb, 0x45f85a94, 0x4, 0x9, 0x7, 0x9, 0x9, 0x0, 0xe9c, 0x2d3, 0x5, 0xa6, 0x0, 0x4, 0x2, 0x1, 0xff, 0x7f, 0x8, 0x6, 0x0, 0x8, 0x0, 0x10, 0x5, 0x8, 0x8001, 0x1000, 0x1, 0x9, 0x1, 0x2, 0x1, 0x400]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0xd, 0xe, 0x7, 0x401, 0xd, 0xaf, 0x5, 0x7fffffff, 0x1, 0x4, 0xfffffff8, 0x7, 0xffffff01, 0x94, 0x1, 0x6, 0x7, 0xfffffffa, 0x8000, 0x6, 0x10000, 0xe, 0xc0, 0x8000, 0x10001, 0x6, 0x8001, 0x0, 0xffffffff, 0xe39, 0xb997, 0xfffffffb, 0x0, 0x2, 0xfffffff9, 0xc65a, 0x0, 0x5, 0x2, 0x7fffffff, 0xc4f, 0x6, 0x400, 0x2, 0x0, 0x1, 0x7, 0x101, 0x0, 0x4, 0x8, 0x2bdc, 0x2, 0x5, 0x2, 0x62af, 0x2, 0x1, 0x2, 0x9, 0x1000, 0x6, 0x3, 0xfffffffa, 0xfffffffd, 0x7ff, 0x6, 0x1, 0x9, 0xc4c2, 0x40000, 0x9, 0x2, 0x5, 0x1, 0x8001, 0x5, 0x2, 0x8001, 0x1, 0x6, 0xf11, 0x7, 0xf, 0x3, 0x0, 0xffffffff, 0xf, 0x80000001, 0x2, 0x0, 0x3ff, 0x7, 0x4, 0x3, 0xee59, 0x4, 0x5, 0x800, 0x5a, 0x3, 0xdb5c, 0x7, 0x200, 0x3, 0x0, 0x7, 0x35, 0x2, 0x44d3cc46, 0x960, 0x4, 0x401, 0xff, 0xef, 0x2, 0x7b, 0x1, 0x0, 0x100, 0xc, 0x5, 0x4, 0xdc0, 0x8, 0x1, 0x2, 0x5, 0x7, 0x27e70000, 0x1000, 0x6, 0x1c000000, 0x3, 0xc, 0x0, 0x1, 0x6, 0x5, 0x10, 0x7, 0x837, 0xfff, 0x6, 0xfffffff9, 0x2, 0x2, 0x6, 0x400, 0xae00, 0x9, 0x35, 0x6, 0x8, 0x3ff, 0x3e3, 0x2, 0x3ff, 0x16f, 0x1, 0x0, 0x1, 0x8, 0x5, 0x3, 0x4, 0x2e, 0x2, 0xffff8001, 0x23e, 0x4, 0x3, 0x3, 0x1, 0xb6, 0x4, 0xe, 0xf, 0x361, 0x1, 0x400, 0x5, 0x4, 0x8, 0x9, 0x3ff, 0xe, 0x5, 0x4, 0x2, 0x547, 0x1, 0xfa, 0xd, 0x1, 0x2, 0x0, 0x8, 0x1, 0x0, 0xfffffffe, 0x4, 0x3ee, 0x4, 0x9, 0x8, 0x3, 0xfffffff8, 0x1, 0xed96, 0xf, 0x9aa1, 0x200, 0x4, 0x8, 0xfffffffc, 0x5, 0x0, 0xf92, 0x3, 0x200, 0x5, 0x5, 0xab4, 0xbf7, 0x3, 0x2, 0x2c52f43e, 0x7fff, 0x1, 0x9, 0x0, 0x4, 0x4, 0x0, 0x3ff, 0x4, 0x3, 0x0, 0x7, 0x1000, 0x6, 0x200, 0x5, 0xa720, 0x101, 0x0, 0xe9, 0x5, 0x9, 0x200, 0x0, 0x8, 0x7, 0x8]}]}, @TCA_RSVP_ACT={0x1618, 0x6, [@m_mpls={0x5c, 0x15, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x5}]}, {0xe, 0x6, "36cd582c11badfa38749"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_simple={0x128, 0x6, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8001, 0x40, 0x0, 0xcb2e, 0x2}}, @TCA_DEF_DATA={0xc, 0x3, 'counter\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'masq\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x0, 0x2, 0xfff, 0x1ff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001, 0x10001, 0x6, 0xfffffff7, 0x3}}]}, {0x9c, 0x6, "27694c11a71575acaeca9cd539d8e380c6138efd76d3d9af02497ba22ea8c787b9951f2c04acc35711d154b2f542e9c0802a3d1f948434246f30f42443e2e2e56e83ff4c8289d1a1942d5ac84f573d810abecf62b14b9b83809308f0f02abb3042899c047264401d3ece144d6a1b11e0eac390efa6cb7d68a4245814bb145a82175d563d0b7faa3e73b03791f9db0fe7048909306b386f58"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_gact={0x10a8, 0x13, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x6, 0x6, 0x0, 0x84cb}}, @TCA_GACT_PARMS={0x18, 0x2, {0xba, 0x7f, 0x1, 0x538c0d2, 0x48000}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1b0d, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fff, 0x2, 0x8, 0x9}}, @TCA_GACT_PARMS={0x18, 0x2, {0xd, 0x9, 0x1, 0x6, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1cbd, 0x6}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_sample={0x74, 0x1a, 0x0, 0x0, {{0xb}, {0x4}, {0x48, 0x6, "2e9e09bd178cbdc733c169e63b7e68d01854875f7972471c16b0011fee0eab104b48fca4f45572753f01413c5f7b4f768a65bbe85e8d695c7dc572797fa2d89cc567fbc5"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0x120, 0x9, 0x0, 0x0, {{0x9}, {0x94, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x7, 0x10000006, 0x7, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x2, 0x5, 0xf, 0xffff8001}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x183b}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1b81, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xd26, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x3, 0x1e84, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0xd113, 0xc, 0x7, 0x9, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1000, 0x8aa00000, 0x4, 0xc69a19, 0x7}}]}, {0x63, 0x6, "271ac5a55867b10e15fdaa4e6240d4213d78cc8ef65f587e5289d85aa1303f148d8bb7d58d49255cb43718d650fe185dc71fedda92a7a373cc68e3f7597d81ea432382e1098aba898f02a0b9542492c92995ce8faa9c051b51dabcc8e7c651"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_vlan={0xd4, 0x11, 0x0, 0x0, {{0x9}, {0x48, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xf7, 0x8, 0x2, 0x6, 0x1}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0xccfc}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xa5c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}]}, {0x64, 0x6, "88d9257ec0b454c3b241c0da94d12b96abafea46ca13a412fc5af32039592b48581f5861de04ac8df7dd9ad6e723a12de100a9b15caaa167d6ad373308c48261d2f5f36ecf3c5eee1bce061ec343f248b241dc0e54a0a04854820a5d612bc707"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x3}}}}, @m_ctinfo={0xac, 0x9, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xfff}, @TCA_CTINFO_ACT={0x18, 0x3, {0xd, 0x5, 0x7, 0x0, 0xe}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x2, 0x5, 0x8000, 0x200}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xe14}]}, {0x37, 0x6, "d2f5cc8a83b4745e0cbace7cddc131be12dc359aaf91764a79827c033dbb99a266207d6ec609c50e3a87190707210327d03d8b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_connmark={0xd4, 0x10, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x3, 0x2, 0x6, 0x8}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80000001, 0x80, 0x2, 0x80000001, 0x4}, 0x80}}]}, {0x6a, 0x6, "ae0a590a49456d5ae085c3a87615aae42404453268b0e3415bb10ea2fb58671bb4c7e0f01f2f05de29d43b57392163092acc98acd660acb5c6162dedcbb93f06f8ea8554f3e4bca2b1aa7b3cffe5aeb52f3e8f8dc52e5c5b4174218699489d0b3efbc34834e3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x10, 0x8, 0x1}, {0x932, 0x80000000, 0x80000000}, 0x11, 0x7, 0xff}}, @TCA_RSVP_ACT={0xb8, 0x6, [@m_xt={0xb4, 0xf, 0x0, 0x0, {{0x7}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x8, 0x6, "c6507503"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff3, 0xd}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff2, 0xc}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x1, 0x7ff, 0x6}, {0x7, 0x80, 0x6aa}, 0x33, 0x6, 0x3}}]}}, @f_rsvp6={{0xa}, {0x4da8, 0x2, [@TCA_RSVP_POLICE={0x814, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x8001, 0x2ebe4dd, 0x8, 0xa, 0x0, 0x0, 0x9, 0x6, 0xffffffff, 0x7, 0x1, 0x5, 0x798, 0x6, 0xc64, 0xfffffffa, 0x3, 0x400, 0x6, 0x4559091f, 0x0, 0x9, 0x2, 0xa, 0x7ab, 0x0, 0x9, 0x8, 0x9, 0x2, 0x0, 0x7ff, 0x7, 0x2, 0x5b5d, 0x80, 0xe13c, 0x4, 0x9, 0x6, 0x3, 0x6, 0xfffffffc, 0x5, 0xffffffff, 0xc3d, 0x6, 0x8, 0x4, 0x3, 0x58, 0x7fffffff, 0xe4, 0x9, 0x10001, 0x0, 0x7ff, 0x7f8a, 0x7, 0x5, 0x9f43, 0x0, 0x9, 0x15, 0x3, 0x53160715, 0x3, 0x13, 0x4, 0x10000, 0x7fffffff, 0x81, 0x8, 0x0, 0x7, 0x6, 0xc506, 0x8001, 0x9, 0x6, 0xd, 0x3, 0x10001, 0x6fa, 0x800, 0x5, 0x1ff, 0x3, 0x4, 0x0, 0x2, 0x6, 0xfae, 0x10001, 0x8, 0x5, 0x0, 0x744e, 0xfffffff9, 0xffffffff, 0x8, 0x8, 0xfffffff7, 0x1, 0x4, 0x8, 0x400, 0x8001, 0x3ff, 0x0, 0x8, 0x6, 0xc, 0x80, 0xfffffffa, 0xe6, 0x3dde, 0x7, 0x41a, 0x7, 0x7, 0xb, 0x800, 0x1, 0x6, 0x40, 0x9, 0x10001, 0x3, 0x3, 0x1, 0x9, 0x0, 0x7fffffff, 0xfffffffe, 0x7, 0x9, 0x2, 0x9, 0x1, 0x66, 0x5, 0x8001, 0x7, 0xfffffffb, 0x7, 0xe, 0xa, 0x10, 0x6, 0x800, 0x5, 0x8, 0x7, 0x2c3, 0x6, 0x800, 0x2, 0xd2, 0xffff, 0x2, 0xd, 0x5, 0xffffffff, 0xff, 0x100000, 0x737, 0x5, 0x9ce, 0x4, 0x3, 0x0, 0x81, 0x7fffffff, 0x9, 0x3, 0x7, 0x78, 0x0, 0x6bd, 0x6, 0x7ff, 0x8000, 0x8, 0xfffff001, 0x3, 0x6, 0x8, 0x8, 0xfffffff8, 0x6, 0x3, 0x7, 0x355, 0x6, 0x1, 0xd, 0xa00, 0xe6ac, 0x0, 0x9ea, 0x6, 0x2bc8, 0xf2, 0x1, 0xff, 0x4, 0xd21b, 0x4, 0x3, 0x25c, 0x5, 0x27e, 0x0, 0xffffffff, 0x7f, 0x4, 0xd6f, 0x29, 0x8001, 0x1, 0x2, 0x8, 0x40, 0xfffffff8, 0x7fffffff, 0x47e5, 0x9, 0x80000000, 0x1ff, 0x9, 0x3ff, 0x0, 0x8, 0x8, 0x1, 0x5, 0x2, 0x7, 0x1, 0x6, 0x7, 0x7, 0x3, 0x0, 0x142, 0x2, 0x2, 0x8, 0x9, 0x4, 0x2, 0xffff, 0xfffffff0]}, @TCA_POLICE_RATE={0x404, 0x2, [0x58, 0x4, 0x1, 0x7, 0xfffffffd, 0x4, 0x0, 0x5, 0x800, 0x6, 0xfffffffc, 0xffffffff, 0x0, 0x8, 0x7ff, 0x400, 0x40, 0x1, 0x80000000, 0x400, 0x6, 0x2, 0x2, 0x8001, 0x5, 0xf0, 0x8001, 0x81, 0x2068, 0x5, 0x5, 0xb22, 0x9, 0x1, 0xc54, 0x10000, 0x0, 0xa, 0xd1, 0x1, 0x4f48, 0x7fffffff, 0x5, 0xf4, 0xb6, 0xe, 0x0, 0x7, 0xf1ee, 0x8, 0xfffff800, 0xf3, 0x0, 0x4, 0x7, 0x96c, 0x2, 0x100, 0x7, 0x4, 0x200, 0xffffffff, 0x1, 0x4, 0x1, 0xfffffffc, 0x0, 0x6, 0x4, 0x5, 0xffff, 0x80000000, 0x81, 0x6, 0x7, 0x6, 0xe6c3, 0x1f, 0x8, 0x2, 0xd24b, 0xcb9, 0x1400000, 0x7, 0x5a9, 0x4, 0x100, 0x7, 0x100, 0xffffff89, 0x4, 0x6, 0x2, 0x7, 0x8, 0x0, 0x0, 0x67, 0x10, 0xca, 0x40, 0x0, 0x2b, 0x4, 0x4, 0x3bb7dc99, 0x7, 0x1, 0x9, 0x4, 0x0, 0x4, 0x40000000, 0xfffffff1, 0x8, 0x3, 0xd69, 0xc9ca, 0x4, 0x10001, 0x93, 0x8, 0x81, 0x9, 0x5, 0x14000000, 0x104, 0x73c1, 0xdc7, 0x9, 0x8, 0x2, 0x8, 0xb5, 0x7fffffff, 0x961, 0x2, 0x100, 0x2, 0x4, 0x80000000, 0x2, 0xc2d, 0xfffffffb, 0x0, 0x1e46c0, 0x7ff, 0xd4f, 0x6, 0xffffffff, 0x7, 0xfffffffb, 0x81, 0x421, 0x0, 0x362f, 0x9, 0x8, 0x4, 0x2, 0xff, 0x831, 0x8000, 0x7, 0x2940, 0x1, 0x8, 0xc, 0xfffffffc, 0xd4, 0x1, 0x5, 0xfffffffa, 0x5, 0x4, 0x7, 0x2, 0x0, 0xac, 0x5, 0x3, 0x1, 0x3, 0x8, 0xfffffffd, 0x10, 0x1000, 0x8001, 0x401, 0xb, 0x100, 0x5, 0x80000001, 0x7, 0x7, 0x3, 0x1e, 0xfffffffc, 0xc, 0x8, 0x4, 0x3, 0x8000, 0x3, 0x6, 0x10001, 0x0, 0x7fffffff, 0x3, 0x7, 0x4, 0x15bd, 0x100000, 0x3, 0x0, 0x5, 0x71, 0xfffeffff, 0x3, 0x1, 0x9, 0x9, 0xfffffff6, 0x6, 0x9d1, 0x5, 0x6, 0x8, 0x4, 0x3ce, 0xb537dd7, 0xc6, 0x2, 0xd8, 0x5, 0x1000, 0x8, 0x8, 0x2, 0x401, 0x6, 0x7, 0x7feadede, 0x6, 0x8, 0x9, 0x9, 0x5a5, 0x80000001, 0x5b, 0x1, 0x5, 0x40, 0x4, 0x4, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}]}, @TCA_RSVP_POLICE={0x454, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2e1}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3420, 0x1, 0xf, 0x8, 0x3, 0x9, 0xfffffffc, 0xa, 0x7f, 0xfffffff1, 0xc, 0x7fffffff, 0x1388, 0xc557, 0x0, 0x101, 0x7, 0x80, 0x8001, 0x7, 0x9, 0x5, 0xffff, 0x6, 0xffffa768, 0x1, 0x6, 0x7, 0x6, 0x24afc6bc, 0x0, 0x7, 0x4a, 0x7, 0x7, 0x6, 0x0, 0x0, 0x3, 0x3, 0x6, 0x8, 0x7, 0x3ff, 0x80, 0x9, 0x9, 0xfffffffa, 0x5, 0x4, 0xfff, 0x1000, 0xffff8001, 0x9, 0x6, 0x1, 0x101, 0x1, 0x5, 0xf9d, 0x400, 0x16, 0xd4, 0xb, 0x3ff, 0x3, 0x9, 0x2, 0x7, 0x8, 0x800, 0x9, 0x4, 0x6, 0x2, 0x5c7, 0x10000, 0x8c99, 0x8000, 0x81, 0x8, 0x5, 0x2, 0x5, 0x2, 0x1, 0x9, 0x8, 0x1, 0xf93, 0x9b19, 0x6, 0x5, 0xae1, 0x1, 0xff, 0x0, 0x3, 0x10000, 0x5, 0xc, 0xf, 0xf4c4, 0x8, 0x49f5, 0x3, 0x27d9, 0x1, 0x0, 0x7f, 0x7, 0x1, 0x5, 0xc, 0x0, 0x0, 0x9, 0x5, 0x6f, 0x3970, 0x2, 0x4, 0xba5, 0x8, 0x4, 0x100, 0x5, 0x9, 0x100, 0x8, 0x8, 0xe, 0xffffffff, 0x6, 0x5, 0xc7b7, 0x2, 0x3, 0x3, 0x6b, 0x5, 0x1, 0x3, 0x5d63, 0x8, 0x3, 0x7ff, 0x7, 0xb, 0x7d, 0xfffff000, 0x4, 0x4, 0x6, 0xfffffff8, 0x5, 0x7fff, 0x2, 0xbf, 0x0, 0x7, 0x8001, 0x762a, 0x81, 0x401, 0x0, 0x0, 0x4, 0x4518, 0x9, 0x546, 0x0, 0x2, 0x3, 0x68, 0x7, 0x9, 0x100, 0x7, 0x0, 0x3, 0x0, 0xaf7, 0x7fff, 0xc7be, 0x4, 0x200, 0x7fff, 0x7, 0xfffffff7, 0xf36, 0x8, 0x5, 0xffffff11, 0x6, 0x4, 0xff3b, 0x3, 0x4fde, 0x4, 0x6, 0x200, 0x8, 0x4, 0xf, 0x8, 0x80, 0xfffffff7, 0x5, 0x6, 0xf, 0x4, 0x9, 0x6, 0x3, 0x6, 0x3, 0x80, 0x9, 0x2, 0x4, 0x8, 0x553, 0x84, 0x1, 0x1, 0x1, 0x4, 0x960, 0x8, 0x10000, 0x100, 0x8, 0x200, 0x800, 0x9, 0xd, 0x5, 0x5, 0x3ff, 0x2, 0x67c, 0xffffffff, 0xfffffffe, 0x25, 0x9, 0xb, 0xf41c, 0xc5f6, 0xfffffffe, 0x3, 0x3, 0x4, 0x0, 0x4, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xb}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5ef4}]}, @TCA_RSVP_DST={0x14, 0x2, @private0}, @TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x3, 0x800, 0x0, 0x2, {0x2, 0x0, 0x0, 0x5, 0x7, 0x589c}, {0x4, 0x1, 0x7ff, 0x8, 0x3}, 0x200, 0x6, 0x4462}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1ff}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x8001, 0xab, 0x2d93}, {0xfffffff2, 0x1, 0x400}, 0x1d, 0x7f}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x2, 0x5}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xfffffffe, 0x3ff, 0x2}, {0x9470, 0x6, 0x80000001}, 0x88, 0xfd, 0xd}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x7, 0x9, 0x5}, {0xd, 0x8, 0x9}, 0x73, 0x54, 0xa}}, @TCA_RSVP_ACT={0x4078, 0x6, [@m_pedit={0x3dd0, 0x3, 0x0, 0x0, {{0xa}, {0x3cd4, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x28, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_KEYS_EX={0x12c, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x1bf, 0x6, 0x1, 0x1, 0xd33}, 0xf8, 0xa, [{0x2, 0x80000000, 0xeca, 0x1, 0x6}, {0x1, 0x1, 0xf8, 0x8, 0x7, 0x8}, {0xe, 0x1ff, 0x5, 0xffffffff, 0xffffb0d1, 0xe}, {0x4, 0x4, 0xb, 0x2, 0x3, 0x3}, {0xc96, 0x3, 0x8, 0x1fffe000, 0x2, 0x6}, {0x1e8e, 0x8, 0xffff7fff, 0x81, 0xe41c, 0x1}, {0xa16a, 0x0, 0x40, 0x2, 0x8, 0x1}, {0x1000, 0x8, 0xfffffffd, 0x3, 0x8, 0x9}, {0x3, 0xd, 0xa, 0x7c3, 0x84, 0x1}]}, [{0x8000, 0x800, 0x8, 0x80, 0x2, 0xff}, {0x2, 0x0, 0x1, 0x4, 0x9, 0xb0be027}, {0x1, 0x5, 0x5, 0x64f86be2, 0x1, 0x5}, {0x9, 0x6, 0x1, 0x9, 0x10000, 0x7d97}, {0x5, 0x7, 0x9, 0x3, 0x9, 0x80}, {0x2, 0x6, 0xfffffffb, 0xc, 0x5c, 0x1a}, {0x1, 0x5f, 0x19ef, 0xffff3d80, 0x3, 0x7f}, {0x8, 0x4, 0xe1, 0x8, 0x2, 0xcb2}, {0x5, 0x1, 0x3ff, 0xdcc, 0x1, 0x80}, {0x8, 0x7f, 0x5, 0x7, 0x7fff, 0x8}, {0x4, 0x22e00, 0x6, 0xa419, 0x8, 0xfc79}, {0x5, 0x7, 0x6, 0x9, 0x0, 0xfffffff8}, {0x8, 0x41a9e761, 0x0, 0x9, 0x5, 0x1}, {0x2, 0x6, 0x80000000, 0x9, 0xc6, 0x80000000}, {0x5, 0x8, 0xffffffff, 0xace8, 0x11d7, 0x49188d7e}, {0x10, 0x6, 0x3, 0x9, 0xe, 0x1}, {0x5, 0x3, 0x10, 0x2, 0x84, 0x3}, {0x2, 0x1ec65a67, 0x0, 0x964b, 0x1, 0x4}, {0xf9, 0x0, 0x8, 0x0, 0x4, 0x3}, {0x9, 0x5, 0x5, 0x7f, 0xff, 0xb8}, {0x200, 0x3, 0x1000, 0x0, 0x8, 0x1}, {0x4, 0x3, 0x0, 0x100, 0xfffffff7, 0x63176653}, {0x2800, 0x0, 0x8, 0x2a9, 0x2, 0xad8}, {0xad1, 0x6, 0x0, 0x2, 0x7fff, 0x8c4}, {0x4, 0x1000, 0x6, 0x8, 0x0, 0x931b}, {0x9, 0x9d0, 0x80000001, 0x5, 0x7, 0x3}, {0x3, 0x3a094399, 0x3, 0x9, 0x97e, 0xf15d}, {0x2138, 0x3, 0x8127, 0x7, 0x10001, 0x10c}, {0x1000, 0x10001, 0x4ef, 0x3, 0x101, 0x3ff}, {0x4, 0x0, 0x41, 0x8001, 0xfffffffa, 0x7}, {0x1, 0xffffffa1, 0xffffff80, 0xf2a, 0x81d6, 0xf5e6}, {0x8, 0x200, 0x8, 0x0, 0x9, 0x9}, {0xffffffc3, 0x7, 0x3, 0x6, 0x5, 0xb}, {0x9, 0x23f, 0x7, 0xe, 0x3ff, 0x2}, {0x7ff, 0x9, 0x10001, 0x8, 0x0, 0x2}, {0x10001, 0x7, 0xb0, 0x3, 0x8, 0x2}, {0x4, 0x3, 0xb, 0x2, 0x6, 0x4}, {0x7, 0xaea, 0x0, 0x3ff, 0xb, 0x8}, {0x4, 0xa6e, 0xe, 0x6, 0xffff, 0x7373}, {0x2, 0x80000001, 0x9, 0x7, 0x8, 0x7}, {0x81, 0x462, 0x7, 0x7ff, 0xa, 0x800}, {0xfffffffe, 0x4, 0x3, 0x4, 0x5, 0x3}, {0x81, 0x3f17, 0x1800, 0x9, 0xffff, 0xffffff3c}, {0x10001, 0xfff, 0x0, 0x1, 0x7298, 0x6}, {0x5, 0x833, 0x7, 0x3, 0x6, 0x616}, {0x8, 0x0, 0x7, 0x7450, 0x6, 0x7}, {0x7, 0xb75e, 0xc, 0x4, 0x2, 0x1ff}, {0x9, 0x6, 0x80000001, 0xbac, 0x7f, 0xa0b}, {0x7, 0xdd25, 0x1, 0x8, 0x80000000, 0xd7}, {0x9, 0x8, 0x4, 0x0, 0xffffff1e, 0xfa}, {0x5, 0x80000001, 0x9, 0x1515d65b, 0x80, 0x4}, {0x4, 0xfffffffc, 0x10000, 0x1e, 0xfffffffc, 0xe}, {0x6, 0x7ff, 0x1, 0x4, 0x566, 0xfffffffc}, {0x72a, 0x6, 0x0, 0x6, 0x8, 0x4}, {0x956d, 0xfffffffc, 0x1, 0x8, 0x8, 0xed}, {0x7, 0x32, 0x400, 0xf34, 0xff, 0x92}, {0xfffffc83, 0x0, 0x8, 0x9, 0x10000, 0x9}, {0x400, 0x2, 0x4, 0x500, 0x7, 0x9}, {0xf, 0xfcd, 0x9, 0x3, 0x793, 0x5}, {0x200, 0x388, 0x3, 0xd, 0x9e7, 0xff}, {0x80, 0x0, 0x51b, 0x6a8, 0x6, 0x4}, {0xb7, 0x9, 0xbf7, 0xfffff321, 0x8001, 0x1}, {0x5, 0x9, 0x80000000, 0x9, 0x4, 0x81}, {0x8, 0x6, 0x7, 0x62, 0x5, 0x4}, {0xffff8001, 0x61dc9ccf, 0xa, 0x1000, 0x3, 0x7}, {0x58a, 0x7d, 0xfffffff2, 0x6, 0x2, 0xd3}, {0x4, 0x101, 0x1, 0x7fffffff, 0x80, 0x2}, {0xc88f, 0x5, 0x6, 0x2, 0x2, 0x3ff}, {0x4, 0x4, 0x8bd6, 0x8, 0x4, 0xdb7c}, {0x5f02, 0x800, 0x0, 0x7, 0x6}, {0x6b54, 0x9, 0x1, 0x4, 0xe47, 0x2}, {0x0, 0x101, 0x7ff, 0xe, 0xff, 0x2}, {0x20, 0xfffffff9, 0x1, 0xc98, 0x4, 0x800000}, {0x9, 0x2, 0x4, 0x262, 0x9, 0x9}, {0xc, 0x6, 0x400, 0x7, 0x8, 0x7}, {0x7, 0x6, 0xfffffffd, 0x0, 0x6, 0x80000001}, {0xe, 0xffffffa0, 0x7f, 0xc, 0xfffffffb, 0x8}, {0x1ff, 0x1, 0x1, 0x8, 0x9, 0xfffffff3}, {0x8001, 0x7ba5, 0x5, 0x5, 0xffffffff}, {0x1, 0x72da, 0x86, 0xa529, 0xfffffff7, 0x2}, {0xa, 0x0, 0x7f, 0x1, 0x4, 0xe}, {0x2, 0x7, 0x10001, 0x9, 0x3, 0x10001}, {0xffff, 0x9, 0xd, 0x6dec5612, 0x1, 0x80}, {0x7fffffff, 0x69bc, 0x9af0, 0x6, 0x5}, {0x2, 0x12, 0x86, 0x1000, 0x7, 0x1f}, {0x53c0, 0x5, 0x4dd8, 0x4, 0x101, 0x100}, {0x7, 0x6, 0x9, 0xfffffffe, 0x2, 0x2e}, {0x1, 0x1, 0x0, 0xfc5, 0x0, 0x800}, {0x2, 0x1, 0xc3d, 0xc, 0x3, 0x2}, {0xfffff800, 0x8, 0x9, 0x9, 0x3, 0x1c9e4dc6}, {0xfffffff0, 0xdaf1, 0x4, 0xced7, 0x4, 0x3}, {0x1ff, 0x4, 0x10001, 0x6, 0x200, 0xfff}, {0x2, 0x3, 0x0, 0x7, 0x3, 0xe}, {0x9, 0xff, 0xb8c, 0x0, 0x9, 0x7ff}, {0x0, 0x9, 0x100, 0x2, 0x0, 0x9}, {0xb, 0x5645, 0xffff, 0xfffffff9, 0x2, 0x1}, {0x6, 0x5, 0x80, 0x7, 0x7, 0x7}, {0x2, 0x7fff, 0x10000, 0xa, 0x47ff, 0x4}, {0x9, 0xe1e5, 0x4, 0x6, 0x8, 0x2f}, {0x9, 0x80000001, 0x9, 0x0, 0xffff, 0xd8ef}, {0x6dd08000, 0x80, 0x596, 0xb, 0x5, 0xb}, {0x6, 0x2, 0x200, 0x4, 0xfff}, {0x4, 0x800, 0x6, 0x9, 0x6, 0x9}, {0xfffffffe, 0x8, 0x9, 0x1, 0x4, 0x7}, {0x7, 0x2, 0x0, 0x29fd, 0x2, 0x7d2}, {0x9, 0xffff4e71, 0x8, 0x5, 0x5f, 0xd217}, {0x7f, 0x10001, 0x4, 0xb1, 0x1, 0xfffffc01}, {0x81, 0x80000001, 0x5, 0x101, 0x5}, {0x7, 0x0, 0xfffffff7, 0x1, 0x80, 0xff}, {0x0, 0x400, 0xfff, 0xffff, 0xffff8000, 0xfffffffa}, {0x5, 0x5, 0xc6c, 0x6, 0x2, 0x4}, {0x9, 0x7, 0x81, 0x6, 0x1, 0x3}, {0x8d, 0x1, 0x0, 0x0, 0xffff, 0x9}, {0x7fffffff, 0x100, 0xfff, 0x9, 0xb3e2, 0x6}, {0xd, 0x6, 0x200, 0x6, 0x7d, 0x5}, {0x23, 0x1, 0x4, 0x4, 0x0, 0x2}, {0x6, 0x2, 0x3, 0x10000, 0x401, 0x400}, {0x3, 0xff, 0x5, 0xf, 0x4, 0x1000}, {0xe, 0x100, 0x4, 0xd, 0x8, 0x2}, {0x1ff, 0xfffffffc, 0xe9, 0x8, 0xffff, 0x6}, {0x100, 0x0, 0x10000, 0x9, 0x9b6, 0xfffffffb}, {0xc60, 0x3, 0x7, 0x7ff, 0x1, 0x1}, {0x7, 0xff, 0xffff, 0x3, 0x2aa, 0xb36}, {0xc, 0x6, 0x0, 0xffffffff, 0x9, 0x3}, {0xff, 0x1d29, 0x3, 0x83a4, 0xffffffff, 0x101}, {0x4, 0x7, 0x7, 0xfff, 0x9, 0x400}, {0xffffff81, 0xffffffff, 0x4, 0x0, 0x7, 0xd7d}, {0x400, 0xa1c9, 0x5, 0xffff, 0x2, 0x4}], [{}, {0xc4b92dbf4d45515a, 0x1}, {}, {0x4}, {0x3}, {0x2}, {0x5}, {0x2}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {}, {0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x5}, {}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x7, 0x1}, {0x2}, {0x5}, {0x5}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {}, {}, {0x4}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x4cf54f845d96dcc6}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x2}, {}, {0x2}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x2}, {}, {0x3, 0x1}, {0x2}, {}, {0x1}, {0x5}, {}, {0x0, 0x1}, {0x5}, {0x7, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {}, {0x847a0302154d53ec, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x9c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xee0, 0x2, {{{0xfffffff8, 0x1, 0x8, 0x7, 0xfffff6ec}, 0xac, 0x8, [{0x4c5, 0xfffffffb, 0x2, 0xffffffff, 0x800, 0x6f91}, {0xff, 0x5, 0x8, 0x40, 0xfffff431, 0x2}, {0x4ace, 0x10000, 0x897c, 0x2, 0x6, 0x8}, {0x8, 0x7b, 0x686, 0x0, 0x2, 0x1}, {0x5, 0x5, 0xfff, 0x10000, 0xff, 0x401}, {0x1ff, 0x401, 0x8000, 0x7fffffff, 0xd7, 0x3673}, {0xeb, 0x800, 0xa92, 0x1, 0x8, 0x6}, {0x5, 0x8, 0x2, 0x7, 0x7ff, 0x91}]}, [{0x2, 0x2800000, 0x800, 0x400, 0x7ff, 0x7}, {0x0, 0x6, 0x1, 0xe, 0x4a, 0xcf}, {0x96, 0x7, 0x51ef519e, 0x4, 0x8, 0x8}, {0x6, 0x9, 0x7ff, 0x6, 0x3f4, 0x4}, {0x35b8cfc9, 0x6, 0x5de6a928, 0x40, 0x9, 0x6}, {0x5, 0x6, 0x1000, 0x8, 0xfffffff9, 0x8}, {0x5, 0x101, 0x8000, 0xfff, 0x2}, {0x0, 0x6, 0x7fffffff, 0x22b0, 0x5ba, 0x7}, {0xd3, 0x4, 0x0, 0xfffffff7, 0x63e, 0x8}, {0x5, 0xe, 0xfffffffa, 0x0, 0x2}, {0x0, 0x2, 0x1000, 0x200, 0x0, 0x2}, {0xffffff6e, 0x1, 0x0, 0x8, 0x43b, 0x8}, {0xedbe, 0x7, 0x8, 0x1, 0x9, 0x1}, {0xfffffffc, 0x7, 0xfff, 0xffffffff, 0x1, 0x5}, {0x5, 0x22a2, 0x2, 0x8, 0x5, 0x5af94f42}, {0x7, 0xd, 0xa, 0xe, 0x10, 0x6}, {0x2, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x4, 0x6, 0x9af, 0x56ff, 0x6}, {0x5c3, 0x5, 0x6, 0x0, 0x3, 0xc7}, {0x2b074f3e, 0xa4e3, 0x8, 0x7f, 0x7, 0x5}, {0xd57c, 0x3, 0x9, 0x34b, 0x0, 0x8}, {0x1, 0x0, 0x8, 0x9, 0x3, 0xc}, {0x9, 0x2, 0x2, 0xe, 0x0, 0x40a0}, {0xc5bd, 0x3, 0x4020, 0x3, 0x4, 0x6}, {0x2, 0x8, 0x0, 0x2, 0x6, 0x1c3}, {0x2, 0x7462, 0x2, 0xe, 0xe2, 0x80000001}, {0x6e6e63cf, 0x1ff, 0x7, 0x0, 0x2, 0x8}, {0x0, 0x1, 0xfffffffc, 0x0, 0x64, 0x2}, {0x8, 0xfffffff8, 0x4, 0xb05, 0xfffffffc, 0x280}, {0x5, 0x0, 0xbd04, 0x2, 0x200, 0x1}, {0x8f53, 0xfffff801, 0x6, 0x1, 0x0, 0xe}, {0x7, 0x1, 0x6fc6a5e1, 0x5, 0x9, 0xffff}, {0xfffffff8, 0x1, 0x400, 0x6, 0xffffffff, 0x23324dcf}, {0x2, 0x4, 0x0, 0x3, 0x2, 0x4}, {0x0, 0x8, 0x3, 0x8, 0x6, 0x10000000}, {0xfffffff8, 0x1, 0x6, 0x1, 0x3, 0xffffffff}, {0x81, 0x0, 0x6, 0x8001, 0x400, 0x66d}, {0xfffffffb, 0x400, 0x80000000, 0x8, 0x0, 0x200}, {0x8, 0x2, 0x7, 0x265, 0x40, 0x1}, {0x40000, 0x8, 0x1200, 0x8001, 0x80000001, 0x80a}, {0x2, 0xffffffff, 0x2, 0x7fffffff, 0x1, 0xbdb}, {0x6, 0x479, 0x0, 0x2, 0x9, 0x1}, {0x1, 0x1ff, 0x2, 0x40, 0x2, 0x5}, {0x0, 0xa, 0x4, 0x8, 0xd54, 0x4}, {0x2, 0x5, 0x80000000, 0x8, 0x3}, {0x5, 0xf1, 0x9, 0x9, 0x7fffffff, 0x10000}, {0x6, 0xf827, 0x6, 0x0, 0x5, 0x2}, {0x1, 0xfffffff8, 0x4, 0x7, 0x9, 0x800}, {0x1, 0x7, 0x800, 0xfffffffb, 0x7, 0x3}, {0x5, 0x5e9b, 0x2, 0x6bf8, 0x1, 0x70}, {0x8, 0x8, 0xd, 0x3, 0x6, 0xfffffc00}, {0x6, 0x2, 0x7f, 0x7fff, 0x2, 0x6}, {0x9, 0x5, 0x45, 0x1, 0x0, 0xfbc}, {0x3, 0x800, 0x9, 0x7, 0x9, 0x6}, {0x7, 0x0, 0x7, 0x1000, 0x10001, 0x2}, {0x4, 0x6, 0xa, 0x5ea0b689, 0x1000}, {0x4000000, 0x1c67413c, 0x0, 0x0, 0x8, 0x8}, {0x6, 0x73, 0x0, 0xffffe5b0, 0x1}, {0x100, 0x5d5, 0x8000, 0x10000, 0x0, 0x5}, {0x12000, 0x8, 0x8b, 0x0, 0x0, 0x3}, {0x6, 0x7, 0x4918, 0x6, 0x3, 0x6}, {0x6, 0xffffffff, 0x7, 0x7, 0x8, 0xda}, {0xe26, 0x5, 0x5, 0x0, 0x2, 0xe9}, {0xd, 0xd0, 0x7, 0x7ff, 0xe79d, 0xfd2cc63}, {0xfffffff9, 0x6, 0x2, 0x7, 0x85de, 0x80}, {0x7f, 0x7, 0xffff, 0x10000, 0x7, 0x40}, {0x2, 0x0, 0x2, 0x1, 0x7, 0xfffffffb}, {0xd7, 0x8, 0xde, 0xcaff, 0x40, 0xffffa5ab}, {0x3ffc0, 0xd1b, 0x9c, 0x1, 0xfffffffd, 0x6}, {0x0, 0x6, 0x0, 0x80000000, 0xf5, 0x9}, {0x1, 0x0, 0x9, 0x1, 0x2}, {0x5, 0xfff, 0xb, 0x9, 0xfffffffe, 0x1}, {0xfffff2ae, 0x5, 0xfffffffa, 0xfffffffc, 0x401, 0x1000}, {0x82b4, 0x401, 0x4, 0xf29, 0x8, 0xf}, {0x7f97ec1e, 0x0, 0x875, 0x10, 0x400, 0xfffffffd}, {0x3, 0x3, 0xb2, 0x6, 0x0, 0x7fffffff}, {0x8b, 0x5, 0x4, 0xb, 0x2, 0x401}, {0xfffffff4, 0x3, 0x7, 0x7, 0xc, 0x4}, {0xff, 0x6, 0x8, 0x1, 0x200}, {0xfffffffc, 0xceb, 0x7f, 0x200, 0x101, 0xffffffff}, {0x5, 0x1000, 0x98, 0x5e, 0x9, 0x9}, {0x5, 0x7fff, 0x9, 0x4, 0x2, 0xdef1}, {0x9, 0x4, 0x40, 0x1, 0x5, 0xffff4986}, {0x6, 0x50711499, 0x0, 0x8001, 0x8, 0xa000000}, {0x4, 0x0, 0xa89e, 0x5, 0xfa8, 0x2ea}, {0xb07d, 0x0, 0xc, 0x1000, 0x20cd, 0xffff7fff}, {0xa403, 0x2da, 0x34a, 0x2, 0x3, 0xdc7}, {0xfff, 0xc, 0x92, 0x3, 0x4, 0x80000000}, {0x0, 0x8, 0xb1, 0x5, 0xbfaf, 0x547}, {0x1, 0x9, 0x3, 0x5, 0x0, 0x7}, {0x91, 0xab4, 0x5, 0x3ff, 0x7, 0x42}, {0x7, 0x7, 0x9ed, 0x4, 0xc, 0x10001}, {0xff, 0x80000001, 0x1, 0x8, 0x5, 0xffffffff}, {0x8, 0x8, 0x7fffffff, 0x2, 0x80000000}, {0xbbd, 0x80000001, 0x9, 0x10, 0x9, 0xc98a}, {0x1, 0x7, 0x0, 0x922c, 0x4, 0x7fff}, {0x7, 0x5, 0x6, 0x1, 0x4, 0x8000000}, {0x6, 0x1, 0x628, 0x0, 0xbee9, 0x7}, {0x6, 0xa6, 0x2, 0x7b, 0x8, 0x9}, {0x6, 0x10001, 0x6, 0xfffffffe, 0x3, 0x2}, {0x7, 0x1ff, 0x5, 0xb, 0x0, 0x9}, {0x0, 0x84e, 0x1a, 0xfd, 0x5, 0x58}, {0x8, 0x80, 0x8000, 0x9, 0x5, 0x5}, {0x8, 0xf, 0x8, 0xfe, 0x5, 0x7000}, {0x0, 0x8, 0x9, 0x4, 0x8, 0x9}, {0x5f, 0x2, 0x10, 0x2, 0x9, 0x6d4}, {0x0, 0x42f2, 0x7, 0x1, 0x4, 0x3}, {0x1, 0x2, 0x7fff, 0x8, 0x1, 0x18e2}, {0x3, 0x5, 0x6, 0x8000000, 0x0, 0x3}, {0x8, 0xffff0001, 0x0, 0x4, 0xffffffff, 0xf}, {0x90, 0x8000, 0xfffff72a, 0xfffffff9, 0x0, 0x1}, {0x3, 0xfffffff7, 0x7ff, 0x2, 0x6, 0x3}, {0x1ff, 0x280, 0x6, 0x6, 0x7665, 0x80000000}, {0x8, 0xb, 0xf3ba, 0x1, 0x8, 0x4}, {0x1, 0x2, 0x3a1, 0x1, 0x0, 0x8}, {0x4, 0x93, 0x1, 0xf96, 0x4, 0x8001}, {0x7ff, 0x90b, 0x81, 0x7fffffff, 0x8, 0x7}, {0xb, 0x77, 0xedc7, 0x6}, {0x3, 0x2, 0x0, 0x976b, 0x2, 0x101}, {0x4, 0xf, 0x1, 0x2, 0x1, 0x427}, {0x401, 0x1, 0x9, 0x5, 0x4, 0x5}, {0x32b, 0x8, 0x4, 0x2, 0x5, 0x5}, {0x7, 0x9, 0x3a10, 0x10000, 0x1000, 0x4}, {0x1, 0x1, 0x7, 0x2, 0x7fff, 0xfff}, {0x1, 0x4, 0xe, 0x40, 0x4b760b5f, 0x80000001}, {0x9, 0x8, 0x400, 0x0, 0xffff0001, 0x401}, {0x3e61, 0x0, 0x8, 0x9, 0x0, 0x47a}, {0x6, 0x8, 0x6, 0x80000000, 0xfc000000, 0xa}], [{0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x70ed142a850ba64e}, {0x5, 0x1}, {0x5}, {}, {}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x2}, {0x5, 0x1}, {0x3}, {0x1, 0x74c8fd2bdd46e81e}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x6}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {}, {}, {0x2}, {0x2, 0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x3}, {0x5}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x5}, {}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x4}, {0x5}, {0x3, 0x1}, {0x3}, {0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x6ebf7e264f4673ce, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x38af9dc47b819c1b, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x20, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x0, 0x7b8, 0x2, 0xa2, 0x9}, 0x5, 0x1, [{0x2, 0x7, 0x1800000, 0x80000000, 0xf721, 0x401}, {0x1246, 0x6, 0x0, 0x3, 0x6, 0x6f}, {0x4, 0xfffff001, 0x3ad, 0xb, 0x100}]}, [{0x2b1, 0x9, 0x80000000, 0xc2, 0x1, 0xfffffffc}, {0xfff, 0x4800000, 0xaa, 0x7, 0x71203a0b, 0x9}, {0x10000, 0xc, 0x7, 0x1, 0x24a, 0x995}, {0xb, 0x401, 0xffffffff, 0x3, 0x2, 0x7}, {0x8, 0x5, 0x0, 0x8, 0x1}, {0x423, 0x9, 0x6407, 0x6, 0xfba3, 0xb3}, {0x8, 0x5c, 0x10001, 0x7ac0d7c9, 0x5, 0xfffffff8}, {0x200, 0x1000, 0x40, 0x1, 0x5, 0x2}, {0x1, 0x6, 0x401, 0x2, 0x8, 0x80000000}, {0x291c, 0xfffffffe, 0xe0a, 0x8, 0x2, 0x7}, {0x100, 0xfff, 0x9, 0x3, 0x5, 0x8}, {0xffff, 0x2, 0x3ff, 0x0, 0xb44, 0x1887}, {0x5a, 0x7, 0x100, 0xffffffff, 0xd3, 0x3}, {0x8, 0x1000, 0x4, 0xfff, 0xe}, {0x845, 0x5, 0x8, 0xdcd4, 0x2, 0x6a31}, {0x3, 0x2, 0x200, 0xfa, 0xfffffff7, 0xffff}, {0x2, 0x2ec, 0x6, 0xd, 0x0, 0x9}, {0x8, 0x9, 0x16, 0x7ff, 0x1000, 0x7}, {0x7, 0xfffffffb, 0x0, 0x1, 0x80, 0x80000000}, {0x8, 0x9, 0x7fff, 0x2, 0x4, 0x7}, {0xa, 0x40, 0x3, 0x8001, 0x100, 0x200}, {0x5, 0x1, 0x684, 0xd529, 0x0, 0x4}, {0x4, 0xa9b9, 0x5, 0x8, 0x8, 0x7ff8000}, {0x43, 0xd0, 0xfffffb34, 0x4, 0xfffffffd, 0x54}, {0x0, 0x5, 0x8, 0x4, 0x9}, {0x6, 0x8, 0x80000001, 0xfffff000, 0x7, 0x7}, {0xfffffffc, 0x80, 0x5fe, 0x7fffffff, 0x5, 0x3}, {0xab6, 0x2, 0x3, 0x2, 0x80, 0x2}, {0x0, 0xe, 0x6, 0x7, 0x4, 0x9}, {0x9, 0x7fffffff, 0xb5e9, 0x5f, 0x48, 0x6}, {0xa, 0x9, 0x0, 0x1, 0x3, 0x6}, {0x7ff, 0x5, 0x80, 0xffff0000, 0x3, 0x7}, {0x3, 0x2, 0x0, 0x7fffffff, 0x98, 0x95b0c000}, {0x4, 0x8, 0x8, 0x81, 0x7}, {0x9, 0xff, 0x9, 0xffff, 0x3, 0x6}, {0x800, 0x800, 0x9, 0xfffffff9, 0x0, 0xae}, {0x7fff, 0xfffffff8, 0xfffffcdd, 0x0, 0x4}, {0x6, 0x7, 0x7ff, 0x9b9c, 0x1, 0xd}, {0x4, 0xfffffffa, 0x9, 0x9, 0x8, 0x5}, {0x7, 0x1, 0xfffffff7, 0x3, 0x4, 0x1ff}, {0x2, 0x3, 0x6e, 0x918, 0x9}, {0x136, 0x3, 0x75d3a1ce, 0x7ff, 0x40, 0xe}, {0x2, 0xffffff01, 0x6d4, 0x4, 0x80000000, 0x5}, {0x6, 0x8, 0x0, 0x8, 0x3, 0x4}, {0x40, 0x7, 0x1, 0x81, 0xd, 0x5}, {0x7, 0xa, 0xfffffff9, 0x0, 0x1, 0x64}, {0x6, 0xedb, 0x0, 0x2, 0x9, 0xe7a6}, {0x6, 0x3, 0x7, 0xa883, 0x7, 0x8001}, {0x2, 0x3, 0x80000000, 0x80000001, 0x5, 0x8}, {0x80, 0x1ff, 0x4, 0x4, 0x81, 0x2}, {0x9, 0x9, 0xffff8000, 0x9, 0x6, 0x80000001}, {0x5, 0x9, 0x0, 0xfffffff7, 0x0, 0x2}, {0x3, 0x8, 0x1, 0x3a1, 0xfb, 0x800}, {0xaa, 0x5, 0x7, 0x2, 0xa, 0x8}, {0xc3, 0x6a, 0x4, 0x101, 0x6, 0x4}, {0x8b, 0x0, 0x1, 0xd, 0x10000000, 0x1000000}, {0x81, 0x10, 0x9, 0x7}, {0xce6, 0xe54c, 0x1, 0x1ff, 0x3, 0x77}, {0x6, 0x80000001, 0x4, 0x1, 0x71, 0x6}, {0x5, 0x6, 0xfffffffa, 0x9, 0x9, 0x8000}, {0x4, 0x2dd, 0x0, 0x9, 0x1, 0x7}, {0x560b07d5, 0x5, 0x6, 0x7, 0x7, 0x7}, {0xfffffffd, 0x80000000, 0xff, 0x4, 0x3, 0x2}, {0xc4b3, 0xfffffffa, 0x10000, 0x10, 0xffff, 0xd201}, {0xff, 0x9, 0x7, 0x0, 0x7f}, {0x5, 0x4, 0x400, 0xfffffffe, 0x800000}, {0x5, 0x3, 0x40, 0x0, 0x1, 0xfffffff4}, {0x0, 0x2600, 0x5, 0x3}, {0x8, 0x5, 0x5, 0xd9}, {0x8000, 0x3, 0x9, 0x401, 0x5ea7, 0x7fff}, {0x8, 0x4, 0x4, 0x7ff, 0x5, 0x10}, {0x52e, 0x1, 0x200, 0x6, 0x5, 0x18}, {0xb1, 0x3, 0x8, 0x3, 0xffffffff}, {0x9, 0x8000, 0x10000, 0x5, 0x10001, 0x6}, {0x748d1e06, 0x9, 0x900, 0xfffffff4, 0x4, 0xfffffffe}, {0x3, 0x7, 0x2, 0x2, 0xe, 0x8}, {0x1, 0xff, 0xccf, 0x78, 0x2bf, 0x9}, {0x8177, 0x0, 0x7210a574, 0x0, 0x1, 0xffffffff}, {0x5, 0x8, 0x3, 0x9, 0x9, 0x4}, {0x9, 0xe, 0x8, 0x0, 0xff, 0x4}, {0xfffeffff, 0x3, 0x0, 0x9, 0x7fffffff, 0x1}, {0x6, 0x0, 0x1, 0x7, 0x6, 0x8}, {0x7fffffff, 0x5ece, 0x8001, 0x3, 0x4}, {0x4, 0x2ee, 0x80, 0x1, 0x101, 0x7f}, {0x1, 0x6, 0x2, 0xfffffffa, 0x401, 0xf849}, {0x2, 0x6d, 0x4f, 0x1, 0xfffffffd, 0x2}, {0x97, 0x5, 0x9, 0x8, 0xec, 0x411}, {0x3, 0x6, 0x7, 0x101, 0xcc, 0x4108}, {0x3, 0x3, 0x7, 0x10000, 0x8, 0xfffffff9}, {0x0, 0x6, 0x1, 0x4, 0x0, 0x2}, {0x2, 0x8, 0x31, 0x2, 0x2, 0x9}, {0x1, 0x200, 0xeb, 0x80000000, 0x9, 0x3}, {0x3, 0x1, 0x5, 0x1, 0x7, 0xb}, {0x5, 0x2, 0x6, 0x400, 0x7, 0xfff}, {0x7, 0x1, 0xca, 0x359, 0xb9872bf5, 0x800}, {0x2, 0x4, 0xffffff01, 0x4, 0x6, 0x9}, {0x9, 0x3, 0x0, 0xa6, 0x1, 0x81}, {0x59, 0x2, 0x2, 0x2, 0x0, 0x9}, {0xef13, 0xd5ba, 0xefbe, 0x7, 0xfffffff7, 0x2}, {0x1, 0xfffffffd, 0xa, 0x2, 0x6, 0x2}, {0xe83, 0x0, 0x1, 0x9, 0x1, 0x65}, {0x6, 0x7, 0x5b, 0x5, 0x8, 0x7a}, {0x62, 0x5, 0x7, 0x9, 0x3, 0xdef}, {0x81, 0x8, 0x8, 0x4, 0xf, 0x1}, {0x6, 0xc252, 0x0, 0x7, 0x15, 0x4}, {0x2549, 0x8000, 0x671, 0x80, 0xb5c, 0x37}, {0x9, 0x4, 0x1, 0x4, 0x7fffffff, 0x3}, {0x7, 0x4, 0x400, 0x0, 0x8, 0x3b3b}, {0x1, 0x1ff, 0xfffffc01, 0x1, 0xed9c, 0x3}, {0xa, 0x40, 0x7fff, 0x7, 0x9fd7, 0x2}, {0x3c1, 0x1, 0xffff, 0x9, 0x3, 0xd}, {0xa, 0x7, 0x800, 0x4, 0xa}, {0x80000001, 0x1, 0x51, 0x4, 0xfffffeff}, {0x7ff, 0xd1cd, 0x9, 0x7fffffff, 0x8f, 0x8}, {0xae, 0x6, 0x1, 0x300000, 0x6, 0x37}, {0x1, 0x2, 0x9, 0xfffffffd, 0x9, 0xa}, {0x3, 0x2, 0x3d, 0x1000, 0x80000000, 0x7}, {0xffff1548, 0x1, 0x0, 0x93, 0x5c, 0x990}, {0x2, 0xcc, 0x41f3, 0x8, 0x2, 0xfff}, {0xf21c, 0x10, 0x40, 0x0, 0x8, 0xfac}, {0x6, 0xff, 0x4, 0x2, 0x10000, 0x101}, {0xe, 0x1, 0x9, 0xfffffff8, 0xdb, 0x4}, {0x1, 0x9, 0x6, 0x40, 0x101, 0x10}, {0xe38800, 0x5, 0x5, 0x80, 0x2, 0x9}, {0x56364f7, 0x4, 0x5, 0xe2c, 0x40000000, 0x7}, {0x80000000, 0x1, 0x6, 0x10, 0x1, 0x7fffffff}, {0xfffffffc, 0x5, 0x4, 0xffff, 0x7, 0x7}, {0x6, 0x8, 0x200, 0x3, 0x401, 0x2}], [{0x3}, {0x5, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x2}, {}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x4}, {0x4}, {0x2, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x5}, {0x5}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x3}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2be2869e5cc4e1d9}, {0x5}, {0x4, 0x1}, {0x5}, {}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x3}, {0x5, 0xb91d614f15e1e68b}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x2713f40d76c5f1ef}, {0x4}, {}, {0x1, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x29e267830f5e416e, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x1}, {0x4}, {0x4}]}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0xe78b, 0x5, 0xffffffffffffffff, 0x1, 0x7f}, 0x40, 0x7f, [{0x7, 0x3e, 0x6, 0x8, 0xa6, 0x8}, {0x8, 0x5, 0x7, 0x410, 0x584, 0x4}, {0x6, 0x0, 0x1, 0x7, 0xdc5, 0x3}, {0x4, 0x40, 0x9057, 0x7fffffff, 0x7, 0x7fff}]}, [{0x1, 0xfffffffb, 0x5, 0x9, 0x1, 0x3}, {0x4, 0x7f, 0x3, 0x5, 0x6, 0x5}, {0x7, 0x9, 0xfffffff6, 0x0, 0xfffffffb, 0x3}, {0x2, 0x400, 0xfffffff8, 0x3, 0x6, 0xe3}, {0x3, 0x0, 0xffff, 0x5, 0x2}, {0xaf, 0x0, 0x3, 0x1, 0x40, 0x5}, {0x4, 0xfd78, 0x6, 0xfffffffd, 0x2, 0x1c1}, {0x0, 0x1400, 0x401, 0x6, 0x80000001, 0xffff}, {0x7fff, 0x1, 0x80000000, 0x6, 0x800, 0x7}, {0xff24, 0x80, 0x6, 0xfff, 0x7, 0x4}, {0x5, 0x8000, 0x3e3, 0xc0fb, 0x7, 0xb}, {0x5, 0x7, 0x8, 0x3, 0x1e3, 0x6}, {0xd, 0x9, 0x4, 0xb9, 0x7, 0x1000}, {0x2, 0x7ef, 0x3ff, 0x7, 0x3, 0x80000001}, {0x0, 0x3d36, 0xffffffff, 0x0, 0x2, 0x3}, {0x6, 0x2, 0x10001, 0xa, 0xfffffff7, 0x9}, {0x1, 0xeadf, 0x80, 0x0, 0x3, 0xe6}, {0x9230, 0x4, 0x34c, 0x6a, 0x3}, {0x1, 0xa2, 0x80000001, 0xffffffff, 0x6, 0x3ae8}, {0x101, 0x6, 0x1, 0xc, 0x3, 0x81}, {0x52, 0x8, 0x1, 0x7, 0x3, 0xfffff769}, {0x8, 0x800000, 0x555e1ad9, 0x3, 0x8, 0x5}, {0x4, 0x3, 0x81, 0x8, 0x232, 0x7f}, {0x6, 0x2, 0x3, 0xcf, 0x1, 0xfffffffd}, {0x9, 0x5, 0xe, 0x5, 0xcd51, 0xfb}, {0x4f6867c7, 0x80000001, 0x6, 0x7, 0xa, 0x4}, {0x0, 0x3ef569f1, 0x6, 0x0, 0x3, 0x9}, {0x5, 0x0, 0xffffffff, 0x2, 0xffff, 0xfffffff7}, {0x6, 0xfffffff8, 0x4, 0xfffffffc, 0x1, 0x40}, {0x8, 0x2, 0x4, 0x81, 0x1, 0x464360b6}, {0x3, 0x2, 0xc84, 0x10, 0x1200, 0x200}, {0x6, 0x20000, 0x6, 0x1, 0x7, 0x4}, {0x80, 0x200, 0x7, 0x2, 0xe, 0xfffffffa}, {0x7f, 0x1, 0x0, 0x80000000, 0x4, 0x7}, {0x4, 0x100, 0x7, 0x7ff, 0x367, 0x7}, {0x1, 0x7, 0xc, 0x858, 0x5, 0x8}, {0x7, 0x6, 0x6, 0x7a20, 0x7, 0x8}, {0x3, 0x8, 0xffffffff, 0x2}, {0x3, 0x8001, 0x1f, 0x364, 0xffff, 0x4}, {0x5, 0x6, 0x5, 0x6, 0x3, 0x7}, {0x0, 0x34b9, 0xde4e, 0x2e317233, 0x8, 0x101}, {0xa0, 0x2, 0x2, 0x80000000, 0x800, 0x9}, {0xa, 0x5, 0x5, 0x9, 0x2, 0x312191da}, {0x6, 0x2, 0xb, 0x2, 0x23, 0x8}, {0x8, 0x1000, 0x7, 0x7fff, 0xff, 0x200}, {0x5, 0x4, 0x3, 0x4, 0x8, 0x5f1c19c0}, {0x100, 0x8, 0x6, 0x5, 0x5, 0x9}, {0x1, 0x7fffffff, 0x7ff, 0x7, 0x8, 0x3}, {0x1, 0x0, 0x3, 0x2, 0x9, 0x6}, {0x4d32, 0x0, 0xfffff800, 0x1, 0x1, 0xff}, {0x7ad, 0xff, 0x4, 0x76e0, 0x8, 0x7}, {0xb38, 0x29d, 0x1, 0x8, 0x5, 0x7}, {0x6, 0xd, 0x5, 0xc4a, 0x6, 0xaf}, {0x7, 0x6dc, 0x5, 0x400, 0xed, 0x3}, {0x3, 0x5, 0x31b, 0x3, 0x4, 0x6}, {0x2, 0x9, 0x7, 0x6, 0x2aa785d9, 0x7fff}, {0xd, 0x1, 0x5, 0x0, 0x9, 0x1018}, {0x6, 0xcf, 0xfa0, 0xffffffff, 0x200, 0x7}, {0x8, 0x1000, 0x7fffffff, 0x2, 0x7, 0xffffffff}, {0x9, 0x1, 0x81, 0x0, 0x7fffffff, 0x6}, {0x9, 0x50000000, 0x7, 0x1, 0xff}, {0x5, 0x5, 0x3, 0x3, 0x0, 0x80000000}, {0x6, 0x6, 0x2, 0x7, 0x4}, {0x3ff, 0xc, 0x80000001, 0x20000000, 0x81, 0x6}, {0x9, 0x5, 0x8, 0x3, 0x88, 0x3}, {0x3, 0xfff, 0xffff, 0x7ff, 0xc21, 0x7}, {0x3, 0xe8d, 0x90, 0x7, 0x1, 0x46e}, {0x4, 0x3, 0xc, 0xb43, 0x3, 0x4}, {0x40, 0x5b4, 0x2, 0x8, 0x8, 0x3}, {0xe3, 0x7, 0x100, 0x1000, 0x5, 0xfffffeff}, {0x2, 0x1, 0x7, 0x2, 0x2, 0x9}, {0x4, 0x7, 0x5, 0xb, 0x7f, 0x5}, {0x0, 0x4, 0x4, 0xe, 0x80, 0x9}, {0x5, 0x9, 0x7, 0xb49, 0x0, 0x18}, {0x4, 0x7fff, 0xffffffff, 0x6, 0x7, 0x5}, {0x7, 0xfffffff8, 0x1, 0x1, 0x5, 0x3}, {0x200, 0xe4, 0xa64, 0x0, 0x50, 0xf}, {0x3, 0xa, 0x4, 0x4, 0x6, 0x86ac}, {0x8, 0x4, 0x7, 0x5f7, 0xa1a2, 0x8}, {0x6, 0x4322, 0x9, 0xfffffffb, 0x7}, {0x1, 0x6, 0xba3, 0xfffffff9, 0x2, 0x2}, {0x9, 0x2, 0x3ff, 0x9, 0x1}, {0x9, 0x8, 0x0, 0xb5e7, 0xbd, 0x7}, {0x80000001, 0x22e813c8, 0x6, 0x3, 0x0, 0x6}, {0x3, 0x57, 0xced3, 0x1, 0x1, 0x7}, {0x0, 0x3, 0x3, 0x6d, 0x8, 0x400}, {0x74fc8000, 0x400000, 0xdb, 0x2, 0x1}, {0x5, 0xfff, 0x83d2, 0x2, 0x978, 0x4}, {0x2, 0x5, 0x5, 0x5b0e, 0xf, 0x7}, {0xffff, 0x0, 0x6, 0x5, 0xd5, 0x101}, {0x9, 0x401, 0x203, 0x5, 0xffffffff, 0xffff7fff}, {0x80, 0x8, 0x5, 0x10, 0x7, 0x5}, {0x6, 0x94e3, 0x1, 0x90, 0x12ae, 0x2}, {0x5, 0x4, 0x2, 0x9, 0xebf, 0xa380}, {0x5, 0x401, 0x7, 0x6}, {0x10001, 0x4, 0x4, 0x4, 0x5fa, 0x57c2}, {0x5, 0x400, 0x8, 0x7895, 0x4, 0x8}, {0x1, 0x3ff, 0xd7b6, 0xfffffff9, 0x3ff, 0x7}, {0x10001, 0x7, 0x40, 0xe, 0x4, 0x1000}, {0xfffffff9, 0x4, 0x627, 0x4, 0xfffffffe, 0x2}, {0xf, 0x4, 0xfff, 0x0, 0x3, 0x7}, {0x5, 0x0, 0x9, 0x81, 0x81, 0x8}, {0x85f1, 0xe, 0x8000, 0xf5, 0xa, 0x8}, {0x3, 0x5, 0x4, 0x1, 0x5, 0x7}, {0xfffffb18, 0x0, 0xb, 0x9, 0x45d, 0x2}, {0xe32856c, 0xe, 0xaf5, 0x4, 0x800, 0x292}, {0x3, 0x3, 0x0, 0x2, 0x8, 0x5}, {0x1, 0x7, 0x0, 0x5, 0xdcf8, 0xd5}, {0x0, 0x9, 0x650d, 0x3ff, 0x8, 0x80000000}, {0x7, 0x8000, 0x7, 0x10001, 0x8ef5, 0x80000000}, {0x9, 0x5, 0x4, 0x1, 0x7331dd33, 0xffff}, {0x0, 0x9, 0x9, 0x4, 0x9, 0xfff}, {0x4, 0x7, 0x1, 0x6f68, 0x6, 0x3}, {0x0, 0x5ec, 0xfffffffa, 0x12c, 0x8, 0x6}, {0xd, 0x800, 0x4, 0x6, 0x2, 0x2}, {0x4, 0x80000000, 0x8, 0x8001, 0x8000, 0x8001}, {0xa, 0x40, 0x8, 0x1, 0x3e3b, 0xa0}, {0x0, 0x2, 0x8, 0x8, 0x1, 0x9}, {0x10, 0xcd3, 0xdd, 0x69, 0x9, 0x6}, {0x5, 0xfffffffe, 0xbc, 0x1, 0x0, 0x4}, {0xd6f, 0x9e, 0xc5a, 0x401, 0x7}, {0x8, 0x800, 0x2, 0x10000, 0x8, 0x401}, {0xd4d9, 0x1, 0x2, 0x7, 0x6, 0x2}, {0x9, 0xc1, 0xfffffffa, 0x5, 0x6, 0x9}, {0x0, 0x5, 0x2, 0x7, 0x800, 0x2}, {0x4, 0x2, 0x9, 0x566, 0xf296, 0x10001}, {0xffff, 0xffffffff, 0x3, 0x2, 0x1, 0x4}, {0x8, 0x5, 0x4, 0x6, 0x4, 0x9}], [{0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {}, {0x1}, {}, {0xea14a6b22dfbfb0d, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x7}, {0x5}, {0x2}, {0x3}, {0x5}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {}, {}, {0x2}, {0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x4}]}}]}, {0xd2, 0x6, "9a3edec9b42de38371282c4bef5e663bdcebae9928f78ef0bb11217868baaae8c082ebeea26a951222039f1031d649225d2d661de5ea717b08f7b7ed44428828898a5d4895dcf0ca4db2566d38fef2e55dc0c490085a9f32215ffcd21c31eb3120cedc39e73a24d25d1369ef87410d084f9702ad7c5584e8822e19172a6db3aecc838508a4f283227ec0a5cb3b3a53c2431516dbfc21c57c5b5800c3731d907808f350ddf6f68aae4b328b6754b3e76f2e490b4aa386a775958f1f47f751e18f682a8773ec1354a70c76b06df50d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0xa4, 0x1e, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="1243626c34a4"}]}, {0x55, 0x6, "67c7ece0cc83e50c2d63bfb5c3436097ad6020f15a3554fd89139edd61ea8f8dd072024fd7c00dd009de54e9251bd577d539ac4eb13e2fefc6d8f1630a6c41a95cd3568b777332604d8799ed5b8b18dba5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ctinfo={0x138, 0xd, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8, 0x9d3b, 0x20000000, 0x3, 0x675}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xe}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}]}, {0xc3, 0x6, "b6c47d98ce7b7e46208ef1251b4b059acbfafcbe7f8abd717914cf51167ae2df1ff8ee3aedd08be9fc0d81333e2a6ccd62e4af96d40e1cbb6aa0470228a9bf1f0c00b5e5b06579ae2c4aa65716bc803a8f7d28dc6b1e341b46febb0fabe05c6bb0e0188bedf1547a07803515793cb2b1245be7d935bde082e913db7227eb921c56427a1adec7736f8b39fe8d6261fe03b8942824f6aec73683aa8762fed4396d19633a8f3125b141e40a77e271af32cdbae97bea8f1ca6c827d135936708a6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x5}}}}, @m_skbmod={0xc8, 0x1e, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xe720, 0x8, 0x5, 0xc, 0x4}, 0x6}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x10, 0x1, 0x5, 0x5, 0x9}, 0xd}}]}, {0x52, 0x6, "e84fe47c66a36cc9ae695d52f4d147395ad8e3d0599c640398aeea8c0811cdc5f586c71b7efcbf12f49edc61c38eb37efd22c560260c2b32254f7c5e250fc11ef412c97d2180c16614e49417f0cf"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}, @f_rsvp={{0x9}, {0x22f0, 0x2, [@TCA_RSVP_ACT={0x22ec, 0x6, [@m_vlan={0x130, 0x1b, 0x0, 0x0, {{0x9}, {0x48, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8ae}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x1, 0x6, 0x100}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x14654}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}]}, {0xbf, 0x6, "a8f2af026c3858837aa649e40d63062315e6dd7dba74ccd6b167314813d1a1e585611019e128b775de30aaa41d9c2a9bb72ab23ca1040b83aec07eb20875c69fba587dcba6931aa54a509b1def359c569b0864d0f33ff74c3af71cd47b103ab4b50b86601fa0890cf90d3a02455d67bad8ddab07a56562cfe1333f7fbb064ed070af0c6dab3c7ef7289368efe23015d57478cff3752880d7952db4a1d1658defec3cd8032b87b04a996c2415146ab4ae5c44850c47299dec800216"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x10a8, 0x1b, 0x0, 0x0, {{0xb}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xfff3}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0xe, 0x3, 0x4, 0x81}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7fff}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1a0}, @TCA_CTINFO_ACT={0x18, 0x3, {0xf, 0x1ff, 0x6, 0x7, 0x9}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0xff, 0x0, 0x10000000, 0x8, 0xf}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x1110, 0x8, 0x0, 0x0, {{0xb}, {0x10a8, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x8aac375f1ecbf89f, 0xffffffff, 0xe83, 0x8, {0xb7, 0x1, 0x5a08, 0x0, 0x4, 0x1}, {0x2, 0x1, 0x7, 0x101, 0x4, 0x8001}, 0x401, 0x1, 0x3ff}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0xf9a, 0x3, 0x400, 0x3ff, 0x7, 0x3ce1, 0x6, 0x80, 0x6, 0x35b, 0x4, 0x5, 0x5, 0x335, 0x8, 0x300, 0x3, 0xec45, 0x8000, 0x5, 0x3, 0x2, 0x10001, 0x5, 0x1, 0x7, 0xffff, 0x76, 0x1, 0x6, 0xfffffff9, 0x2, 0x200, 0x0, 0x4, 0x1000, 0x7f, 0x10, 0x4, 0x3e91, 0x8, 0x6, 0x36, 0x4, 0xc9, 0x8, 0x5, 0x4, 0x7, 0x3ff, 0x7, 0x3, 0x1, 0xa5d, 0xc, 0x1, 0x3, 0xffffffff, 0x7, 0x4, 0xfffffffc, 0x3, 0x3, 0x5, 0x43, 0x86, 0x6, 0x6, 0xfffffffd, 0x9, 0xad, 0x0, 0x0, 0x10000, 0x9, 0xffffffff, 0x0, 0x65, 0x6f, 0x49ca, 0x33c, 0xa, 0x69c, 0x3, 0x2, 0xe0, 0x6, 0x5, 0x3, 0x9, 0x7, 0x1ff, 0x10, 0xf503, 0x7, 0x1, 0x13, 0x8, 0x2, 0x7, 0x10, 0x1, 0xfffffff1, 0x5, 0xffffffff, 0x2, 0x3, 0x9b4000, 0x3, 0xe00000, 0x3, 0x8001, 0x1, 0xa5, 0x0, 0x8, 0x5, 0x9, 0x9, 0x9, 0x0, 0x8, 0x7, 0x2, 0x7, 0x8, 0x401, 0x80, 0x7, 0xfd, 0x7, 0x7f, 0x0, 0x0, 0x2a8f, 0x8001, 0x3, 0x4, 0x7, 0x80000000, 0x3, 0x3, 0x6, 0x3ff, 0x3, 0x6, 0x4c94, 0x80000001, 0x6, 0xffffc8de, 0x9, 0x4, 0xfffffffd, 0x4, 0x5, 0x7, 0x8000, 0x7, 0xde, 0x1, 0x3, 0x6, 0x8, 0x1, 0xffffffff, 0x5, 0x1, 0x9, 0xc3bb, 0x894f, 0x6c7, 0x7, 0x4, 0xc, 0x1, 0x2, 0x3ff, 0x8, 0x4, 0x5, 0x0, 0x6, 0x4, 0xb8, 0x2, 0x2, 0x1, 0x3, 0x8, 0x80000000, 0x4, 0x1, 0x2, 0x8, 0x2, 0x129, 0x3ff, 0x44, 0xfffffc00, 0x8, 0xc, 0x100, 0x1594, 0x4, 0x3, 0x7, 0x80, 0x4, 0x7ff, 0x87bd, 0x57, 0x1, 0x0, 0x48, 0x4, 0x6, 0x6, 0x2, 0x6e, 0x5, 0x8000, 0xd, 0x80000000, 0x9, 0x4, 0x101, 0x1, 0xfffffffe, 0x8, 0x4, 0xbc9, 0x7, 0xf943, 0x7, 0x9, 0xa, 0x9, 0x12, 0x0, 0x2, 0x2, 0x80, 0x2b, 0x80000000, 0x7, 0x5, 0x2, 0x9, 0x3ff, 0x0, 0x101, 0xb07, 0x9, 0xfd, 0x9, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5b, 0x0, 0x100, 0x5, 0x5e, {0x9e, 0x0, 0x6c, 0x2, 0x6, 0xe}, {0xb, 0x2, 0x7, 0x1000, 0x0, 0x3dc}, 0x74, 0x9, 0x5}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x1000, 0x8, 0xc, 0xbf4, 0x4, 0x6, 0xffff, 0xb55, 0x7, 0x7a8, 0x4, 0x8, 0x200, 0x3, 0x7fff, 0x5, 0xfffffff9, 0x4, 0x5b61, 0x8, 0x401, 0x300000, 0x8001, 0x101, 0x0, 0x10, 0x8597, 0x9, 0x4, 0x5, 0x2, 0x0, 0xfff, 0xffffffff, 0x9, 0x1, 0x5, 0x3, 0x28c, 0xfffffff8, 0x6, 0x7, 0xff, 0x1, 0x2, 0x2, 0x4585, 0x6, 0x3, 0x3, 0xb5, 0x9, 0x7, 0x3, 0x80, 0x6, 0x8, 0x8, 0x6, 0xff, 0x7, 0x6, 0xa4c, 0x3, 0x2, 0x4, 0x7ff, 0x5, 0x0, 0xfffff3be, 0x4, 0x0, 0xfffffffb, 0x3, 0x37, 0x7, 0x3, 0xf9, 0x3, 0x106, 0x17, 0x3, 0x1, 0x6, 0x9, 0x7f, 0x3ff, 0x8, 0x2, 0x9, 0x8001, 0x7, 0x7, 0xfff, 0x81, 0x0, 0x6, 0x800, 0x5, 0x3, 0x3, 0x6, 0x8, 0xffffff7f, 0x7, 0x4, 0x1, 0x3, 0x5, 0x6, 0xcc, 0x2, 0x6, 0x1, 0xfff, 0x5, 0x4, 0x3ff, 0x2, 0x7, 0x0, 0x43f, 0x6, 0x200, 0x200, 0x8, 0x8, 0x8001, 0xa, 0x4, 0x2b, 0x8, 0x246, 0x8001, 0x3, 0x0, 0x4, 0x2, 0x4, 0x2, 0x0, 0xb, 0x5, 0x4, 0xfa1a, 0x2, 0x9, 0x6, 0xcf, 0x100, 0x9, 0x3, 0x4, 0x80000001, 0x6, 0xf, 0x4, 0x10, 0xae5, 0x8, 0xffff8001, 0xffff47d5, 0x2, 0xc480, 0x1, 0xd2bd, 0x2, 0x400, 0xbdcd, 0x1, 0x9, 0xfffffca6, 0xfffffffc, 0x8a7, 0x5, 0x10, 0x62b, 0x6, 0x81, 0x5, 0x7ff, 0x1092f3b6, 0x40, 0x7, 0xd3, 0x0, 0x401, 0x1ff, 0x5, 0x3, 0xf6e5, 0x66c, 0x3, 0x30e, 0x81, 0x3, 0x32, 0xffff, 0x4, 0x0, 0xfffffffe, 0x1, 0x40, 0x401, 0x9, 0x2, 0x1, 0x80ca, 0x7fffffff, 0x1, 0x9, 0xfffffffa, 0xfffffffc, 0x0, 0x2, 0x7fff, 0x101, 0x618f, 0x7, 0x5, 0x6, 0x0, 0xfffffbff, 0x1, 0x0, 0x4, 0x333d490e, 0x3, 0x0, 0x8, 0x5, 0xffff, 0x1, 0x4, 0x10001, 0x1ff, 0xc217, 0x1, 0x30cd, 0x8, 0x1, 0x1, 0xcf8, 0xd4, 0x3, 0x6, 0x7a, 0xfffff800, 0x8, 0x7, 0xfffffff7, 0x6, 0xffff, 0xd8000000, 0x1]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x4, 0x7ff, 0xbd58, 0xfffffff8, 0x6, 0x0, 0x100, 0x3, 0x4, 0x2, 0x1, 0x4, 0x7ff, 0x0, 0x7, 0x3, 0x1, 0x3ff, 0x4c3, 0x81, 0x8, 0x7f, 0x6, 0xa3b, 0x7, 0x3, 0x7fe0, 0x9, 0xe39, 0xcd3c, 0x10000, 0xd6fb, 0x3, 0x7fff, 0x4, 0x0, 0x31, 0x3c, 0x2, 0xce, 0x2, 0xffffff7a, 0x5, 0x3, 0x4, 0x9, 0xcb22, 0xde, 0x7, 0x0, 0x3, 0x3, 0x4, 0xb, 0xc, 0x8, 0xa2, 0x0, 0x40, 0x3, 0x3, 0x4, 0x0, 0x8, 0xfffffff8, 0x3ff, 0x0, 0x6, 0x6, 0x6, 0x7, 0x3, 0x9, 0x4000000, 0x2, 0x400, 0x0, 0x0, 0x0, 0x5d1a, 0x2, 0x9, 0xe, 0x2, 0x0, 0x2, 0xffffff01, 0x1000, 0x3, 0xffff, 0x5, 0x9, 0xef0, 0xaa83, 0x3, 0x7, 0x100, 0x81, 0x71, 0x8, 0x0, 0x3e, 0x72539232, 0xf9a, 0x5, 0x1000, 0x8, 0x2, 0x3, 0x8001, 0x5, 0x1, 0x6, 0x4, 0xa5f5, 0x8001, 0x1, 0x9af, 0xff, 0x5, 0xe, 0x2, 0x200, 0x40, 0x0, 0x10, 0xfffffc00, 0xb, 0x7, 0x9, 0xffffffff, 0xb, 0xa, 0x5, 0x800, 0x8, 0x61fdd56c, 0x1, 0x8, 0xfffff800, 0x8000, 0x7, 0x6, 0x4de, 0x4, 0x4, 0x9, 0x7, 0x4, 0x5, 0x1, 0x4, 0x7fffffff, 0x7, 0x99, 0x8e, 0x6, 0x0, 0x100, 0xe00, 0x0, 0x0, 0x7, 0x4, 0x9, 0x3, 0x2, 0x3, 0x800, 0x400, 0x8, 0x3, 0xfa2, 0x8, 0x1, 0x3, 0x9, 0x80000000, 0x40, 0x5, 0x5, 0x400, 0x5, 0x401, 0xffff7fff, 0x8, 0x299, 0x0, 0x200000, 0x0, 0x0, 0x4, 0x1ff, 0x6, 0x1ff, 0x4, 0x7, 0x4, 0x5, 0x80000000, 0x0, 0x200, 0x8, 0x0, 0x200, 0xb5d, 0xf377, 0x10001, 0x5f, 0x3, 0x40, 0x5, 0xffffff9c, 0xff, 0x1, 0x3, 0x7, 0x9, 0x36f, 0x8, 0x6, 0x5, 0x3, 0x7, 0x200, 0x3, 0x4, 0xbcb, 0x1000, 0x0, 0x401, 0x3, 0x40, 0x81, 0x0, 0x3, 0xe, 0x3, 0x0, 0x5987588c, 0x8, 0x3, 0xffffff30, 0x4, 0xb261, 0xc, 0x81, 0xae57, 0x2, 0x7fffffff, 0xffff5854, 0x1, 0x1, 0x2, 0x5]}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xa, 0x81, 0x1, 0x2, 0x9, 0x40, 0x100, 0xffff40a7, 0x1, 0x7, 0x0, 0x7ff, 0x9, 0x0, 0xdf, 0x80000001, 0xf, 0x3, 0x8000, 0x0, 0x7, 0x3, 0x8, 0x4, 0x6, 0xf, 0x3, 0x9, 0x48c3d9b1, 0x40000, 0xe77a, 0xdd, 0x8, 0xe, 0xf, 0xfffffffb, 0x2, 0x4f, 0x0, 0x8001, 0x3b0, 0xa30b, 0x10000, 0x6489, 0xc33, 0x8, 0x9, 0xfa, 0x6, 0xa, 0x1, 0x2, 0xce, 0x1, 0x1, 0x2, 0xc, 0x2, 0x4, 0x2, 0x4, 0x2, 0x4, 0x81, 0x10001, 0x515, 0x94, 0x401, 0xfffffffd, 0xa4e, 0x6, 0x5, 0x3, 0xd3, 0x358, 0x7, 0x0, 0x1, 0x10001, 0xfffffff7, 0xdd3, 0x8, 0x9, 0x5, 0x3e, 0x9, 0x7, 0xfffffff2, 0x7fff, 0x3ff, 0x444, 0x222f, 0xd660, 0x3, 0x1, 0x6, 0x8, 0x5, 0xfffffff9, 0x0, 0x7824, 0x0, 0x1, 0x9, 0x7, 0xffffffff, 0x4, 0x8, 0x5, 0xfffffff7, 0x4, 0x5c5, 0xe, 0x4, 0x1c324c01, 0x81, 0xfffffff7, 0x3a, 0xffff, 0x6, 0x3, 0x3a, 0xb, 0xf, 0x4, 0x9, 0x0, 0x8000, 0x80, 0xcd7f0000, 0xd, 0xf1, 0x69, 0x180, 0x400, 0xfa8, 0x5, 0xff, 0x80000000, 0x6c, 0x80000001, 0x3, 0x3, 0xe9a9, 0x12, 0x461, 0x9, 0x9, 0x4, 0x7fffffff, 0x5, 0x9, 0x4, 0x7, 0x1ff, 0x0, 0x0, 0x10000, 0x40, 0x0, 0x2, 0x0, 0x1, 0x4e84, 0x8, 0x7, 0x3, 0x9, 0xfffffff4, 0x1, 0x7fffffff, 0x44e6a5cc, 0xc8, 0xc8d, 0xa, 0xbf6, 0x164, 0x80000001, 0x2000, 0x80000001, 0xc9e9, 0x671, 0x1, 0x5, 0x9c, 0x2, 0xd, 0x6, 0x5, 0xbc, 0x6, 0x4, 0xcb25, 0x3ff, 0x80000001, 0xcea6, 0x7, 0x2, 0x2, 0x0, 0x92, 0x1, 0x2, 0xb2, 0x0, 0x4, 0x6, 0x101, 0x800, 0x4, 0x8, 0x3ff, 0x5, 0x0, 0x7a, 0x7, 0xcd0, 0x8, 0x9, 0x7, 0x7, 0x8, 0x10000, 0x3, 0x2, 0x4, 0x9, 0x1, 0xfffffffd, 0x94, 0x0, 0x2, 0x9, 0x200, 0x5, 0x211, 0x3, 0x7f, 0x6, 0x526e, 0xfffffffa, 0x400000, 0x7971, 0x5, 0x800, 0x4, 0x4, 0x7, 0xc, 0x800, 0x1ff, 0x9, 0xd9, 0x100, 0x314800]}]]}, {0x3e, 0x6, "59f1be6ed8c2ad5d5d95fbcc8dff9ac68cbb1a3bd57d71b07d11dead0d66dac34641341e6382925270a504c6643702ed6cd934e6d6d35fcaa693"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @f_rsvp6={{0xa}, {0x884, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @loopback}, @TCA_RSVP_POLICE={0x86c, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x63d3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffff7f, 0xd, 0x634, 0x3, 0x2, 0xa7c, 0x2, 0x0, 0x2e7, 0x6, 0x3, 0x3, 0x6, 0x1, 0x4, 0x7f, 0x8, 0x1, 0x10, 0xf1, 0x2, 0x4016781f, 0x3, 0x1ff, 0x1e8, 0x1, 0xfffffff1, 0x4, 0x1, 0x7fff, 0xff, 0x4, 0x6, 0x0, 0xffffe000, 0x9, 0x7, 0xffffff80, 0x3, 0x1, 0x3, 0x1, 0x3, 0x2, 0x0, 0x80000000, 0xa, 0x401, 0x1, 0xab, 0x6, 0x3, 0x100000, 0x6, 0x0, 0x643f, 0x6, 0x3, 0xf1, 0xfffffffe, 0x7, 0x2, 0x8, 0x8, 0x3, 0x4, 0xffffff7f, 0x5, 0xfffffff5, 0x2, 0x3, 0x9, 0xfcb2, 0x5, 0x4, 0x9, 0x0, 0x1, 0x5, 0xa226, 0x5, 0x5, 0x0, 0x1, 0x2, 0x4000000, 0x80000001, 0x5, 0x5, 0xf11b, 0x1, 0x1, 0x4, 0x0, 0x7, 0x40, 0xb, 0x40, 0x7ff, 0x2, 0xfff, 0x3, 0x7, 0x0, 0xfffffffc, 0x800, 0x40, 0x10, 0x80000000, 0x7, 0x6, 0xac, 0xfffffffa, 0x8000, 0x0, 0x59f, 0x69, 0x7f, 0x3, 0xd0bc, 0x0, 0x8, 0x1, 0x7a1, 0x0, 0x8, 0x8, 0x6, 0x1, 0x94, 0x3, 0x3, 0x4, 0x1, 0x1, 0x6, 0x5, 0x3eed, 0xb, 0x2, 0x0, 0x7, 0x2, 0x0, 0x34c5, 0x4, 0x80000000, 0x8, 0x6, 0x2, 0x1, 0xffffff21, 0x67, 0xf343, 0x1000, 0x81, 0x5, 0x0, 0xffffffff, 0x5, 0x7, 0x92b259a, 0x6eb, 0x8, 0x80, 0x7, 0xfffffff9, 0x200, 0x4, 0x7fff, 0x5, 0x8, 0x6, 0x0, 0x2, 0x3, 0x9, 0x1, 0x10001, 0x2, 0xa, 0x4, 0x6, 0x3ff, 0x3, 0xe, 0xfffffffc, 0x9, 0x40, 0x5, 0x6d5, 0x40, 0xffffffff, 0xb, 0x7f, 0x3ff, 0x900000, 0x7, 0x7, 0x0, 0x6, 0x7ff, 0x0, 0xa560, 0x5, 0xfffffffa, 0xffff, 0x800, 0xffffff81, 0x7, 0x10001, 0xa8, 0x8, 0x80, 0x1000, 0x101, 0x21bd, 0x6, 0x8, 0x1000, 0x0, 0x6, 0x9, 0x2, 0x40, 0x94f, 0x6, 0x83, 0x193f3aa6, 0x536d, 0xc, 0x0, 0x1, 0xe, 0x4, 0x1, 0x6, 0x3, 0x6, 0xfff, 0xb, 0x1, 0x68f4, 0x7, 0x3, 0xe, 0x200, 0xe000000, 0xff, 0x5357, 0x5, 0xd5, 0xd51a, 0x1, 0x4, 0xf678ed5c]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2b}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0xffff0000, 0x4, 0x5, 0x10, 0x3, 0x7fffffff, 0xfffffff7, 0x6, 0x8, 0x9, 0x5, 0x8, 0x800, 0x2, 0x401, 0xff, 0x7, 0x8, 0x4, 0x3, 0x4, 0x7e, 0x7, 0x80000000, 0x3, 0x0, 0x7fffffff, 0x0, 0xb, 0x0, 0x5, 0x2, 0x140, 0x401, 0x3, 0xf, 0xb52b, 0x7, 0x6, 0x3, 0x800, 0x5, 0x10000, 0x7, 0xd051, 0xa8af, 0xe7fb, 0x3d, 0x80000001, 0xe, 0xaac1, 0x7, 0x7, 0x8, 0x7, 0x40, 0x2, 0x8, 0x1, 0x80, 0x9, 0x1, 0x99, 0x6, 0x2, 0x0, 0x80000000, 0x0, 0xf6e0, 0x7f, 0xc4d, 0x81, 0x401, 0x7, 0xfff, 0xa8, 0x7, 0x7, 0x8001, 0x8, 0x0, 0xe8e, 0x5d31, 0x0, 0xfffffff7, 0x1ff, 0x0, 0x7, 0x8, 0x9, 0x8, 0x5, 0xe9d9, 0xb804, 0x303, 0x80000001, 0x7, 0x0, 0x1, 0xe, 0x64, 0x4, 0x0, 0x0, 0x6, 0x8000, 0x4, 0x81, 0x3, 0x6a8fd58b, 0xa9900000, 0x705, 0x7, 0x23d2, 0xffff8000, 0x7f, 0x0, 0x9, 0xac, 0x8001, 0x77, 0x1, 0x6, 0x6, 0x142e, 0x974, 0xffffffff, 0xe, 0x1, 0x8, 0x6, 0x7ff, 0x9, 0x0, 0x7, 0x9, 0x1000, 0x3, 0x0, 0x2, 0x9, 0x1, 0x2, 0xffffff80, 0x1, 0x8a, 0x9, 0x6, 0x200, 0x4f38d86a, 0x9, 0x1, 0x7, 0x81, 0x7, 0x0, 0x5, 0x4, 0x5f, 0x4, 0x40000000, 0x2, 0x8, 0x5, 0xffffc91f, 0x1ff, 0x9, 0xe, 0x3, 0x0, 0x6, 0x90, 0x7, 0xc, 0x800, 0x2, 0xffffffff, 0xe, 0x4, 0x9, 0x17c, 0x3, 0x4, 0xb9, 0x2, 0x64, 0x0, 0x6, 0x7, 0x6, 0x994, 0x7, 0xfffffffe, 0xc, 0x9, 0xfffffffd, 0x1dbc4704, 0x1, 0x3ff, 0x5, 0x4, 0x8, 0x1, 0x2, 0xab, 0x2, 0x8, 0x4, 0x2, 0x8001, 0x2, 0x4, 0x7, 0x5, 0x3, 0x7, 0x6, 0x7fffffff, 0x8, 0x8, 0x9, 0x40, 0x3, 0xfffffffb, 0x9, 0xfffffff6, 0x7, 0x8, 0x3, 0x5, 0x101, 0x7264, 0x9, 0x0, 0x0, 0x5d74, 0x9, 0x3, 0x4, 0x31, 0xe, 0x0, 0x17ce8200, 0x8, 0x0, 0x6, 0x9, 0x5, 0x1, 0xf6e2, 0x4, 0xfffffffe, 0xffff, 0x9, 0x5, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x89e, 0x3, 0x1, 0x3, 0xd, {0x81, 0x3, 0xb1, 0x0, 0x800, 0x6}, {0x8, 0x2, 0x81, 0x81, 0x9657, 0x6}, 0x9, 0x0, 0x10000}}]}]}}, @f_rsvp={{0x9}, {0x39b0, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @multicast1}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x6, 0x0, 0x6}, {0x8000, 0x2, 0x1}, 0x21, 0x5, 0x40}}, @TCA_RSVP_SRC={0x8, 0x3, @rand_addr=0x64010100}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x6, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x6, 0x7}, {0x4, 0x9, 0x40}, 0x11, 0x3, 0x8}}, @TCA_RSVP_DST={0x8, 0x2, @private=0xa010100}, @TCA_RSVP_ACT={0x394c, 0x6, [@m_simple={0xc4, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, '*\xa7\x00'}]}, {0x8f, 0x6, "e1d1d32ca5f1d54238f4b048104d0b0e016357d938b5620c993bc2742d075b8831071d7fd45026c01b083ebf81897f9fff2585d3c2f3cd94ab487ed6e681c8961ac5deadcc0aa56dbecc7bb8f4c343924e4d82131d8c638d05667d579a26f5e8a28e6db29a1bd176410e311f0caf6329bfc074c24c9e9c333180184e4a15865b7bd1af3fd1cf9bc5f7b09a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x12c, 0xe, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x8}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x5d}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xd1c2}, @IFE_META_PRIO={0x8, 0x3, @val=0x1}]}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xfffffff1}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0xff, 0x10000000, 0x0, 0x8}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x8}]}, {0x88, 0x6, "f84b1907396f978505b8358fcf6157444fd7553b8a545d1955b364c6b19c4ecb1371ab2eafa71d7026080cdca2ba3ff19af21b8e64958657a2285194027bfdaef983d71a7a6dcfb463ee1750f8d4cf17288fb3ee2ee1bb293463967fe73fbbd2bccb38fdfbf243e2ed521c98330bb879a6a67d07e7fe647347ee8a3b030ce9b754611ffe"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0x1040, 0x20, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x3}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x8}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mirred={0x1b0, 0x13, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x5, 0x2, 0x101, 0x5b84}, 0x1, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xb, 0x9, 0xffffffffffffffff, 0x9f23, 0x1}, 0x3, r3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x9, 0xffffffffffffffff, 0x1, 0xc}, 0x3, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x1ff, 0x7, 0x7, 0xff}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0xfffffffe, 0x1, 0x7fffffff, 0x9}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10, 0x7, 0x6, 0x8, 0xb}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x100, 0x1, 0x3, 0x0, 0x3}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x3be, 0x0, 0x1, 0xfffffff8}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x72, 0xffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3, r8}}]}, {0x64, 0x6, "fa031a4c26287e38036be67b724e08bf598c95a227bbf1bd8086e69f259d4d54f37c49335ec9e8534a4ec2d179e71f9f9b7b79354bf6f145c4ac25a89be1b64c9cece967dc4f0183b0ec4ba88c3c574a6d319d967523c6d805d7299a4775f95a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_nat={0x10f4, 0x17, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1, 0x0, 0x3, 0x4}, @rand_addr=0x64010100, @remote, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x266, 0x8000, 0x4, 0x6, 0x7}, @broadcast, @multicast2, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x8, 0x0, 0x5, 0xfffffe00}, @local, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffff7, 0x60000000, 0x6, 0x9, 0xb}, @loopback, @dev={0xac, 0x14, 0x14, 0x30}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffd, 0xf, 0x2, 0x8000, 0x4}, @dev={0xac, 0x14, 0x14, 0x23}, @private=0xa010100, 0xff000000, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x168, 0x1a, 0x0, 0x0, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x7}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0xaf8}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x7}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x81, 0x10, 0x0, 0x4, 0xdc6d}, 0x1}}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x8, 0x6, 0x1, 0x8}, 0x1}}]}, {0xa8, 0x6, "389516d200a8ad9ac0f4013f66727fbe0d857ad93fbfab7773f27302b2f2ab3e16dfa221cb588b15857b2c17e0ec0cacd9af9f85b7658d0c291984481dee4b4affc566e0e7a7282bfce71b084ce6a17d2be947a24c3a5c516fbce00f8db6c600b63dddff19fce3868b320a49efbfdaaddc411a53d72b0c6c4d24694191a68d13f942acec4a767ec031537a7ca0beeeb9865ff906be88a5a2db1f66e40d9ecebfaff77c19"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x1098, 0x17, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x5, 0x2, 0x8, 0x9}}, @TCA_DEF_PARMS={0x18, 0x2, {0xf86, 0x2, 0x7, 0x8, 0x8}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x39, 0x2, 0xd, 0xab9}}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x8001, 0xffffffffffffffff, 0x0, 0x5}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_gact={0x178, 0x1a, 0x0, 0x0, {{0x9}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x80000001, 0x20000000, 0x8, 0x18100544}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x7, 0x1, 0xfffffff8, 0xfffffff7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3b175ea6, 0x7a, 0x10000000, 0x6a9d1b0d, 0xa}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x2, 0x3, 0xff, 0xb1b}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xad, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80000001, 0x8, 0xfffffffffffffff7, 0x8089, 0x68b5}}]}, {0xc6, 0x6, "bff424c8a87294ec8d906de531c03d12aaf821cb429e63d1f91838a8209ef6166be6819b2cac614da47c1f4da7f654524cb1a1f2e6b209b0854e98b8b991e375729d3dd1e3b5ecbe47311e4df57e93c2fbb5f3c4a4320151ffc187141e0e3c256d5cb3480667f3f5581120fd56ef06ea05457ff4f5563d4b84e7c7803f522e60cb313cc8e92272039a5784763efd5afbb0618f9d2b660619f7c0b1b92289904fb361801548267db8912beab9b5183b0b1ede524ab41a4cc3b863b63f56508da239e2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_bpf={0xfc, 0x10, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0xc7, 0x6, "2e4fd0a6f2654c628a477908013d4af7b6debed9445901298052d97d4d81592cf0877478aafb84a860f340a8d989a953be19eb7fabf4afb9e0c66f6d5473cba30ec82ff8a6a4cbcaefef307e8765ea8e856006e4396ea1fc77309f28351374a7890f0f172cd990649ced11e84b625e91576861479c8a46d3a9c41977facff007a1042dc9a89f734566053bc27640b9603582b66f58c498645134221d9edc9992aeb3f394b8531dc8fc47635106b637a043e420c33a61a0c9b9c9413fc0a3f255934837"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x15d18}, 0x1, 0x0, 0x0, 0x800}, 0x41) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000016600), &(0x7f0000016640)=0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000166c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000172c0)={&(0x7f0000016680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000017280)={&(0x7f0000016700)={0xb7c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_TX_RATES={0x130, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x8}, {0x5, 0x8}, {0x6, 0x3}, {0x0, 0xa}, {0x2, 0x3}, {0x1, 0x9}, {0x6, 0x2}, {0x5, 0x8}, {0x2, 0x1}, {0x7, 0x6}, {0x3, 0x3}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x6}, {0x0, 0x4}, {0x0, 0x8}, {0x2, 0x1}, {0x2, 0x4}, {0x0, 0x7}, {0x7, 0x8}, {0x1, 0x4}, {0x3, 0x4}, {0x7, 0x4}, {0x3, 0x2}, {0x7, 0x5}, {0x1, 0x3}, {0x4, 0xa}, {0x3, 0x3}, {0x6, 0x3}, {0x1, 0x1}, {0x4, 0x6}, {0x5, 0x8}, {0x2, 0x3}, {0x1, 0x7}, {0x1, 0x5}, {0x2, 0x1}, {0x5, 0x3}, {0x6, 0x6}, {0x4, 0x3}, {0x0, 0x9}, {0x6, 0x4}, {0x7}, {0x2, 0x3}, {0x3, 0x7}, {0x7, 0x6}, {0x2, 0x2}, {0x0, 0x4}, {0x2, 0x3}, {0x0, 0x4}, {0x7, 0xa}, {0x1, 0x1}, {0x7, 0x5}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x4}, {0x6, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0xd, 0xd1, 0xfa08, 0xc, 0x2, 0x7, 0xadde]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x4, 0x1b, 0x16, 0xc, 0x4, 0x6c, 0xb, 0x30, 0xc, 0x60, 0x1, 0x1b, 0xc, 0xc]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x1b, 0x0, 0x24, 0x9, 0x6c, 0xb, 0x60, 0x5, 0x53, 0x1b, 0x7f, 0x6c, 0x5, 0x6, 0x1b, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1b, 0x3, 0x8, 0x400, 0x5e, 0x2, 0x9]}}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6c20, 0x9, 0x8000, 0x3e9d, 0x8, 0x4, 0x400, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x0, 0x6, 0x2, 0x9, 0x13, 0x4]}}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0xb4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x3ff, 0x6, 0x101, 0x7, 0x880, 0x0, 0x7]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x6, 0xa}, {0x1, 0xa}, {0x3, 0x8}, {0x1, 0x6}, {0x0, 0x5}, {0x3, 0x4}, {0x5, 0x6}, {0x7, 0x8}, {0x3, 0x3}, {0x4, 0x6}, {0x0, 0x9}, {0x0, 0x5}, {0x5, 0x1}, {0x4, 0x2}, {0x4, 0x3}, {0x7, 0xa}, {0x6, 0xa}, {0x4, 0x4}, {0x0, 0x1}, {0x6, 0x5}, {0x7, 0x4}, {0x3, 0x3}, {0x1, 0x2}, {0x5, 0x2}, {0x5, 0x7}, {0x2, 0x8}, {0x3, 0x8}, {0x1, 0x5}, {0x1}, {0x0, 0x2}, {0x5, 0x1}, {0x5, 0x5}, {0x7, 0x7}, {0x0, 0x2}, {0x4, 0xa}, {0x2, 0x9}, {0x0, 0x1}, {0x0, 0x2}, {0x0, 0x3}, {0x4}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x0, 0x6}, {0x1, 0xa}, {0x0, 0x3}, {0x0, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x3, 0x8}, {0x7, 0x6}, {0x7, 0x8}, {0x4, 0xa}, {0x3, 0x9}, {0x3, 0x4}, {0x0, 0x1}, {0x2, 0x2}, {0x7, 0x1}, {0x2, 0xa}, {0x7, 0x7}, {0x4}, {0x6, 0x2}, {}, {0x5, 0x5}, {0x5}, {0x3, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0xb, 0x60, 0x30, 0xc, 0x48]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x18, 0x1b, 0x4e, 0xee, 0x1b, 0x6c, 0x6c, 0x60, 0x6c, 0x7, 0xc, 0x5, 0x16, 0x4, 0x18, 0x24, 0x48, 0xc, 0x6, 0x3, 0x1b, 0x1, 0xb]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_TX_RATES={0xdc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x3, 0x40, 0x3, 0x100, 0x5, 0x7ff, 0xeef]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x4, 0x3}, {0x3, 0x5}, {0x7, 0x6}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x7}, {0x4, 0x9}, {0x7, 0x6}, {0x6, 0x9}, {0x0, 0xa}, {0x4, 0x7}, {0x6, 0x9}, {0x1, 0xa}, {0x5, 0x5}, {0x2, 0x7}, {0x1, 0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x7, 0xa}, {0x2, 0x3}, {0x2, 0x7}, {0x0, 0x7}, {0x6, 0x9}, {0x4, 0x7}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0x1}, {0x0, 0x3}, {0x3, 0x7}, {0x6, 0x3}, {0x4, 0x3}, {0x7, 0x4}, {0x0, 0x5}, {0x3, 0x7}, {0x1, 0x9}, {0x1, 0x8}, {0x7, 0x4}, {0x1, 0x4}, {0x2, 0x7}, {0x5, 0x1}, {0x1, 0x8}, {0x2, 0xa}, {0x0, 0x4}, {0x1, 0x4}, {0x7, 0xa}, {0x1, 0x4}, {0x5, 0x7}, {0x6}, {0x6, 0x5}, {0x2, 0x9}, {0x4, 0x2}, {0x7, 0x8}, {0x1, 0x2}, {0x1, 0x9}, {0x7, 0x6}, {0x7, 0x3}, {0x4, 0x7}, {0x1, 0x2}, {0x3, 0x8}, {0x2}]}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x2}, {0x7}, {0x3, 0x5}, {0x4, 0x7}, {0x4, 0x1}, {0x7, 0x2}, {0x1, 0x9}, {0x0, 0xa}, {0x2}, {0x3, 0xa}, {0x1, 0x8}, {0x4, 0x9}, {0x2, 0x4}, {0x4, 0x1}, {0x4, 0x4}, {0x3, 0x4}, {0x2, 0x7}, {0x0, 0x5}, {0x2, 0x6}, {0x3, 0x2}, {0x7, 0x5}, {0x6, 0x4}, {0x4, 0x4}, {0x1, 0xa}, {0x4}, {0x0, 0x7}, {0x0, 0x7}, {0x5, 0x7}, {0x6, 0x8}, {0x7, 0x8}, {0x2, 0x7}, {0x3, 0x6}, {0x2, 0x2}, {0x3}, {0x6, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x1, 0x2}, {0x1, 0xa}, {0x4, 0x7}, {0x0, 0x3}, {0x6, 0x7}, {0x3}, {0x3, 0x4}, {0x4, 0x7}, {0x1, 0x4}, {0x2}, {0x0, 0x3}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x8, 0xb6fd, 0x6, 0x295, 0xffff, 0x3, 0x4c]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x8001, 0x3, 0x5ae, 0x0, 0x0, 0x1, 0x714d]}}]}]}, @NL80211_ATTR_TX_RATES={0x14c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x0, 0x9, 0x9, 0x9, 0x2, 0x60, 0x18, 0x6, 0x32, 0x12, 0x24, 0x30, 0x1, 0xce0a54ebbda6eaf5, 0x4, 0x1b, 0x6c, 0x0, 0x6c, 0x36, 0x6c, 0x2, 0x1, 0x3, 0x2, 0x6, 0xb, 0x5, 0x36, 0x48, 0x9, 0x6]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x5, 0x5}, {0x4, 0x2}, {0x1, 0x6}, {0x4, 0x6}, {0x1, 0xa}, {0x1, 0x9}, {0x7, 0x8}, {0x3, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x1, 0x8}, {0x7, 0x6}, {0x2}, {0x1, 0x8}, {0x7, 0x6}, {0x0, 0x6}, {0x3, 0x6}, {0x5, 0x9}, {0x1, 0x8}, {0x4}, {0x5, 0x9}, {0x6}, {0x1, 0xa}, {0x0, 0x3}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0x9}, {0x2, 0x1}, {0x7}, {0x1, 0x12}, {0x0, 0x8}, {0x5, 0x1}, {0x0, 0xa}, {0x0, 0x1}, {0x6, 0x3}, {0x0, 0x5}, {0x7, 0x3}, {0x4, 0x5}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x7}, {0x3}, {0x1, 0x1}, {0x7, 0x7}, {0x0, 0x1}, {0x0, 0x3}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0xc, 0x400, 0x0, 0x4, 0xaa, 0x6, 0x3]}}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x1, 0x7}, {0x6}, {0x0, 0x3}, {0x5, 0x4}, {0x3, 0x5}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x4, 0x8}, {0x2, 0x5}, {0x0, 0x6}, {0x5, 0xa}, {0x7, 0xa}, {0x5, 0x1}, {0x5, 0x7}, {0x7, 0x2}, {0x7, 0x7}, {0x6, 0x3}, {0x1, 0x7}, {0x0, 0x2}, {0x5, 0x2}, {0x3, 0x8}, {0x2, 0x3}, {0x0, 0x3}, {0x5, 0x9}, {0x4, 0x2}, {0x1, 0x7}, {0x6, 0x9}, {0x2, 0x2}, {0x1, 0x5}, {0x6, 0x7}, {0x7, 0xa}, {0x7, 0x1}, {0x0, 0x1}, {0x5, 0x5}, {0x3, 0x4}, {0x3, 0x2}, {0x2, 0x5}, {0x5, 0xa}, {0x4, 0x8}, {0x7, 0x7}, {0x0, 0x5}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x1, 0xa}, {0x1, 0x6}, {0x1, 0x2}, {0x3, 0x5}, {0x7, 0x2}, {0x6, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {0x0, 0xa}, {0x1}, {0x2, 0x3}, {0x1, 0x9}, {0x6, 0x4}, {0x5}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x1}, {0x6, 0x9}, {0x4, 0x4}, {0x3, 0x6}, {0x1}, {0x2, 0x8}, {0x7, 0x4}, {0x3}, {0x2}, {0x3, 0x9}, {0x0, 0x7}, {0x1}, {0x0, 0x3}, {0x0, 0x5}, {0x5, 0x6}, {0x7, 0x7}, {0x5, 0x9}, {0x1, 0x7}, {0x3, 0x4}, {0x4}, {0x0, 0x8}, {0x5}, {0x6, 0x5}, {0x2, 0x7}, {0x1}, {0x3, 0x5}, {0x0, 0x2}, {0x3, 0x5}, {0x7, 0x9}, {0x7, 0x3}, {0x0, 0x8}, {}, {0x1, 0x1}, {0x1}, {}, {0x5, 0x4}, {}, {0x2, 0x5}, {0x6, 0x1}, {0x7, 0x2}, {0x1, 0x2}, {0x1, 0xa}, {0x0, 0x1}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0x1c7, 0xffff, 0x0, 0x5, 0x0, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2588, 0x7, 0x8, 0x1, 0x34, 0xfc8c, 0x0, 0x8000]}}]}]}, @NL80211_ATTR_TX_RATES={0xc8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x324e, 0x4, 0x3b67, 0x0, 0x8000, 0x4, 0x7]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x3, 0x7}, {0x1}, {0x1, 0x6}, {0x5, 0x8}, {0x7, 0xa}, {0x5, 0x8}, {0x3, 0x2}, {0x6, 0x2}, {0x6, 0x6}, {0x5, 0x5}, {0x6, 0x5}, {0x4, 0x6}, {0x4, 0x8}, {0x7}, {0x1, 0x5}, {0x5, 0x1}, {0x6, 0x8}, {0x1, 0x1}, {0x7, 0x1}, {0x7, 0x9}, {0x5, 0x1}, {0x4, 0x6}, {0x0, 0x9}, {0x1, 0x2}, {0x7, 0x2}, {0x5, 0x7}, {0x0, 0x8}, {0x6, 0x2}, {0x4, 0x7}, {0x4, 0x3}, {0x4, 0x5}, {0x6, 0x7}, {0x1, 0xa}, {0x7, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x7, 0x8}, {0x5, 0x1}, {0x5, 0x1}, {0x7, 0x5}, {}, {0x1, 0x9}, {0x7, 0x7}, {0x1, 0x5}, {0x2, 0x4}, {0x6, 0x6}, {0x5, 0x5}, {0x2, 0x4}, {0x5, 0x2}, {0x1}, {0x0, 0x9}, {0x5, 0x7}, {0x2, 0x1}, {}, {0x3, 0x5}, {0x0, 0x1}, {0x1, 0x3}, {0x3, 0x3}]}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x6c]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x5, 0x7}, {0x4, 0x2}, {0x7, 0xa}, {0x6, 0x6}, {0x5, 0x3}, {0x2, 0x4}, {0x7, 0x7}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0xa}, {0x5, 0x1}, {0x1, 0x2}, {0x4, 0xa}, {0x6, 0x1}, {0x4, 0x2}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_ATTR_TX_RATES={0xf0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x9, 0x30, 0xb, 0x5, 0x18, 0x6, 0x1, 0x18, 0xb, 0x9, 0xb, 0x1, 0x30, 0x16, 0x1, 0x18, 0xb, 0x5, 0x4, 0x18, 0xb, 0x4, 0x9, 0x1, 0x0, 0x1, 0xc, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x5, 0x9, 0xdbdc, 0x7, 0x2ce, 0x1]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x2e, 0x1, 0xb, 0x12, 0x12, 0x0, 0x6, 0x12, 0x2, 0x6, 0x46, 0x24, 0x48, 0x24, 0x24, 0xb, 0x24, 0x2, 0x2, 0x5, 0x3b, 0x6, 0x12, 0x3, 0x36, 0x12, 0x4, 0x3, 0x36, 0x60, 0x15, 0x18]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x7, 0x9}, {0x1, 0x3}, {0x2, 0x6}, {0x0, 0x9}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x3}]}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7fff, 0x905a, 0xf8, 0x61, 0x8001, 0x9, 0xcb]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x3, 0x7}, {0x0, 0xa}, {0x5, 0x8}, {}, {0x3, 0x6}, {0x7}, {0x1, 0x5}, {0x3, 0x7}, {0x0, 0x6}, {0x7, 0xa}, {0x5, 0x6}, {0x4, 0x5}, {0x7, 0x8}, {0x5, 0x9}, {0x7, 0x8}, {0x5, 0x8}, {}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x3, 0xff, 0x0, 0x6, 0x2, 0xffff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x67d, 0x0, 0x3dc, 0xfff8, 0x9, 0x4, 0x2, 0x4]}}]}]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xf001, 0x0, 0x0, 0x70, 0xfff9, 0x27d, 0xfff]}}]}]}, @NL80211_ATTR_TX_RATES={0x138, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x2, 0x5be377ec552cc7fc, 0x18, 0x3, 0x6, 0x16]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x4, 0x5, 0x36, 0x2, 0x16, 0x3, 0x1, 0x60, 0x18, 0x0, 0x36, 0x5, 0x18, 0x1b, 0x60, 0x24, 0x4, 0x6, 0x30, 0x1d, 0x18, 0xb, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xd7, 0x10, 0x6, 0x4472, 0x6, 0x1, 0x4]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x3, 0xc, 0x400, 0x0, 0x9, 0xc, 0x40]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x1, 0x2}, {0x2, 0x2}, {0x1, 0x8}, {0x6, 0x4}, {0x7, 0x6}, {0x4, 0x1}, {0x6, 0x2}, {0x7, 0x4}, {0x2, 0x1}, {0x1}, {0x7, 0xa}, {0x1, 0x4}, {0x1}, {0x3, 0xa}, {0x0, 0xa}, {0x5, 0x5}, {0x4, 0x1}, {0x4, 0x3}, {0x6, 0x1}, {0x1, 0x4}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x3, 0x1}, {0x2, 0x2}, {0x1, 0x7}, {}, {0x0, 0x7}, {0x2, 0x1}, {0x1, 0x6}, {0x1, 0x1}, {0x7, 0x5}, {0x3, 0x1}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8000, 0x6, 0x7, 0x100, 0x6, 0xbaf, 0x2, 0x4]}}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xff01, 0x1, 0x1000, 0x5, 0x2, 0x9, 0x3]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x2}, {0x7, 0x1}, {0x3, 0x4}, {0x1, 0x8}, {0x3, 0x5}, {0x4, 0x2}, {0x4, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x2, 0x9}, {0x1, 0x8}, {0x6, 0x1}, {0x4, 0x4}, {0x1, 0x6}, {0x1}, {0x3, 0x4}, {0x2, 0x4}, {0x3, 0x1}, {0x6, 0x8}, {0x4, 0x6}, {0x5, 0x4}, {0x3, 0x1}, {0x7, 0x8}, {0x3, 0x5}, {0x3, 0x3}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x2}, {0x1, 0xa}, {0x6, 0x2}, {0x5, 0xa}, {0x7, 0x6}, {0x2, 0x9}, {0x6}, {0x5, 0x6}, {0x7, 0x7}, {0x6, 0x2}, {0x2, 0xa}, {0x3, 0x9}, {0x2, 0x5}, {0x1, 0x2}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x1}, {0x4, 0x8}, {0x3, 0x2}, {0x3, 0x9}, {0x2}, {0x4, 0x7}, {0x3, 0x9}, {0x0, 0x1}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x15, 0x6, 0x18, 0xc, 0x36, 0xb, 0x16, 0x48, 0xc, 0x12, 0x48, 0x6c, 0x18, 0x16, 0x5, 0x2, 0x36, 0x30, 0x60, 0x16, 0xc, 0x6, 0x1, 0x6c, 0x6, 0x16, 0x60, 0x36, 0x48, 0x3]}]}]}, @NL80211_ATTR_TX_RATES={0x424, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x6, 0x9}, {0x5, 0x1}, {0x5, 0x9}, {0x1}, {0x1, 0x2}, {}, {0x7, 0x3}, {0x2, 0x3}, {0x0, 0x3}, {0x4, 0x9}, {0x1, 0x1}, {0x6, 0x8}, {0x3, 0xa}, {0x3, 0x5}, {0x4, 0x6}, {0x6}, {0x5}, {0x4}, {0x5, 0x4}, {0x6, 0x4}, {0x1, 0x1}, {0x7, 0x8}, {0x1, 0x3}, {0x6, 0x4}, {0x2, 0x9}, {0x6, 0x3}, {0x1, 0x5}, {0x4, 0x9}, {0x0, 0x3}, {0x7, 0x4}, {0x6, 0x7}, {0x1}, {0x2, 0x8}, {0x0, 0x8}, {0x4, 0x1}, {0x6, 0x8}, {0x6, 0x5}, {0x2, 0xa}, {0x6}, {0x6, 0x9}, {0x0, 0x1}, {0x2, 0x7}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x4}, {0x0, 0x8}, {0x5, 0x2}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x4}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x16, 0x24, 0xc, 0x2, 0x6c, 0xc, 0x48, 0x60, 0x0, 0x24, 0xc, 0x4, 0x48, 0x6, 0xc, 0x3, 0x2, 0x12, 0x24, 0x48, 0x0, 0x48, 0x9, 0x5, 0x12, 0x1, 0x9, 0x16]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x4}, {0x0, 0x4}, {0x6, 0xa}, {0x1, 0x8}, {0x3, 0xa}, {0x3, 0x9}, {0x4}, {0x0, 0x9}]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x8001, 0x3ff, 0x6, 0x9, 0x3, 0x0, 0x8, 0xf2f]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6c, 0x20, 0x1b, 0x36, 0x6, 0x5, 0x30, 0x1b, 0x16, 0x6, 0x0, 0x6c, 0x6, 0x24, 0xc, 0xa, 0xb, 0x0, 0x12, 0x3, 0x6, 0x5, 0x2, 0x36, 0xb]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x24, 0x6c, 0x3, 0xc, 0x60, 0x5, 0x3, 0x12, 0x1, 0x36, 0x9, 0x3, 0x12, 0x36, 0x72, 0x60, 0x36, 0x9bf1a06a95ea7c52, 0x1b, 0xb]}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x0, 0x9}, {0x1, 0x3}, {0x4, 0x9}, {0x2, 0x2}, {0x0, 0x8}, {0x1, 0x2}, {0x5, 0x5}, {0x4, 0x3}, {0x2}, {0x0, 0x2}, {}, {0x6}, {0x5, 0x8}, {0x1, 0x8}, {0x2, 0x4}, {0x0, 0xa}, {0x7}, {0x2, 0x3}, {0x1, 0x1}, {0x7, 0x4}, {0x2, 0x3}, {0x7, 0x5}, {0x1, 0x3}, {0x5, 0x3}, {0x2, 0xa}, {0x2, 0x3}, {0x4, 0x1}, {0x4, 0x4}, {0x7, 0x2}, {0x1, 0x6}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x7}, {0x3, 0x5}, {0x5}, {0x6, 0x3}, {0x3, 0x9}, {0x0, 0x8}, {0x6, 0x9}, {0x2, 0x3}, {0x3, 0x2}, {0x2, 0x2}, {0x3, 0x8}, {0x4, 0x3}, {0x0, 0x4}, {0x2, 0xa}, {0x4, 0x4}, {0x2, 0x1}, {0x0, 0x4}, {0x7, 0x3}, {0x0, 0x5}, {0x7, 0x5}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0xa}, {0x3, 0xa}, {0x2}, {0x3, 0x3}, {0x0, 0x6}, {0x2, 0x8}, {0x2, 0x7}, {0x3, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x4, 0x8}, {0x6}, {0x2, 0x9}, {0x1, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ef7, 0x10, 0x4, 0x2, 0x8, 0x7, 0x400, 0x5]}}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x1}, {0x2, 0x7}, {0x1, 0x7}, {0x7, 0x3}, {0x6, 0xa}, {0x0, 0x4}, {0x2, 0x5}, {0x0, 0x3}, {0x1, 0x6}, {0x1, 0x7}, {}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0x8}, {0x3, 0x3}, {0x5, 0x8}, {0x0, 0x7}, {0x1, 0x3}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x2, 0x4}, {0x2, 0x6}, {0x0, 0x7}, {0x7, 0x4}, {0x0, 0x9}, {0x2, 0x9}, {0x5}, {0x6, 0x1}, {0x2, 0x7}, {0x1, 0x8}, {0x5}, {0x2, 0x5}, {0x0, 0xa}, {0x4, 0x5}, {0x6, 0x5}, {0x7, 0x8}, {0x3, 0x5}, {0x5, 0x6}, {0x0, 0x2}, {0x3, 0x3}, {0x1, 0x2}, {0x2, 0x5}, {0x2, 0x8}, {0x7, 0x9}, {0x1, 0x2}, {0x7, 0x9}, {0x4, 0x5}, {0x2, 0x8}, {0x0, 0x2}, {0x6, 0x4}, {0x1, 0x4}, {0x1, 0x2}, {0x6, 0x2}, {0x5}, {0x4}, {0x0, 0x5}, {0x6, 0x8}, {0x5, 0x7}, {0x1, 0x6}, {0x6, 0x4}, {0x6, 0x6}, {0x0, 0x7}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x100, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x77, 0x4, 0x8000, 0x3, 0x7, 0x7]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x4, 0x7}, {0x1, 0x9}, {0x6, 0x1}, {0x1, 0x2}, {0x1, 0x3}, {0x6, 0x6}, {0x1, 0x2}, {0x7, 0x9}, {0x7, 0x2}, {0x0, 0x9}, {0x5, 0x2}, {0x7, 0x5}, {0x3, 0x1}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x5}, {0x2, 0x7}, {0x4, 0x9}, {0x7, 0x9}, {0x0, 0x5}, {0x5, 0x3}, {0x1, 0x2}, {0x7, 0x1}, {0x4, 0x8}, {0x1, 0x7}, {0x7, 0x7}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x9}, {0x6, 0x1}, {0x0, 0x2}, {0x6, 0x6}, {0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x5, 0x4}, {0x6, 0x1}, {0x0, 0x4}, {0x4, 0x7}, {0x5, 0x5}, {0x1, 0x7}, {0x1, 0x7}, {0x6, 0x3}, {0x7, 0x1}, {0x6, 0x6}, {0x3, 0x13}, {0x6}, {0x0, 0x1}, {0x2, 0x3}, {0x4, 0x3}, {0x4, 0x6}, {0x0, 0x3}, {0x6, 0x8}, {0x6, 0x1}, {0x7, 0x7}, {0x4}, {0x7, 0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x4, 0x9}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x7, 0xa}, {0x1, 0x1}, {0x0, 0x2}, {0x5}, {0x0, 0x2}, {0x4, 0x8}, {0x2, 0xa}, {0x6}, {0x1, 0x7}, {0x4, 0x1}, {0x5, 0x2}, {0x0, 0x1}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x1, 0xb, 0x0, 0x18, 0x2, 0x30, 0x0, 0x1b, 0x60, 0x3, 0x3, 0x4, 0x2, 0x5, 0x1, 0x6c, 0x30]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x16, 0x18, 0xb, 0x30, 0x48, 0x16]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x0, 0x8}, {0x3, 0x4}, {0x3, 0x5}, {0x5, 0x2}, {0x2, 0x3}, {0x2, 0x5}, {0x1, 0x2}, {0x0, 0x3}, {0x0, 0x1}, {0x3, 0x9}, {0x7, 0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x3}, {0x7, 0x3}, {0x0, 0x4}, {0x1, 0x8}, {0x5, 0x3}, {}, {0x0, 0xa}, {0x0, 0x5}, {0x1, 0x2}, {0x6, 0x9}, {0x5, 0xa}, {0x7, 0x6}, {0x3, 0x9}, {0x6, 0x2}, {0x4, 0x7}, {0x2, 0x3}, {0x0, 0x7}, {0x0, 0x8}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x6}, {0x0, 0x8}, {}, {0x7}, {0x0, 0x1}, {0x5, 0xa}, {0x5}, {0x7, 0x2}, {0x3, 0x2}, {0x2, 0x6}, {0x6, 0x1}, {0x5, 0x7}, {0x6, 0x5}, {0x5, 0xa}, {0x2}, {0x6, 0x8}, {0x7, 0x4}, {0x3}, {0x6, 0x3}, {0x0, 0x6}, {0x0, 0x2}, {0x4, 0x2}, {0x2, 0x6}, {0x4, 0x14}, {0x6}, {0x1, 0x5}, {0x6, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x3, 0x2}, {0x2, 0x7}, {0x0, 0x9}, {0x2, 0x1}, {0x2, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x7, 0x8}, {0x7, 0xa}, {0x0, 0x8}, {0x1, 0x4}, {0x7, 0x6}, {0x3, 0x1}, {0x6, 0x3}, {0x4}, {0x3, 0x8}, {0x7, 0xa}, {0x4, 0x9}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff, 0x0, 0x80, 0xfffd, 0x7, 0x200, 0x2, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x10, 0xd, 0x8, 0x3ff, 0x800, 0x4, 0x2]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x5, 0x7}, {0x2, 0x7}, {0x1, 0x6}, {0x1, 0x8}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x5}, {0x6, 0x8}, {0x3, 0x8}, {0x7, 0x9}, {0x0, 0x6}, {0x5, 0x7}, {0x2, 0x8}, {0x4, 0x8}, {0x7, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x7, 0x6}, {0x4, 0x3}, {0x6, 0x4}, {0x3, 0x5}, {0x1, 0x8}, {0x5, 0x9}, {0x3, 0x8}, {}, {0x4, 0x5}, {0x2, 0x7}, {0x2, 0x9}, {0x3, 0x1}, {0x3, 0x9}, {0x0, 0x5}, {0x5, 0x6}, {0x2, 0x9}, {0x0, 0x8}, {0x1, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0x2}, {0x6, 0x7}, {0x2, 0x8}, {0x4, 0x6}, {}, {0x1, 0x1}, {0x5, 0x8}, {0x3, 0x1}, {0x6, 0xa}, {0x6, 0x7}, {0x6, 0x2}, {0x5, 0x7}, {0x1, 0x4}, {0x0, 0xa}, {0x3, 0x8}, {0x0, 0x5}, {0x3, 0x4}, {0x3}, {0x1, 0x5}, {0x1, 0x8}, {0x7, 0xa}, {0x6, 0x5}, {0x1, 0x7}, {0x4, 0x6}, {0x3, 0x1}, {0x4, 0x8}, {0x5, 0x7}, {0x3, 0x4}, {0x4, 0x9}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x3, 0x9}, {0x7, 0xa}, {0x7, 0x1}, {0x1, 0xa}, {0x0, 0x3}, {0x6, 0x2}, {0x6, 0x5}, {0x1, 0x4}, {0x6, 0xa}, {0x7, 0x5}, {0x0, 0xa}, {0x1, 0x7}, {0x6, 0x7}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0x8}, {0x6, 0x7}, {0x2, 0x6}, {0x5, 0x7}, {0x1}, {0x0, 0x8}, {0x6, 0x1}, {0x6, 0x7}, {0x6, 0xa}, {0x7}, {0x1, 0x2}, {0x4, 0x5}, {0x1, 0x2}, {0x1, 0x5}, {0x3, 0x8}, {0x4, 0x1}, {0x3, 0x3}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x9}, {0x2, 0x6}, {0x0, 0x9}, {0x0, 0x1}, {0x2, 0x7}, {0x4, 0x7}, {0x7, 0x3}, {0x0, 0x2}, {0x1, 0x2}, {0x7, 0xa}, {0x0, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x5, 0x3}, {0x2, 0x3}, {0x0, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0xb, 0x2, 0x11, 0x12]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x4, 0xe0, 0x2, 0x9a, 0x4, 0x2, 0xfff7]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7b, 0xf, 0xa, 0x8, 0x1, 0x8, 0x5, 0xc]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x5, 0x2, 0xfffa, 0x8000, 0x730, 0x5, 0x8d]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x7, 0x8}, {0x7, 0x7}, {0x2}, {0x7, 0x9}, {0x6, 0xa}, {0x3, 0x2}, {0x7, 0x7}, {0x7, 0x5}, {0x1, 0x3}, {0x1, 0x9}, {0x5, 0x2}, {0x5, 0xa}, {0x6, 0x5}, {0x1, 0x3}, {0x6, 0x8}, {0x7, 0x9}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x2, 0x2}, {0x6, 0x6}, {0x4, 0x2}, {0x1, 0x3}, {0x5, 0x5}, {0x0, 0x4}, {0x0, 0x2}, {0x7, 0x4}, {0x6, 0x6}, {0x6, 0xa}, {0x5, 0x3}, {0x3, 0x7}, {0x2, 0x6}, {0x6, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x0, 0x10}, {0x0, 0xa}, {0x7, 0x4}, {0x4}, {0x1, 0x8}, {0x0, 0x9}, {0x4, 0x3}, {0x7, 0xa}, {0x2, 0x3}, {0x7, 0x4}, {0x0, 0x2}, {0x5, 0x6}, {0x6, 0x4}, {0x3, 0x4}, {0x5, 0x3}, {0x3, 0x5}, {0x7, 0x4}, {0x1, 0x7}, {0x6, 0xa}, {0x5, 0x8}, {0x1, 0x2}, {0x6, 0x3}, {0x2, 0x3}, {0x7, 0x9}, {0x5, 0x3}, {0x4, 0x6}, {0x4, 0x1}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x4}, {0x6, 0x8}, {0x7}, {0x6, 0x9}, {0x1}, {0x5, 0x7}, {0x7, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x3, 0x9}, {0x2, 0x9}, {0x4, 0x2}]}]}]}, @NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x0, 0x2, 0x8, 0xfffc, 0x53eb, 0x1]}}, @NL80211_TXRATE_HE_GI={0x5}]}]}]}, 0xb7c}, 0x1, 0x0, 0x0, 0x4001}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000017300)={0xa, 0x4e21, 0xffffffcd, @mcast2, 0x7}, 0x1c) r10 = accept$netrom(0xffffffffffffffff, &(0x7f0000017340)={{0x3, @netrom}, [@bcast, @null, @null, @rose, @null, @bcast, @default, @default]}, &(0x7f00000173c0)=0x48) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000017400)) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000017440)='veth1_to_hsr\x00', 0x10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f00000174c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r12, &(0x7f0000018800)={&(0x7f0000017480), 0xc, &(0x7f00000187c0)={&(0x7f0000017500)={0x12a4, r13, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x65}, @val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1254, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x1244, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x7, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x3}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1230, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x84, 0x3, "028c09720fa9f2beb670b08f4869bdc1f2765ceb862bb94e6731fad7861dad5ed2b96672b5f90a3e60cb7de0dccf909425b20b11ea63b71e5f317e4dbbcf88f13c221d020ef149e82d506fe3866c8696a667973b0b5119fe54eb9c8ce74caa2ee4253cdcbcbff5f8f75c071f2a724134a9d02a9ac5fab05bb7e3a58b5933a462"}, @NL80211_BAND_5GHZ={0xd1, 0x1, "a2996e991a3d06de3c92490fceff57130ffe00138b3eb631d8ffc8cece6d9d3fed344008203508eebb66e3bebb02ac2c189c1084bfd6cdab372c8598b5f52e45cab4f784f0f3275e9dcfad61836e1d6258b44dc541d5bcbf559c31a7d54306019e6b56d48d0fe3a23d0a61ea0ebc686532e22cc4f62d22754bfdeb0bf6debe047b7ab181187757a1c912d429fe7981b5627e29a585a5d463578431fe12f82b5c165df2acdfe2738e9f76af41758e132e15e3659612ab95497a708c1392a05e0c4c6065f7e019f90eb9e570c2e1"}, @NL80211_BAND_5GHZ={0xd0, 0x1, "691b0b19b79bf649322bdd056d72d83dc65f76fbe65ae24f53ab448667cc1f02cbe80364f01d36c230fc1819baf05d6f72d8589bb8896fc3a9b0119acdb97eee2405bce176a97ca55d8366c6409274f51f9d6167e5e687f362d50b138fe1c6aa27bdd6628093b94d32bc4b36716afe710211c5e30352b27c6ee17bdecfe75999a7f16af48140a9385d7c36beefbd0013e48c3eb49d7548cbbe19041b907c9678abac34e6e9f2989bd88e76502db610fca01217306e8ad6f446078a4897ca68b1537fc49059fd6b78cafe58f0"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x5}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}]}, 0x12a4}, 0x1, 0x0, 0x0, 0x24040091}, 0x4) r14 = socket$key(0xf, 0x3, 0x2) sendmmsg$inet(r14, &(0x7f0000018840), 0x0, 0x4000000) r15 = socket(0xf, 0x2, 0xf5) sendmsg$AUDIT_TTY_SET(r15, &(0x7f0000018940)={&(0x7f0000018880)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000018900)={&(0x7f00000188c0)={0x18, 0x3f9, 0x8, 0x70bd28, 0x25dfdbfd, {0x1, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x4) setsockopt$MISDN_TIME_STAMP(r15, 0x0, 0x1, &(0x7f0000018980)=0x1, 0x4) r16 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r16, &(0x7f00000189c0)={0x1f, 0x2, 0x3}, 0x6) 5.376146002s ago: executing program 0 (id=993): recvmmsg(0xffffffffffffffff, &(0x7f0000006280), 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280), 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xc00e, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001500010300000000000000000a"], 0x14}}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/4088, 0xff8}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES8=r3, @ANYRES64=r3, @ANYRES32=r2, @ANYRES8=r2], 0x3c}}, 0x1) 4.946518276s ago: executing program 0 (id=997): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000102, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x3c}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x20, 0x1, 0x9, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x20044000) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r2, &(0x7f00000001c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00v'], 0x70}}], 0x1, 0x0) 4.941599045s ago: executing program 2 (id=998): r0 = socket$kcm(0x10, 0x6, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x4e8, 0x340, 0xc0, 0xc0, 0x340, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'nicvf0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pimreg0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@esp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast1, [], @ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@remote}}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'gretap0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000200000000000011240000000000ae282714803944720000003ff5f5fc9a0d1a4cb2000000000200000000000008020000000000"], 0x0, 0x54}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x4001, 0x3, 0x488, 0x0, 0xb, 0x148, 0x0, 0x148, 0x3f0, 0x240, 0x240, 0x3f0, 0x215, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x11}, 0x2e8, 0x2d0, 0x338, 0x0, {0xff0f000000000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x21, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'team0\x00', 'netpci0\x00'}, 0xec010000, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100)=0x1, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="4c50b936ba6faf732623c0c4f9bce65553833775a1ae4dbb80a38071f02d133c6dff6a92b1e3c2c037244838620401364c720f64342dc62130f6fe0baacb59f92dede420f912f11fd4c2547c56713790219f8bc4c1d4ad7774cfdfe2974e", 0x5e}, {&(0x7f0000000780)="3ec817ef28dabd75e37199b8eda6c8be2f8370afb1434df66e60a2b10e7d762fe86014e3a48d2f4576c8370cf1bf909ad4106b59d44d0826796ef09c38d452159cc901f24392e86128b426909e39e5c4623f5fd806318991c094c55693f55fe905ea914998c65b35402e682daf5ca1ef7580240918d46521ff4fa08332d36d58f65c3b35f6101e108945f80bc56364d1258d4284f1f0028a66d962fe8d", 0xcf}], 0x2}, 0x4004000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="1808000000000000000000000000000085100000e03a0200000018000000000000000000000000000090cd58562a15002c000064a6693bad89000000000018000000000000"], 0x0}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, &(0x7f00000000c0)="02", 0x0, 0x3}, 0x50) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'geneve0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088641100", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a000900050282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) pipe(&(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 4.679071411s ago: executing program 2 (id=1001): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01072abd7000000000000600000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x801) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESDEC, @ANYRES64=r0, @ANYRESOCT=r1], 0x0, 0x40000}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000004900), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000004d0000000e0001006e657464657773696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r2, @ANYBLOB="200026bd7000fddbdf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31307263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3063655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400"/246], 0xfc}, 0x1, 0x0, 0x0, 0x40004}, 0x4040884) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="800000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012800b000100697036677265000050000280050008003f00000014000600fc010000000000000000000000002001060010004e240000080014000000000008000d000180000006000f000100020006000f000200000008000c"], 0x80}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x7793, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000480)=ANY=[@ANYRES8=r4, @ANYRES32=r6, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket(0x400000000010, 0x3, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0x13, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT=r3, @ANYRES64=r6], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_free_batched\x00', r10}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000000b00)) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f00006df000/0x3000)=nil, 0x3000, 0x0, 0x50, r11, 0x0) write(r7, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000300", 0x33a) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x80001, 0x0) 3.491268512s ago: executing program 0 (id=1004): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0xc, 0x8, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f00000000c0), 0x0}, 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_pid(r0, &(0x7f00000004c0), 0x12) 3.248200911s ago: executing program 2 (id=1006): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_vlan\x00'}, 0x0, 0xe0, 0x100, 0x60030000, {0x0, 0xff000000}, [@common=@unspec=@statistic={{0x38}, {0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00', 0xe}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffff01}, 0x20) (async) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffff01}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x21}, 0x90) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x90) r3 = socket$netlink(0x10, 0x3, 0xc) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000140)) (async) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000140)) sendmsg$NFT_BATCH(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x800) socket$netlink(0x10, 0x3, 0x14) (async) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)=ANY=[@ANYBLOB="380000000314010000000000000000080900020073797a30000000000800410072786500140033006c6f"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20044085}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000080)=0x1, 0x4) (async) setsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000080)=0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r6, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"/625], 0x268}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r7 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000003e0029de670e0000000000000a00000004000000"], 0x18}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x3fffc, 0x0, 0x0, 0x10, '\x00', 0x0, r8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$alg(0x26, 0x5, 0x0) 2.832103308s ago: executing program 4 (id=1010): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e1208000b0000000401a80016000800014009001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), r1) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0x49) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000040)=""/114, 0x72}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f00000002c0)=""/210, 0xd2}], 0x6}}], 0x2, 0x0, 0x0) 2.586924707s ago: executing program 4 (id=1011): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000180)={@remote, @loopback, @multicast1}, 0xc) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x85, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, &(0x7f0000000500)=0x100) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYBLOB="2b05ef02d2e06d9e0f45ec42b3000000003030303030ac3030"]) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000810000000000000018550000010000000000000000000000186b0000070000000000000080000000185000000200000000000001000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7, 0xbf, &(0x7f00000000c0)=""/191}, 0x90) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x150, 0x150, 0x0, 0x90a, 0x280, 0x238, 0x238, 0x280, 0x238, 0xf, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'geneve0\x00', 'pimreg1\x00'}, 0x500, 0x128, 0x148, 0x0, {0xb00}, [@common=@inet=@hashlimit1={{0x58}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) syz_emit_ethernet(0x1bd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="415b7ac700000000", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0xfffffe58, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 2.585192088s ago: executing program 0 (id=1012): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0xfddf, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop, @noop]}}}], 0x18}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000c80)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x27, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f7000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000bdb200b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r6}, 0x10) write$cgroup_freezer_state(r4, &(0x7f00000002c0)='THAWED\x00', 0x7) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 2.415581176s ago: executing program 4 (id=1014): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xfffffffffffffd5e) r2 = epoll_create1(0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x80}, 0x51) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000000080), 0x72a, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000780)) epoll_pwait(r2, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet6(r1, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0xd}}], 0x18}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 2.387054202s ago: executing program 0 (id=1015): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2700330040000000ffffffffffff080211000000505050505050000000eb"], 0x44}}, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) unshare(0x40000000) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x4a, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='locks_get_lock_context\x00', r6}, 0x10) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) (async) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000040)=0x2a, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b041000e0ff030002004788aa96a13bb1000000000008004000", 0x1a, 0x4048090, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0xfd}, 0x14) (async) ioctl$TUNSETOFFLOAD(r5, 0x4010744d, 0x20000000) (async) socket$nl_xfrm(0x10, 0x3, 0x6) r10 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r10, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000780), 0xb) (async) mmap(&(0x7f000018b000/0xc000)=nil, 0xc000, 0x0, 0x28011, 0xffffffffffffffff, 0xcd192000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000c00)=ANY=[@ANYRESOCT, @ANYRESDEC=r6, @ANYRES32=r4, @ANYRES32=r6, @ANYRES8, @ANYRES16=r3], &(0x7f0000000000)='GPL\x00', 0xfffff484, 0xc3, &(0x7f0000000600)=""/195, 0x0, 0x0, '\x00', r9}, 0x90) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x190, 0xa, 0x148, 0x0, 0x10, 0x3a0, 0x2a8, 0x2a8, 0x3a0, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'bridge0\x00', 'virt_wifi0\x00'}, 0x0, 0x120, 0x190, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@inet=@hashlimit1={{0x58}, {'pim6reg0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0xa359e000}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b90ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc0d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'pimreg1\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve0\x00', {0x0, 0x0, 0x30, 0x0, 0x0, 0x7fff, 0x1ff}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x498) (async) socket$nl_generic(0x10, 0x3, 0x10) 1.915046609s ago: executing program 3 (id=1017): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x3c}}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000021007b560000000000400000ac8f6e5080024a0095"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x8, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r4, 0x11, 0x0, 0x0, @prog_id}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r4, 0x11, 0x0, 0x0, @prog_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0xf, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x11}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="cf702e8cf675", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) 1.816346298s ago: executing program 3 (id=1018): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x2) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x58, 0x6, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "2310540600000000000000a10f147909"}, @generic={0x0, 0x4, "71de"}, @mptcp=@mp_fclose={0x1e, 0xc}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10, 0x0, 0x2, 0x0, 0x0, 0xffffffff}]}}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000014000905000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa08000b00ac1414aa140006"], 0x3c}}, 0x0) 1.680179746s ago: executing program 3 (id=1019): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00012abdf000fedbdf2501000000080004000600000004000180", @ANYRES32, @ANYBLOB="20000000948a7e13c2f88e1f40dbdddc9cf4752264c704fcd8163ba443b215bf9c339e5758dacc"], 0x20}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="080026007f1700000800270001"], 0x2c}}, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1204"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) socket(0x29, 0x5, 0x9) ioctl$TUNSETOFFLOAD(r9, 0x4010744d, 0x20000000) r10 = socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x5, 0x84) sendto$packet(r10, &(0x7f0000000100)="4f8cad880499afeee309c31888a8", 0x5b8, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r11, @ANYBLOB="0000000002000000b705000008000000850000006900000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sys_enter\x00', r12}, 0x10) r13 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r13, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) 1.407299033s ago: executing program 4 (id=1020): socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)="c1", 0x1}], 0x1}, 0x0) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000000)=0xfffffffc, 0x4) sendto$unix(r1, &(0x7f0000000080)='\x00', 0x1, 0xd1, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x10102, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @private}, &(0x7f0000000240)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.262495408s ago: executing program 3 (id=1021): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, &(0x7f0000000000)="2c89e9b04a6454ca47c9e79be8dfa43ab32cee12184163ea239e66ce6d303b06a6a724be7971710bb658c539299a4dab867aeec559dbd614e29c331fb0addd079da53b51f7aeb7f176ad1a9ea74a03c59a4b190b2571ac5e68493249629da21b0233409a9486bc790d55f67941095bf6471a5306e297e029c0776b15f8ff", 0x7e, 0x40040, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x100, @mcast2, 0x4, 0x4}, 0x80) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000000506050000001126502fa631d2168b626b8068bd5a00010007a5f6761427063292001eb04635c94d06c84a2b801649d0962c1e73949a0f71e798fa94ea62a9793094e93ef2ec64333c1ecd2494f7f2c71b"], 0x28}}, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000007c0)=0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet6_tcp_int(r3, 0x6, 0x4, 0x0, &(0x7f0000000040)) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000080)={r5}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newtaction={0x164, 0x30, 0x48b, 0x0, 0x0, {}, [{0x150, 0x1, [@m_ctinfo={0xf8, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xcb, 0x6, "7f2f9425185a172f8120bc93c2d9a1123e3dab8b38cd81945aefd2e814cc528fe92890de7f0c50eaa1a468e0f82d2c3033fb79390aa7f27c2316b3d8837c377fd480117131c5233c7c891e029219f88bcbcfdd39855e3e1023020ecc8890bbaa53390e5a8520bf3cf6f71e26b70b889619264203b582097271c44fe829a831ab6d5c61ab1d660c0f8db022a192e83118cfda88035ccceacaf8a1b54f6d0b740ac8b7445665fbbc6fc64672c545f36b09ca4f780eda05d307982b681cf28b467bf1095c72d1458f"}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x90}, 0x0) 489.537287ms ago: executing program 4 (id=1022): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 64) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) (async, rerun: 64) r2 = socket(0x2, 0x80805, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000000000000000006604000008000300", @ANYRES32, @ANYBLOB="0800b70004000000080026009409"], 0x4c}}, 0x0) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async, rerun: 32) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x78}}, 0x0) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x24, 0x3a, 0xb, 0x0, 0x0, {0x4}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf1000000}]}]}, 0x24}}, 0x0) (async, rerun: 64) sendmmsg$inet(r2, &(0x7f0000006f80)=[{{&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="fd", 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 64) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0), 0x8) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x34, 0x18, 0x229, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32}, @nested={0x15, 0x9, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic='`']}]}, 0x34}}, 0x0) (async, rerun: 32) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) (async, rerun: 32) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)='k', 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 32) recvmmsg(r7, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000280)}, 0x2}], 0x1, 0x10122, 0x0) (rerun: 32) 319.076613ms ago: executing program 4 (id=1023): socket$rds(0x15, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780), 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr=0x64010102, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0xfffffe}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private2, 0xfffffffe, 0x6c}, 0x0, @in6=@dev, 0x3501, 0x2}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r2, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0xff6, &(0x7f0000001e00)=""/4086}, 0x90) getpid() r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0xd, 0x0, &(0x7f0000000180)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 314.069162ms ago: executing program 3 (id=1024): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5000f0d94efebc665b0000060a01040000000000000000020002002400043e38000180070001006374000014000280080004400000000008000240000000120900010073797a30000000000900020073797a320000000014000000110001000000000000"], 0x78}}, 0x0) 275.400861ms ago: executing program 2 (id=1025): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18e0ffffffff06000000000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000180)={@remote, @loopback, @multicast1}, 0xc) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x85, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, &(0x7f0000000500)=0x100) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYBLOB="2b05ef02d2e06d9e0f45ec42b3000000003030303030ac3030"]) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000810000000000000018550000010000000000000000000000186b0000070000000000000080000000185000000200000000000001000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x7, 0xbf, &(0x7f00000000c0)=""/191}, 0x90) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x150, 0x150, 0x0, 0x90a, 0x280, 0x238, 0x238, 0x280, 0x238, 0xf, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'geneve0\x00', 'pimreg1\x00'}, 0x500, 0x128, 0x148, 0x0, {0xb00}, [@common=@inet=@hashlimit1={{0x58}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) syz_emit_ethernet(0x1bd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="415b7ac700000000", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0xfffffe58, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 97.032789ms ago: executing program 3 (id=1026): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000e00)=ANY=[@ANYBLOB="6c000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="15440100018404003c0012800b00010067656e65766500002c00028005000a000300000005000300050000000500080001000000040006"], 0x6c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x9}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x6000889}, 0x4020088) 0s ago: executing program 2 (id=1027): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) connect$inet(r0, &(0x7f0000003580)={0x2, 0x4000, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001300230000d71a4abb0da55d1d000000", @ANYRES32=r3], 0x54}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000100), 0x3c) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000000bc0)="91a71d4633c75a36c60c39d58d2d06d654ca0d5e21efc0981d35124cd4a9036e715b7913c6588a8123b700db3eb7b32e3ffdcd86e24f2c1e92dad72078f37159a35b69a178e2ca8f21ecbc7157ad72d014eb0e2d18b28d64182835fde723cb2c18bb4072fbd5ec0fefaa6eed321197dcc475da8a93129938c999eea854b1a86b95da23cb7b6ac906bf052f4c18f132303c78ba036436c7a6526863b80cfd5d0b118d4e338070d6ec8624c14d9ad9f076f8deadb0a4312c4015c816ac38c585d3dafcc4b7", 0xc4}, {&(0x7f0000000cc0)="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", 0x3f4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000880)="2085fbf258e8629e7804dcaa83e163cab84944ac7ab76749842a16036ce0e0878be2315141c29a9d4fee13e7f8a642b0ac26de5d54b5abd30ef81ebb43efae8cb5684e7a2123c1186e9cecc4aaaa7c22b617ed8d0e69de96fdac7f625b7b562a01f4e452034e54ed8b0db9d7103979ceba9ed608c6da425e086f2f7908fca1439685e2e182a3e67d5a30b905c1f424ad2de4ce15172d537ed80bc687b5d31948127730b60688aeed2d50ecf942708671a24f052c6b052177f7dce95b32bf4875773eeda5d405c99524", 0xc9}], 0x1, &(0x7f0000000980)=ANY=[], 0x1e8}}, {{&(0x7f0000001100)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001200)="45482d24747e31bd092a5af20413b05a7c6ae152741ad63b65ce016d7b375294b6d2cf4c926f2fc27ee6df30f54bb96cce130c5255897893f77b40734e48e83b849cf1e238528573670203082755b83ce9b740b98ae071e662d776e3c03e1dbb907ce9341cfbf84909e88dddeb4d1378b3cf1913f285b68d8cd138dfb7bdcbf638603255740c09d95c9a25d3f5d28f9b3b7533b8e28bcd4027aad97b0702366ac9faf96df08c81e38ff343f0ae7d66444c298e62583abe79f1bc89ee05e236318864c6be99cad8f5610f847a4c41ce222f72cfa4fdd6d4a3b6c8d737f3109a390b0a8362981f43e8d0fec5", 0xeb}, {&(0x7f0000001300)='Q', 0x1}, {&(0x7f0000001340)="1e33796f17934dd8c50203b6035d2073c280616ca60f409e694ba96ffd18f277a2224bffc4783434e4cfc8de65552d51cb3c655d47f337304410f246bc18f7faf9f05cf1db44abbf24eab1d84eb80e0a44307583aff46c", 0x57}, {&(0x7f00000013c0)="448fe35d18c1df5baa59aa9c84d85cee3a4c22dfaf022bdd9c0c9eca9cb1cb011b5d05387ce6fc33471e706af72e5dea4029ba7cc5d8b5da68dda3f98b19285b0aab1ad582779110a1887b7496d2b23a8e8356f568", 0x55}], 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="000000007f00000100000000140000000000000000000000010000000600000000000000c9bd"], 0x128}}], 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000980)=""/231, 0xe7, 0x0, 0x0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x4d, @random="82dfa24cd463"}, 0x10) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @multicast}, 0x10) bind$inet(r5, &(0x7f0000000280)={0x2, 0xfffc, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000001140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r7, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001180)={&(0x7f00000035c0)=ANY=[@ANYBLOB="dc280000", @ANYRES16=r8, @ANYBLOB="2000280070000100dffde21d7f9db38dc9020d6f57c1796d468276b5561c6894c2dd02332d0da1efd286f2fb6572d754e27868f045acb326ed0e69f836e4dbc8609f75e394a65eaa062039132518a0bc979c900ec32bbe34201d03c496a08c3cceb68f58db378d488ce06163e4d31d0b4eed7188c21996e962a758f1e13444f9926d6ea0d582f94aa9035e7ee17cafca8967e1a866d1e98c2147c53409c2c7f8f1db7cfcdcc2ff7392fa746b2c4231f5bdaec9e92f7a702c275107b4b9e0b683759325f3fdd325042bdaaf13c2a9fc12a8b2c626db5abb61027803788c302c04c9bba3c4a45c22efc838f7ab", @ANYRES32=r9, @ANYBLOB="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"], 0x28dc}, 0x1, 0x0, 0x0, 0x8000}, 0x4084) sendmsg$TIPC_NL_MON_GET(r7, 0x0, 0x4890) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001d40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): 4': attribute type 4 has an invalid length. [ 87.853084][ T6149] netlink: 224 bytes leftover after parsing attributes in process `syz.4.204'. [ 87.863082][ T6150] netlink: 15 bytes leftover after parsing attributes in process `syz.2.206'. [ 88.021983][ T5795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.222580][ T5795] veth0_vlan: entered promiscuous mode [ 88.250938][ T5795] veth1_vlan: entered promiscuous mode [ 88.359921][ T5795] veth0_macvtap: entered promiscuous mode [ 88.413087][ T5795] veth1_macvtap: entered promiscuous mode [ 88.498110][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.519173][ T6178] sctp: [Deprecated]: syz.0.210 (pid 6178) Use of int in max_burst socket option deprecated. [ 88.519173][ T6178] Use struct sctp_assoc_value instead [ 88.537815][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.576584][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.612152][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.638257][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.672674][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.703579][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.734375][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.778852][ T5795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.813845][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.842036][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.858378][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.898910][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.922528][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.933705][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.948754][ T5795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.964591][ T5795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.976576][ T5795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.998985][ T5795] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.011998][ T5795] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.025079][ T5795] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.040641][ T5795] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.052205][ T6211] Bluetooth: hci3: too big key_count value 34945 [ 89.407602][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.436513][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.525054][ T6232] syz.4.219: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 89.583783][ T6232] CPU: 1 UID: 0 PID: 6232 Comm: syz.4.219 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 89.594451][ T6232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 89.604550][ T6232] Call Trace: [ 89.607854][ T6232] [ 89.610806][ T6232] dump_stack_lvl+0x241/0x360 [ 89.615541][ T6232] ? __pfx_dump_stack_lvl+0x10/0x10 [ 89.620776][ T6232] ? __pfx__printk+0x10/0x10 [ 89.625410][ T6232] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 89.631945][ T6232] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 89.638760][ T6232] warn_alloc+0x278/0x410 [ 89.643227][ T6232] ? stack_depot_save_flags+0x29/0x830 [ 89.648729][ T6232] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 89.654841][ T6232] ? __pfx_warn_alloc+0x10/0x10 [ 89.659733][ T6232] ? kasan_save_track+0x3f/0x80 [ 89.664621][ T6232] ? __kasan_kmalloc+0x98/0xb0 [ 89.669420][ T6232] ? xsk_setsockopt+0x598/0x950 [ 89.674283][ T6232] ? do_sock_setsockopt+0x3af/0x720 [ 89.679502][ T6232] ? __sys_setsockopt+0x1ae/0x250 [ 89.684618][ T6232] ? __x64_sys_setsockopt+0xb5/0xd0 [ 89.689827][ T6232] ? do_syscall_64+0xf3/0x230 [ 89.694502][ T6232] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.700585][ T6232] __vmalloc_node_range_noprof+0x130/0x1460 [ 89.706503][ T6232] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 89.712836][ T6232] ? __kasan_kmalloc+0x98/0xb0 [ 89.717612][ T6232] ? xskq_create+0x54/0x170 [ 89.722124][ T6232] vmalloc_user_noprof+0x74/0x80 [ 89.727058][ T6232] ? xskq_create+0xb6/0x170 [ 89.731566][ T6232] xskq_create+0xb6/0x170 [ 89.735896][ T6232] xsk_init_queue+0xa1/0x100 [ 89.740489][ T6232] xsk_setsockopt+0x598/0x950 [ 89.745165][ T6232] ? __pfx_xsk_setsockopt+0x10/0x10 [ 89.750361][ T6232] ? __pfx_lock_acquire+0x10/0x10 [ 89.755389][ T6232] ? aa_sock_opt_perm+0x79/0x120 [ 89.760325][ T6232] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 89.765871][ T6232] ? security_socket_setsockopt+0x87/0xb0 [ 89.771592][ T6232] ? __pfx_xsk_setsockopt+0x10/0x10 [ 89.776787][ T6232] do_sock_setsockopt+0x3af/0x720 [ 89.781819][ T6232] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 89.787365][ T6232] ? __fget_files+0x29/0x470 [ 89.791955][ T6232] ? __fget_files+0x3f6/0x470 [ 89.796651][ T6232] __sys_setsockopt+0x1ae/0x250 [ 89.801507][ T6232] __x64_sys_setsockopt+0xb5/0xd0 [ 89.806536][ T6232] do_syscall_64+0xf3/0x230 [ 89.811041][ T6232] ? clear_bhb_loop+0x35/0x90 [ 89.815722][ T6232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.821632][ T6232] RIP: 0033:0x7f29f87779f9 [ 89.826049][ T6232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.845662][ T6232] RSP: 002b:00007f29f9551048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 89.854095][ T6232] RAX: ffffffffffffffda RBX: 00007f29f8906058 RCX: 00007f29f87779f9 [ 89.862064][ T6232] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000005 [ 89.870031][ T6232] RBP: 00007f29f87e58ee R08: 0000000000000004 R09: 0000000000000000 [ 89.877995][ T6232] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 89.885960][ T6232] R13: 000000000000006e R14: 00007f29f8906058 R15: 00007ffd61007e28 [ 89.893940][ T6232] [ 89.921576][ T6241] netlink: 16 bytes leftover after parsing attributes in process `syz.2.220'. [ 89.933529][ T6232] Mem-Info: [ 89.952003][ T6241] netlink: 12 bytes leftover after parsing attributes in process `syz.2.220'. [ 89.972007][ T6232] active_anon:4396 inactive_anon:0 isolated_anon:0 [ 89.972007][ T6232] active_file:1307 inactive_file:38141 isolated_file:0 [ 89.972007][ T6232] unevictable:768 dirty:226 writeback:0 [ 89.972007][ T6232] slab_reclaimable:8644 slab_unreclaimable:98131 [ 89.972007][ T6232] mapped:20902 shmem:1272 pagetables:812 [ 89.972007][ T6232] sec_pagetables:0 bounce:0 [ 89.972007][ T6232] kernel_misc_reclaimable:0 [ 89.972007][ T6232] free:1390871 free_pcp:523 free_cma:0 [ 90.044654][ T6241] netlink: 8 bytes leftover after parsing attributes in process `syz.2.220'. [ 90.091403][ T6232] Node 0 active_anon:17584kB inactive_anon:0kB active_file:5228kB inactive_file:152492kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:85608kB dirty:900kB writeback:0kB shmem:3552kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10464kB pagetables:3148kB sec_pagetables:0kB all_unreclaimable? no [ 90.146794][ T6232] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 90.214577][ T6232] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 90.259626][ T6254] netlink: 48 bytes leftover after parsing attributes in process `syz.2.222'. [ 90.276838][ T6232] lowmem_reserve[]: 0 2561 2562 0 0 [ 90.282258][ T6232] Node 0 DMA32 free:1595188kB boost:0kB min:35020kB low:43772kB high:52524kB reserved_highatomic:0KB active_anon:17344kB inactive_anon:0kB active_file:5228kB inactive_file:151176kB unevictable:1536kB writepending:896kB present:3129332kB managed:2651252kB mlocked:0kB bounce:0kB free_pcp:2044kB local_pcp:1048kB free_cma:0kB [ 90.324987][ T6232] lowmem_reserve[]: 0 0 1 0 0 [ 90.348566][ T6232] Node 0 Normal free:4kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:1316kB unevictable:0kB writepending:4kB present:1048576kB managed:1384kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:8kB free_cma:0kB [ 90.403134][ T6232] lowmem_reserve[]: 0 0 0 0 0 [ 90.415094][ T6232] Node 1 Normal free:3953740kB boost:0kB min:54864kB low:68580kB high:82296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 90.445803][ T6232] lowmem_reserve[]: 0 0 0 0 0 [ 90.453971][ T6232] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 90.479902][ T6232] Node 0 DMA32: 135*4kB (UM) 42*8kB (UME) 2*16kB (UE) 67*32kB (UME) 50*64kB (UME) 47*128kB (UM) 28*256kB (UME) 17*512kB (UM) 10*1024kB (UME) 0*2048kB 380*4096kB (M) = 1594860kB [ 90.498584][ T6232] Node 0 Normal: 1*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 90.516964][ T6232] Node 1 Normal: 9*4kB (UM) 7*8kB (UM) 7*16kB (UM) 10*32kB (UM) 7*64kB (UM) 3*128kB (UM) 3*256kB (U) 4*512kB (UM) 5*1024kB (U) 2*2048kB (U) 962*4096kB (M) = 3953740kB [ 90.535315][ T6232] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 90.546522][ T6232] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 90.556302][ T6232] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 90.566096][ T6232] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 90.575534][ T6232] 40724 total pagecache pages [ 90.580410][ T6232] 0 pages in swap cache [ 90.584913][ T6232] Free swap = 124996kB [ 90.589214][ T6232] Total swap = 124996kB [ 90.593505][ T6232] 2097051 pages RAM [ 90.597495][ T6232] 0 pages HighMem/MovableOnly [ 90.602208][ T6232] 402772 pages reserved [ 90.608864][ T6232] 0 pages cma reserved [ 91.697205][ T6242] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 91.704564][ T6242] IPv6: NLM_F_CREATE should be set when creating new route [ 91.711841][ T6242] IPv6: NLM_F_CREATE should be set when creating new route [ 91.834101][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.858167][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.858205][ T6283] netlink: 'syz.2.224': attribute type 29 has an invalid length. [ 92.046904][ T6294] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 92.244614][ T6300] Illegal XDP return value 4294967274 on prog (id 84) dev N/A, expect packet loss! [ 92.413213][ T6308] sock: sock_set_timeout: `syz.4.232' (pid 6308) tries to set negative timeout [ 92.931015][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.077333][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.540700][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.624576][ T6351] netlink: 8 bytes leftover after parsing attributes in process `syz.0.240'. [ 93.633403][ T6351] netlink: 20 bytes leftover after parsing attributes in process `syz.0.240'. [ 94.010590][ T5244] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 94.030293][ T5244] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 94.039366][ T5244] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 94.057358][ T5244] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 94.081820][ T5244] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 94.089522][ T5244] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 94.099106][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.210840][ T6389] netlink: 16 bytes leftover after parsing attributes in process `syz.0.248'. [ 94.275727][ T6389] netlink: 16 bytes leftover after parsing attributes in process `syz.0.248'. [ 94.320797][ T6392] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 94.328149][ T6392] IPv6: NLM_F_CREATE should be set when creating new route [ 94.335474][ T6392] IPv6: NLM_F_CREATE should be set when creating new route [ 94.665634][ T11] bridge_slave_1: left allmulticast mode [ 94.671337][ T11] bridge_slave_1: left promiscuous mode [ 94.722671][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.811468][ T11] bridge_slave_0: left allmulticast mode [ 94.826682][ T11] bridge_slave_0: left promiscuous mode [ 94.844684][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.267161][ T4620] Bluetooth: hci3: command 0x1407 tx timeout [ 95.274121][ T5231] Bluetooth: hci3: Opcode 0x1407 failed: -110 [ 95.395072][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.425487][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.450049][ T11] bond0 (unregistering): Released all slaves [ 95.604579][ T5231] Bluetooth: hci4: command 0x0405 tx timeout [ 96.138655][ T6432] netlink: 8 bytes leftover after parsing attributes in process `syz.3.260'. [ 96.180637][ T6435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.261'. [ 96.234679][ T5229] Bluetooth: hci1: command tx timeout [ 96.313004][ T11] hsr_slave_0: left promiscuous mode [ 96.362648][ T11] hsr_slave_1: left promiscuous mode [ 96.401198][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.411788][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.430549][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.454810][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.483005][ T11] veth1_macvtap: left promiscuous mode [ 96.486441][ T6453] netlink: 36 bytes leftover after parsing attributes in process `syz.4.262'. [ 96.506347][ T11] veth0_macvtap: left promiscuous mode [ 96.520924][ T11] veth1_vlan: left promiscuous mode [ 96.532921][ T11] veth0_vlan: left promiscuous mode [ 97.379005][ T11] team0 (unregistering): Port device team_slave_1 removed [ 97.418868][ T11] team0 (unregistering): Port device team_slave_0 removed [ 97.929445][ T6384] chnl_net:caif_netlink_parms(): no params data found [ 98.291895][ T6384] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.305279][ T5229] Bluetooth: hci1: command tx timeout [ 98.344787][ T6384] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.352015][ T6384] bridge_slave_0: entered allmulticast mode [ 98.370253][ T6384] bridge_slave_0: entered promiscuous mode [ 98.380819][ T6384] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.409832][ T6384] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.419475][ T6384] bridge_slave_1: entered allmulticast mode [ 98.445348][ T6384] bridge_slave_1: entered promiscuous mode [ 98.573467][ T6497] netlink: 64 bytes leftover after parsing attributes in process `syz.2.272'. [ 98.611066][ T6384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.648846][ T6384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.839577][ T6511] netlink: 56 bytes leftover after parsing attributes in process `syz.2.277'. [ 98.897421][ T6511] tc_dump_action: action bad kind [ 98.911901][ T6384] team0: Port device team_slave_0 added [ 98.953463][ T6384] team0: Port device team_slave_1 added [ 99.136586][ T6528] FAULT_INJECTION: forcing a failure. [ 99.136586][ T6528] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 99.156169][ T6528] CPU: 0 UID: 0 PID: 6528 Comm: syz.3.281 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 99.166817][ T6528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 99.176898][ T6528] Call Trace: [ 99.180202][ T6528] [ 99.183158][ T6528] dump_stack_lvl+0x241/0x360 [ 99.187870][ T6528] ? __pfx_dump_stack_lvl+0x10/0x10 [ 99.193102][ T6528] ? __pfx__printk+0x10/0x10 [ 99.197725][ T6528] ? __pfx_lock_release+0x10/0x10 [ 99.202792][ T6528] should_fail_ex+0x3b0/0x4e0 [ 99.207513][ T6528] _copy_from_iter+0x1f6/0x1960 [ 99.212407][ T6528] ? __virt_addr_valid+0x183/0x530 [ 99.217549][ T6528] ? __pfx_lock_release+0x10/0x10 [ 99.222587][ T6528] ? __alloc_skb+0x28f/0x440 [ 99.227177][ T6528] ? __pfx__copy_from_iter+0x10/0x10 [ 99.232457][ T6528] ? __virt_addr_valid+0x183/0x530 [ 99.237562][ T6528] ? __virt_addr_valid+0x183/0x530 [ 99.242663][ T6528] ? __virt_addr_valid+0x45f/0x530 [ 99.247766][ T6528] ? __check_object_size+0x49c/0x900 [ 99.253044][ T6528] netlink_sendmsg+0x73d/0xcb0 [ 99.257815][ T6528] ? __pfx_netlink_sendmsg+0x10/0x10 [ 99.263096][ T6528] ? __import_iovec+0x536/0x820 [ 99.267948][ T6528] ? aa_sock_msg_perm+0x91/0x160 [ 99.272880][ T6528] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 99.278157][ T6528] ? security_socket_sendmsg+0x87/0xb0 [ 99.283613][ T6528] ? __pfx_netlink_sendmsg+0x10/0x10 [ 99.288891][ T6528] __sock_sendmsg+0x221/0x270 [ 99.293566][ T6528] ____sys_sendmsg+0x525/0x7d0 [ 99.298328][ T6528] ? __pfx_____sys_sendmsg+0x10/0x10 [ 99.303615][ T6528] __sys_sendmsg+0x2b0/0x3a0 [ 99.308200][ T6528] ? __pfx___sys_sendmsg+0x10/0x10 [ 99.313297][ T6528] ? vfs_write+0x7c4/0xc90 [ 99.317738][ T6528] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 99.324066][ T6528] ? do_syscall_64+0x100/0x230 [ 99.328827][ T6528] ? do_syscall_64+0xb6/0x230 [ 99.333496][ T6528] do_syscall_64+0xf3/0x230 [ 99.338006][ T6528] ? clear_bhb_loop+0x35/0x90 [ 99.342677][ T6528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.348570][ T6528] RIP: 0033:0x7fc5bc5779f9 [ 99.352981][ T6528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.372606][ T6528] RSP: 002b:00007fc5bd2f3048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.381029][ T6528] RAX: ffffffffffffffda RBX: 00007fc5bc705f80 RCX: 00007fc5bc5779f9 [ 99.388994][ T6528] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 99.396962][ T6528] RBP: 00007fc5bd2f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 99.404924][ T6528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.412885][ T6528] R13: 000000000000000b R14: 00007fc5bc705f80 R15: 00007ffd74e81968 [ 99.420870][ T6528] [ 99.467382][ T6384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.524562][ T6384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.615688][ T6384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.661768][ T6538] netlink: 4 bytes leftover after parsing attributes in process `syz.3.282'. [ 99.692856][ T6541] team1: Mode changed to "activebackup" [ 99.703068][ T6541] team1: Mode changed to "roundrobin" [ 99.731022][ T6384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.770195][ T6384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.854352][ T6384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.968366][ T6548] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.285'. [ 99.992137][ T6548] openvswitch: netlink: Tunnel attr 0 has unexpected len 1 expected 8 [ 100.014465][ T6547] netlink: 32 bytes leftover after parsing attributes in process `syz.3.284'. [ 100.050396][ T6384] hsr_slave_0: entered promiscuous mode [ 100.095613][ T6384] hsr_slave_1: entered promiscuous mode [ 100.195398][ T6561] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.252212][ T6561] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.312275][ T6558] netlink: 4 bytes leftover after parsing attributes in process `syz.0.287'. [ 100.384566][ T5229] Bluetooth: hci1: command tx timeout [ 101.563748][ T6618] netlink: 24 bytes leftover after parsing attributes in process `syz.3.298'. [ 101.625957][ T6618] netlink: 16 bytes leftover after parsing attributes in process `syz.3.298'. [ 101.861018][ T6384] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.912743][ T6384] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 102.021816][ T6384] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 102.059275][ T6644] Bluetooth: MGMT ver 1.23 [ 102.075163][ T6384] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 102.391643][ T6650] netlink: 1624 bytes leftover after parsing attributes in process `syz.3.306'. [ 102.465745][ T5229] Bluetooth: hci1: command tx timeout [ 102.630181][ T6664] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 102.971803][ T6668] netlink: 8 bytes leftover after parsing attributes in process `syz.3.309'. [ 103.008380][ T6674] netlink: 8 bytes leftover after parsing attributes in process `syz.4.310'. [ 103.324520][ T6384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.420891][ T6384] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.437768][ T6704] FAULT_INJECTION: forcing a failure. [ 103.437768][ T6704] name failslab, interval 1, probability 0, space 0, times 0 [ 103.473608][ T5280] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.480823][ T5280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.496479][ T6704] CPU: 1 UID: 0 PID: 6704 Comm: syz.3.314 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 103.507120][ T6704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 103.517199][ T6704] Call Trace: [ 103.520496][ T6704] [ 103.523439][ T6704] dump_stack_lvl+0x241/0x360 [ 103.528150][ T6704] ? __pfx_dump_stack_lvl+0x10/0x10 [ 103.533467][ T6704] ? __pfx__printk+0x10/0x10 [ 103.538085][ T6704] ? __kmalloc_noprof+0xb0/0x400 [ 103.543047][ T6704] ? __pfx___might_resched+0x10/0x10 [ 103.548361][ T6704] should_fail_ex+0x3b0/0x4e0 [ 103.553069][ T6704] ? sk_prot_alloc+0xe0/0x210 [ 103.557774][ T6704] should_failslab+0xac/0x100 [ 103.562479][ T6704] ? sk_prot_alloc+0xe0/0x210 [ 103.567183][ T6704] __kmalloc_noprof+0xd8/0x400 [ 103.571980][ T6704] sk_prot_alloc+0xe0/0x210 [ 103.576512][ T6704] ? sk_alloc+0x26/0x370 [ 103.580789][ T6704] sk_alloc+0x38/0x370 [ 103.584887][ T6704] ? bpf_ctx_init+0x16b/0x1b0 [ 103.589593][ T6704] bpf_prog_test_run_skb+0x3bd/0x1820 [ 103.594995][ T6704] ? __pfx_lock_release+0x10/0x10 [ 103.600069][ T6704] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 103.605914][ T6704] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 103.611754][ T6704] bpf_prog_test_run+0x33a/0x3b0 [ 103.616730][ T6704] __sys_bpf+0x48d/0x810 [ 103.621001][ T6704] ? __pfx___sys_bpf+0x10/0x10 [ 103.625801][ T6704] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 103.631811][ T6704] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 103.638172][ T6704] ? do_syscall_64+0x100/0x230 [ 103.642971][ T6704] __x64_sys_bpf+0x7c/0x90 [ 103.647415][ T6704] do_syscall_64+0xf3/0x230 [ 103.651947][ T6704] ? clear_bhb_loop+0x35/0x90 [ 103.656670][ T6704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.662765][ T6704] RIP: 0033:0x7fc5bc5779f9 [ 103.667209][ T6704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.686849][ T6704] RSP: 002b:00007fc5bd2f3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.695320][ T6704] RAX: ffffffffffffffda RBX: 00007fc5bc705f80 RCX: 00007fc5bc5779f9 [ 103.703321][ T6704] RDX: 0000000000000040 RSI: 0000000020000280 RDI: 000000000000000a [ 103.711321][ T6704] RBP: 00007fc5bd2f30a0 R08: 0000000000000000 R09: 0000000000000000 [ 103.719318][ T6704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.727315][ T6704] R13: 000000000000000b R14: 00007fc5bc705f80 R15: 00007ffd74e81968 [ 103.735338][ T6704] [ 103.787570][ T5283] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.794785][ T5283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.858154][ T6384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.082782][ T6719] __nla_validate_parse: 3 callbacks suppressed [ 104.082801][ T6719] netlink: 24 bytes leftover after parsing attributes in process `syz.2.315'. [ 104.191932][ T6731] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 104.636882][ T6747] netlink: 1624 bytes leftover after parsing attributes in process `syz.2.319'. [ 104.751124][ T6384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.873820][ T6754] netlink: 76 bytes leftover after parsing attributes in process `syz.2.322'. [ 105.012218][ T6754] : entered promiscuous mode [ 105.101732][ T6384] veth0_vlan: entered promiscuous mode [ 105.141066][ T6384] veth1_vlan: entered promiscuous mode [ 105.244963][ T6384] veth0_macvtap: entered promiscuous mode [ 105.278624][ T6384] veth1_macvtap: entered promiscuous mode [ 105.332433][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.363955][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.386436][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.409290][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.419599][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.434347][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.456404][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.484805][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.519729][ T6384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.693043][ T6793] FAULT_INJECTION: forcing a failure. [ 105.693043][ T6793] name failslab, interval 1, probability 0, space 0, times 0 [ 105.707974][ T6793] CPU: 0 UID: 0 PID: 6793 Comm: syz.0.326 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 105.718694][ T6793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 105.728774][ T6793] Call Trace: [ 105.732075][ T6793] [ 105.735025][ T6793] dump_stack_lvl+0x241/0x360 [ 105.739738][ T6793] ? __pfx_dump_stack_lvl+0x10/0x10 [ 105.744961][ T6793] ? __pfx__printk+0x10/0x10 [ 105.749580][ T6793] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 105.755074][ T6793] ? __pfx___might_resched+0x10/0x10 [ 105.760414][ T6793] should_fail_ex+0x3b0/0x4e0 [ 105.765127][ T6793] should_failslab+0xac/0x100 [ 105.769832][ T6793] ? apparmor_sk_alloc_security+0x77/0x100 [ 105.775668][ T6793] __kmalloc_cache_noprof+0x6c/0x2c0 [ 105.780986][ T6793] apparmor_sk_alloc_security+0x77/0x100 [ 105.786649][ T6793] security_sk_alloc+0x75/0xb0 [ 105.791444][ T6793] sk_prot_alloc+0xfa/0x210 [ 105.795977][ T6793] ? sk_alloc+0x26/0x370 [ 105.800252][ T6793] sk_alloc+0x38/0x370 [ 105.804351][ T6793] ? bpf_ctx_init+0x16b/0x1b0 [ 105.809057][ T6793] bpf_prog_test_run_skb+0x3bd/0x1820 [ 105.814453][ T6793] ? __pfx_lock_release+0x10/0x10 [ 105.819520][ T6793] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 105.825350][ T6793] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 105.831196][ T6793] bpf_prog_test_run+0x33a/0x3b0 [ 105.836161][ T6793] __sys_bpf+0x48d/0x810 [ 105.840430][ T6793] ? __pfx___sys_bpf+0x10/0x10 [ 105.845229][ T6793] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 105.851238][ T6793] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 105.857596][ T6793] ? do_syscall_64+0x100/0x230 [ 105.862390][ T6793] __x64_sys_bpf+0x7c/0x90 [ 105.866827][ T6793] do_syscall_64+0xf3/0x230 [ 105.871355][ T6793] ? clear_bhb_loop+0x35/0x90 [ 105.876054][ T6793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.881972][ T6793] RIP: 0033:0x7f962f9779f9 [ 105.886404][ T6793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.906026][ T6793] RSP: 002b:00007f9630718048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.914439][ T6793] RAX: ffffffffffffffda RBX: 00007f962fb05f80 RCX: 00007f962f9779f9 [ 105.922426][ T6793] RDX: 0000000000000040 RSI: 0000000020000280 RDI: 000000000000000a [ 105.930396][ T6793] RBP: 00007f96307180a0 R08: 0000000000000000 R09: 0000000000000000 [ 105.938366][ T6793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.946330][ T6793] R13: 000000000000000b R14: 00007f962fb05f80 R15: 00007ffc4c32f758 [ 105.954310][ T6793] [ 107.108976][ T6801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.325'. [ 107.128470][ T6807] netlink: 24 bytes leftover after parsing attributes in process `syz.0.327'. [ 107.250988][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.274776][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.298016][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.309734][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.334389][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.356688][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.380955][ T6384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.406348][ T6384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.418469][ T6821] netlink: 1624 bytes leftover after parsing attributes in process `syz.3.332'. [ 107.437490][ T6384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.453463][ T6384] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.462467][ T6384] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.475220][ T6384] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.484138][ T6384] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.978923][ T6845] netlink: 202328 bytes leftover after parsing attributes in process `syz.2.338'. [ 108.022669][ T6845] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 108.076418][ T1000] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.107086][ T1000] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.251313][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.295488][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.588871][ T6868] netlink: 12 bytes leftover after parsing attributes in process `syz.3.345'. [ 108.915391][ T1000] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.169652][ T1000] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.231603][ T6879] netlink: 'syz.0.349': attribute type 6 has an invalid length. [ 109.317114][ T6879] netlink: 792 bytes leftover after parsing attributes in process `syz.0.349'. [ 109.358763][ T1000] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.581147][ T1000] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.845586][ T5231] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 109.856105][ T5231] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 109.873052][ T5231] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 109.901203][ T5231] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 109.912312][ T5231] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 109.920425][ T5231] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 110.170480][ T1000] bridge_slave_1: left allmulticast mode [ 110.190307][ T1000] bridge_slave_1: left promiscuous mode [ 110.204841][ T1000] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.259055][ T1000] bridge_slave_0: left allmulticast mode [ 110.287846][ T1000] bridge_slave_0: left promiscuous mode [ 110.302571][ T1000] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.404932][ T6922] ieee802154 phy0 wpan0: encryption failed: -22 [ 110.445876][ T6924] netlink: 64 bytes leftover after parsing attributes in process `syz.3.360'. [ 110.901866][ T1000] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.922111][ T1000] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.940657][ T1000] bond0 (unregistering): Released all slaves [ 110.966216][ T6913] netlink: 'syz.0.357': attribute type 12 has an invalid length. [ 110.974006][ T6913] netlink: 132 bytes leftover after parsing attributes in process `syz.0.357'. [ 111.014096][ T6933] syz_tun: entered promiscuous mode [ 111.041396][ T6925] syzkaller1: entered promiscuous mode [ 111.059053][ T6925] syzkaller1: entered allmulticast mode [ 111.162691][ T6939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.363'. [ 111.528197][ T6930] syz_tun: left promiscuous mode [ 111.951692][ T1000] hsr_slave_0: left promiscuous mode [ 111.975680][ T1000] hsr_slave_1: left promiscuous mode [ 111.984806][ T5229] Bluetooth: hci1: command tx timeout [ 112.052626][ T1000] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.090727][ T1000] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.147569][ T1000] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.190652][ T1000] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.372227][ T6999] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 112.380721][ T1000] veth1_macvtap: left promiscuous mode [ 112.423396][ T1000] veth0_macvtap: left promiscuous mode [ 112.451960][ T1000] veth1_vlan: left promiscuous mode [ 112.481472][ T1000] veth0_vlan: left promiscuous mode [ 113.475699][ T1000] team0 (unregistering): Port device team_slave_1 removed [ 113.532258][ T1000] team0 (unregistering): Port device team_slave_0 removed [ 114.019685][ T7010] netlink: 'syz.2.375': attribute type 10 has an invalid length. [ 114.043568][ T7010] netlink: 40 bytes leftover after parsing attributes in process `syz.2.375'. [ 114.053351][ T7010] bridge0: port 3(dummy0) entered blocking state [ 114.059901][ T7010] bridge0: port 3(dummy0) entered disabled state [ 114.066435][ T5229] Bluetooth: hci1: command tx timeout [ 114.072031][ T7010] dummy0: entered allmulticast mode [ 114.079597][ T7010] dummy0: entered promiscuous mode [ 114.085921][ T7010] bridge0: port 3(dummy0) entered blocking state [ 114.093183][ T7010] bridge0: port 3(dummy0) entered forwarding state [ 114.101299][ T7013] netlink: 24 bytes leftover after parsing attributes in process `syz.3.376'. [ 114.128413][ T7015] netlink: 8 bytes leftover after parsing attributes in process `syz.2.375'. [ 114.451492][ T7033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.379'. [ 114.653245][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 114.727395][ T7045] xt_l2tp: invalid flags combination: c [ 114.871259][ T7048] netlink: 'syz.2.383': attribute type 13 has an invalid length. [ 114.900053][ T7048] netlink: 16 bytes leftover after parsing attributes in process `syz.2.383'. [ 114.943420][ T7048] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) [ 115.345360][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.371034][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.397048][ T6905] bridge_slave_0: entered allmulticast mode [ 115.417663][ T6905] bridge_slave_0: entered promiscuous mode [ 115.443665][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.466834][ T29] audit: type=1107 audit(1722827539.398:3): pid=7080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='O' [ 115.474964][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.554758][ T6905] bridge_slave_1: entered allmulticast mode [ 115.565976][ T6905] bridge_slave_1: entered promiscuous mode [ 115.681209][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.694569][ T7091] netlink: 'syz.4.389': attribute type 6 has an invalid length. [ 115.725105][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.144742][ T5229] Bluetooth: hci1: command tx timeout [ 116.323593][ T7145] netlink: 12 bytes leftover after parsing attributes in process `syz.0.390'. [ 116.416101][ T6905] team0: Port device team_slave_0 added [ 116.439703][ T6905] team0: Port device team_slave_1 added [ 116.624630][ T7159] veth4: entered allmulticast mode [ 116.719822][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.734472][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.770405][ T6905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.797693][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.812374][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.912439][ T6905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.188625][ T6905] hsr_slave_0: entered promiscuous mode [ 117.219230][ T6905] hsr_slave_1: entered promiscuous mode [ 117.536691][ T7212] netem: incorrect ge model size [ 117.552951][ T7212] netem: change failed [ 117.791497][ T7218] netlink: 32 bytes leftover after parsing attributes in process `syz.2.403'. [ 117.816775][ T7218] tipc: Invalid UDP bearer configuration [ 117.816839][ T7218] tipc: Enabling of bearer rejected, failed to enable media [ 118.032616][ T7227] netlink: 8 bytes leftover after parsing attributes in process `syz.4.406'. [ 118.224432][ T5229] Bluetooth: hci1: command tx timeout [ 118.621994][ T6905] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.667556][ T6905] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.711465][ T6905] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 118.809930][ T6905] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 118.915864][ T7259] netlink: 'syz.0.411': attribute type 10 has an invalid length. [ 118.979131][ T7259] team0: Port device dummy0 added [ 119.484971][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.542784][ T7281] netlink: 24 bytes leftover after parsing attributes in process `syz.2.416'. [ 119.650695][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.717543][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.724763][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.772317][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.779637][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.824928][ T7289] sit0: entered allmulticast mode [ 119.909840][ T7288] sit0: entered promiscuous mode [ 119.955218][ T7295] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 120.148010][ T6905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.247662][ T7301] netlink: 4 bytes leftover after parsing attributes in process `syz.4.418'. [ 120.308126][ T5229] Bluetooth: hci1: command tx timeout [ 120.331028][ T7307] netlink: 36 bytes leftover after parsing attributes in process `syz.0.422'. [ 120.629801][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.736884][ T6905] veth0_vlan: entered promiscuous mode [ 120.796646][ T6905] veth1_vlan: entered promiscuous mode [ 120.962346][ T6905] veth0_macvtap: entered promiscuous mode [ 121.018090][ T6905] veth1_macvtap: entered promiscuous mode [ 121.081539][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.111382][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.143108][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.170643][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.203496][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.233574][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.257860][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.278964][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.292539][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.325902][ T7351] netlink: 'syz.3.428': attribute type 5 has an invalid length. [ 121.396273][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.454092][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.489516][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.520542][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.536685][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.569626][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.599666][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.642140][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.682420][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.729419][ T6905] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.769058][ T6905] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.790497][ T6905] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.818312][ T6905] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.903994][ T7373] xt_cgroup: invalid path, errno=-2 [ 122.336461][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.378766][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.457394][ T7132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.482863][ T7132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.493188][ T7401] netlink: 'syz.0.436': attribute type 1 has an invalid length. [ 122.526542][ T7401] netlink: 9256 bytes leftover after parsing attributes in process `syz.0.436'. [ 122.583983][ T7401] netlink: 20 bytes leftover after parsing attributes in process `syz.0.436'. [ 122.611102][ T7401] netlink: 'syz.0.436': attribute type 10 has an invalid length. [ 122.750069][ T7401] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 122.806537][ T7417] netlink: 596 bytes leftover after parsing attributes in process `syz.3.439'. [ 123.254543][ T7436] netlink: 'syz.3.443': attribute type 2 has an invalid length. [ 123.538611][ T7453] netlink: 'syz.2.446': attribute type 3 has an invalid length. [ 123.562001][ T7453] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.446'. [ 123.563714][ T7451] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 123.585823][ T7456] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 123.602618][ T7456] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 124.298709][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.990324][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.015523][ T7488] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 125.225725][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.255924][ T7497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.458'. [ 125.275085][ T7503] netlink: 12 bytes leftover after parsing attributes in process `syz.3.458'. [ 125.342006][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.467194][ T7515] netlink: 24 bytes leftover after parsing attributes in process `syz.2.462'. [ 125.535719][ T5231] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.553777][ T5231] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.563241][ T5231] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.573380][ T5231] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.581988][ T5231] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.583765][ T7514] netlink: 24 bytes leftover after parsing attributes in process `syz.2.462'. [ 125.601785][ T5231] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.826765][ T7531] netlink: 'syz.3.465': attribute type 10 has an invalid length. [ 125.835456][ T7533] netlink: 36 bytes leftover after parsing attributes in process `syz.2.466'. [ 125.880318][ T7531] team0: Port device netdevsim0 added [ 125.892782][ T7536] netlink: 'syz.3.465': attribute type 10 has an invalid length. [ 125.929225][ T7536] team0: Port device netdevsim0 removed [ 125.946677][ T7536] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 126.005214][ T7531] netlink: 340 bytes leftover after parsing attributes in process `syz.3.465'. [ 126.240137][ T12] bridge_slave_1: left allmulticast mode [ 126.270402][ T12] bridge_slave_1: left promiscuous mode [ 126.303446][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.338534][ T12] bridge_slave_0: left allmulticast mode [ 126.344434][ T12] bridge_slave_0: left promiscuous mode [ 126.350372][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.721010][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 126.732358][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 126.745097][ T12] bond0 (unregistering): Released all slaves [ 126.796972][ T7569] workqueue: name exceeds WQ_NAME_LEN. Truncating to: 0xffffffffffffffff1844674407370 [ 127.107860][ T7571] netlink: 8 bytes leftover after parsing attributes in process `syz.2.473'. [ 127.320412][ T12] hsr_slave_0: left promiscuous mode [ 127.332417][ T12] hsr_slave_1: left promiscuous mode [ 127.342213][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.353673][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.369115][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.377976][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.415550][ T12] veth1_macvtap: left promiscuous mode [ 127.421152][ T12] veth0_macvtap: left promiscuous mode [ 127.433669][ T12] veth1_vlan: left promiscuous mode [ 127.439254][ T12] veth0_vlan: left promiscuous mode [ 127.664908][ T5229] Bluetooth: hci1: command tx timeout [ 127.970997][ T12] team0 (unregistering): Port device team_slave_1 removed [ 128.020388][ T12] team0 (unregistering): Port device team_slave_0 removed [ 128.365057][ T7579] netlink: 'syz.0.475': attribute type 4 has an invalid length. [ 128.420811][ T7521] chnl_net:caif_netlink_parms(): no params data found [ 128.613027][ T7611] netlink: 40 bytes leftover after parsing attributes in process `syz.3.479'. [ 128.868368][ T7607] netlink: 28 bytes leftover after parsing attributes in process `syz.2.478'. [ 128.888193][ T7521] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.914210][ T7521] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.951836][ T7521] bridge_slave_0: entered allmulticast mode [ 128.975031][ T7638] FAULT_INJECTION: forcing a failure. [ 128.975031][ T7638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.995394][ T7521] bridge_slave_0: entered promiscuous mode [ 129.020562][ T7638] CPU: 1 UID: 0 PID: 7638 Comm: syz.3.482 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 129.026617][ T7521] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.031183][ T7638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 129.031221][ T7638] Call Trace: [ 129.031230][ T7638] [ 129.054616][ T7638] dump_stack_lvl+0x241/0x360 [ 129.059428][ T7638] ? __pfx_dump_stack_lvl+0x10/0x10 [ 129.062798][ T7521] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.064633][ T7638] ? __pfx__printk+0x10/0x10 [ 129.064669][ T7638] ? snprintf+0xda/0x120 [ 129.064695][ T7638] should_fail_ex+0x3b0/0x4e0 [ 129.064725][ T7638] _copy_to_user+0x2f/0xb0 [ 129.064750][ T7638] simple_read_from_buffer+0xca/0x150 [ 129.064776][ T7638] proc_fail_nth_read+0x1e9/0x250 [ 129.086636][ T7521] bridge_slave_1: entered allmulticast mode [ 129.089670][ T7638] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 129.089704][ T7638] ? rw_verify_area+0x520/0x6b0 [ 129.103309][ T7521] bridge_slave_1: entered promiscuous mode [ 129.105941][ T7638] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 129.105972][ T7638] vfs_read+0x204/0xbc0 [ 129.105993][ T7638] ? __pfx_lock_release+0x10/0x10 [ 129.106024][ T7638] ? __pfx_vfs_read+0x10/0x10 [ 129.106046][ T7638] ? __fget_files+0x29/0x470 [ 129.106072][ T7638] ? __fget_files+0x3f6/0x470 [ 129.106103][ T7638] ksys_read+0x1a0/0x2c0 [ 129.106129][ T7638] ? __pfx_ksys_read+0x10/0x10 [ 129.106151][ T7638] ? do_syscall_64+0x100/0x230 [ 129.165093][ T7638] ? do_syscall_64+0xb6/0x230 [ 129.169780][ T7638] do_syscall_64+0xf3/0x230 [ 129.174282][ T7638] ? clear_bhb_loop+0x35/0x90 [ 129.178956][ T7638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.184847][ T7638] RIP: 0033:0x7fc5bc57643c [ 129.189264][ T7638] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 129.208864][ T7638] RSP: 002b:00007fc5bd2f3040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 129.217282][ T7638] RAX: ffffffffffffffda RBX: 00007fc5bc705f80 RCX: 00007fc5bc57643c [ 129.225245][ T7638] RDX: 000000000000000f RSI: 00007fc5bd2f30b0 RDI: 0000000000000005 [ 129.233205][ T7638] RBP: 00007fc5bd2f30a0 R08: 0000000000000000 R09: 0000000000000014 [ 129.241168][ T7638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.249132][ T7638] R13: 000000000000000b R14: 00007fc5bc705f80 R15: 00007ffd74e81968 [ 129.257196][ T7638] [ 129.416462][ T7521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.501033][ T7521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.631361][ T7521] team0: Port device team_slave_0 added [ 129.672959][ T7659] netlink: 20 bytes leftover after parsing attributes in process `syz.2.486'. [ 129.734074][ T7521] team0: Port device team_slave_1 added [ 129.744412][ T5229] Bluetooth: hci1: command tx timeout [ 129.855823][ T7521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.879031][ T7521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.921263][ T7521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.940052][ T7521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.947469][ T7521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.975835][ T7521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.178756][ T7521] hsr_slave_0: entered promiscuous mode [ 130.197470][ T7521] hsr_slave_1: entered promiscuous mode [ 130.694540][ T7692] sctp: [Deprecated]: syz.2.492 (pid 7692) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.694540][ T7692] Use struct sctp_sack_info instead [ 131.256093][ T7718] netlink: 392 bytes leftover after parsing attributes in process `syz.0.497'. [ 131.289885][ T7714] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 131.489400][ T7724] netlink: 12 bytes leftover after parsing attributes in process `syz.2.499'. [ 131.504071][ T7724] netlink: 'syz.2.499': attribute type 1 has an invalid length. [ 131.520333][ T7521] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.532928][ T7724] netlink: 4 bytes leftover after parsing attributes in process `syz.2.499'. [ 131.540360][ T7521] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.571925][ T7521] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.583560][ T7698] syz.3.493 (7698) used greatest stack depth: 18576 bytes left [ 131.607792][ T7725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.498'. [ 131.653213][ T7521] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.836383][ T5229] Bluetooth: hci1: command tx timeout [ 131.849900][ T7738] netlink: 'syz.2.501': attribute type 1 has an invalid length. [ 131.858785][ T7738] netlink: 'syz.2.501': attribute type 1 has an invalid length. [ 131.868011][ T7738] netlink: 'syz.2.501': attribute type 1 has an invalid length. [ 131.922903][ T7521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.986228][ T7521] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.023831][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.031033][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.108656][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.115891][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.239860][ T7521] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.266580][ T7521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.351696][ T7761] syzkaller0: entered allmulticast mode [ 132.417868][ T7761] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.505'. [ 132.463234][ T7761] openvswitch: netlink: Tunnel attr 0 has unexpected len 13 expected 8 [ 132.580047][ T7761] syzkaller0 (unregistering): left allmulticast mode [ 132.621246][ T7779] netlink: 'syz.3.507': attribute type 3 has an invalid length. [ 132.918916][ T7791] netlink: 36 bytes leftover after parsing attributes in process `syz.2.509'. [ 132.980983][ T7521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.121105][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.174486][ T7521] veth0_vlan: entered promiscuous mode [ 133.245336][ T7521] veth1_vlan: entered promiscuous mode [ 133.386875][ T7810] netlink: 36 bytes leftover after parsing attributes in process `syz.4.513'. [ 133.679999][ T7521] veth0_macvtap: entered promiscuous mode [ 133.692078][ T7521] veth1_macvtap: entered promiscuous mode [ 133.758250][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.809341][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.854344][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.865282][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.875206][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.885698][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.895548][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 133.906102][ T5229] Bluetooth: hci1: command tx timeout [ 133.911783][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.926305][ T7521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.946860][ T7824] netlink: 8 bytes leftover after parsing attributes in process `syz.2.515'. [ 133.986177][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.034324][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.044183][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.107623][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.136082][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.167337][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.198986][ T7521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.234351][ T7521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.276029][ T7521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.323391][ T7839] netlink: 'syz.2.518': attribute type 10 has an invalid length. [ 134.467158][ T7839] team0: Port device wlan1 added [ 134.652988][ T7521] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.666334][ T7521] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.676059][ T7521] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.691121][ T7521] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.714730][ T7851] netlink: 8 bytes leftover after parsing attributes in process `syz.2.518'. [ 134.933142][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.966967][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.101718][ T1840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.126047][ T1840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.365012][ T7874] netlink: 12 bytes leftover after parsing attributes in process `syz.3.522'. [ 135.855004][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.862708][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.909719][ T7911] netlink: 'syz.2.527': attribute type 8 has an invalid length. [ 135.932788][ T7905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.959473][ T7914] sctp: [Deprecated]: syz.0.529 (pid 7914) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.959473][ T7914] Use struct sctp_sack_info instead [ 135.965026][ T7905] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.382899][ T7933] netlink: 'syz.0.533': attribute type 10 has an invalid length. [ 136.391867][ T7933] __nla_validate_parse: 3 callbacks suppressed [ 136.391883][ T7933] netlink: 132 bytes leftover after parsing attributes in process `syz.0.533'. [ 136.443540][ T7940] netlink: 24 bytes leftover after parsing attributes in process `syz.3.532'. [ 136.465915][ T7942] xt_bpf: check failed: parse error [ 136.785761][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.305150][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.380678][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.485386][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.681488][ T7962] netlink: 12 bytes leftover after parsing attributes in process `syz.0.536'. [ 137.776343][ T35] bridge_slave_1: left allmulticast mode [ 137.782037][ T35] bridge_slave_1: left promiscuous mode [ 137.824166][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.868660][ T35] bridge_slave_0: left allmulticast mode [ 137.878705][ T35] bridge_slave_0: left promiscuous mode [ 137.886231][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.140177][ T5231] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 138.151718][ T5231] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 138.164716][ T5231] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 138.175573][ T5231] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 138.183290][ T5231] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 138.194578][ T5231] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 138.803537][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.821874][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.841278][ T35] bond0 (unregistering): Released all slaves [ 139.219792][ T8007] netlink: 44 bytes leftover after parsing attributes in process `syz.4.543'. [ 139.280762][ T8007] netlink: 43 bytes leftover after parsing attributes in process `syz.4.543'. [ 139.384390][ T8007] netlink: 'syz.4.543': attribute type 6 has an invalid length. [ 139.435203][ T8007] netlink: 'syz.4.543': attribute type 5 has an invalid length. [ 139.475801][ T8007] netlink: 43 bytes leftover after parsing attributes in process `syz.4.543'. [ 139.742276][ T35] hsr_slave_0: left promiscuous mode [ 139.768995][ T35] hsr_slave_1: left promiscuous mode [ 139.782945][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.804353][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.826278][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.833719][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.903277][ T35] veth1_macvtap: left promiscuous mode [ 139.921253][ T35] veth0_macvtap: left promiscuous mode [ 139.927785][ T35] veth1_vlan: left promiscuous mode [ 139.933286][ T35] veth0_vlan: left promiscuous mode [ 140.235747][ T5229] Bluetooth: hci1: command tx timeout [ 140.431659][ T35] team0 (unregistering): Port device team_slave_1 removed [ 140.479315][ T35] team0 (unregistering): Port device team_slave_0 removed [ 140.890276][ T8028] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 140.920566][ T8028] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 140.950556][ T8028] bridge_slave_0: default FDB implementation only supports local addresses [ 140.968056][ T8059] netlink: 32 bytes leftover after parsing attributes in process `syz.2.551'. [ 141.189152][ T8066] netlink: 104 bytes leftover after parsing attributes in process `syz.0.553'. [ 141.377916][ T8072] netlink: 'syz.4.554': attribute type 4 has an invalid length. [ 141.626262][ T8080] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 141.673756][ T7981] chnl_net:caif_netlink_parms(): no params data found [ 141.694628][ T8094] Bluetooth: MGMT ver 1.23 [ 141.724442][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.732380][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.250219][ T8126] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 142.270833][ T7981] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.298727][ T7981] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.306139][ T5229] Bluetooth: hci1: command tx timeout [ 142.353326][ T7981] bridge_slave_0: entered allmulticast mode [ 142.361241][ T7981] bridge_slave_0: entered promiscuous mode [ 142.383322][ T8124] bridge0: port 3(dummy0) entered disabled state [ 142.429222][ T8124] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.460622][ T8124] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.528805][ T8130] bridge0: port 3(dummy0) entered blocking state [ 142.535402][ T8130] bridge0: port 3(dummy0) entered forwarding state [ 142.547292][ T8130] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.554515][ T8130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.567189][ T8130] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.574417][ T8130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.602169][ T7981] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.619976][ T7981] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.630022][ T7981] bridge_slave_1: entered allmulticast mode [ 142.642149][ T7981] bridge_slave_1: entered promiscuous mode [ 142.740474][ T7981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.777873][ T7981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.850743][ T8144] netlink: 12 bytes leftover after parsing attributes in process `syz.0.565'. [ 142.862867][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.0.565'. [ 142.896632][ T7981] team0: Port device team_slave_0 added [ 142.923705][ T7981] team0: Port device team_slave_1 added [ 142.980853][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.004762][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.063505][ T7981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.106920][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.113901][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.149392][ T7981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.302088][ T7981] hsr_slave_0: entered promiscuous mode [ 143.333268][ T7981] hsr_slave_1: entered promiscuous mode [ 143.447850][ T8169] netlink: 'syz.4.569': attribute type 11 has an invalid length. [ 143.482834][ T8169] netlink: 211132 bytes leftover after parsing attributes in process `syz.4.569'. [ 143.552081][ T8168] x_tables: unsorted entry at hook 2 [ 143.567483][ T8174] ebt_among: src integrity fail: 300 [ 144.045394][ T8193] netlink: 56 bytes leftover after parsing attributes in process `syz.4.578'. [ 144.058514][ T8193] netlink: 12 bytes leftover after parsing attributes in process `syz.4.578'. [ 144.086466][ T8193] netlink: 43 bytes leftover after parsing attributes in process `syz.4.578'. [ 144.100355][ T8193] netlink: 'syz.4.578': attribute type 3 has an invalid length. [ 144.109033][ T8193] netlink: 43 bytes leftover after parsing attributes in process `syz.4.578'. [ 144.266264][ T8206] tunl0: entered promiscuous mode [ 144.287979][ T8212] netlink: 44 bytes leftover after parsing attributes in process `syz.0.582'. [ 144.295229][ T8206] netlink: 'syz.4.583': attribute type 4 has an invalid length. [ 144.321327][ T8212] netlink: 43 bytes leftover after parsing attributes in process `syz.0.582'. [ 144.334126][ T8206] netlink: 9 bytes leftover after parsing attributes in process `syz.4.583'. [ 144.358872][ T8212] netlink: 'syz.0.582': attribute type 6 has an invalid length. [ 144.385285][ T5229] Bluetooth: hci1: command tx timeout [ 144.397638][ T8212] netlink: 'syz.0.582': attribute type 5 has an invalid length. [ 144.556498][ T8216] sit0: left allmulticast mode [ 144.649336][ T8216] netlink: 'syz.0.582': attribute type 1 has an invalid length. [ 144.714904][ T8227] tap0: tun_chr_ioctl cmd 1074025681 [ 145.138215][ T7981] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.167017][ T7981] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.190918][ T7981] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.220449][ T7981] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.471201][ T7981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.546895][ T7981] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.573530][ T5282] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.580748][ T5282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.601083][ T5282] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.608324][ T5282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.771438][ T8265] netlink: 'syz.3.598': attribute type 5 has an invalid length. [ 145.933218][ T7981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.019039][ T7981] veth0_vlan: entered promiscuous mode [ 146.042865][ T7981] veth1_vlan: entered promiscuous mode [ 146.108412][ T7981] veth0_macvtap: entered promiscuous mode [ 146.135519][ T7981] veth1_macvtap: entered promiscuous mode [ 146.157917][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.158713][ T8285] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 146.171016][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.214619][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.247892][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.262784][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.275988][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.290971][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.317346][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.337220][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.359346][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.381139][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.400145][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.417462][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.431219][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.467367][ T7981] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.479613][ T5229] Bluetooth: hci1: command tx timeout [ 146.489000][ T7981] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.497895][ T7981] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.507131][ T7981] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.686248][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.694113][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.814611][ T7132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.840442][ T7132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.348863][ T8329] ax25_connect(): syz.0.611 uses autobind, please contact jreuter@yaina.de [ 147.760094][ T8356] netlink: 'syz.3.618': attribute type 1 has an invalid length. [ 147.791133][ T8358] netlink: 'syz.2.616': attribute type 1 has an invalid length. [ 147.810027][ T8358] bond2: entered promiscuous mode [ 147.826147][ T8358] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 147.846580][ T8358] bond2: (slave ip6gretap1): making interface the new active one [ 147.855640][ T8358] ip6gretap1: entered promiscuous mode [ 147.863145][ T8358] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 147.890895][ T8360] __nla_validate_parse: 6 callbacks suppressed [ 147.890914][ T8360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.616'. [ 147.915882][ T8360] bond2: left promiscuous mode [ 147.920709][ T8360] ip6gretap1: left promiscuous mode [ 147.932826][ T8360] 8021q: adding VLAN 0 to HW filter on device bond2 [ 147.943514][ T8365] netlink: 'syz.0.620': attribute type 1 has an invalid length. [ 147.969848][ T8365] netlink: 9340 bytes leftover after parsing attributes in process `syz.0.620'. [ 147.983322][ T8358] netlink: 16 bytes leftover after parsing attributes in process `syz.2.616'. [ 147.997321][ T8365] netlink: 4 bytes leftover after parsing attributes in process `syz.0.620'. [ 148.163648][ T8383] veth1_macvtap: left promiscuous mode [ 148.174456][ T8383] macsec0: entered promiscuous mode [ 148.194897][ T8383] veth1_macvtap: entered promiscuous mode [ 148.212036][ T8383] macsec0: left promiscuous mode [ 148.217576][ T8383] macsec0: entered allmulticast mode [ 148.223124][ T8383] veth1_macvtap: entered allmulticast mode [ 148.337285][ T8385] netlink: 8 bytes leftover after parsing attributes in process `syz.2.624'. [ 148.379644][ T8392] netlink: 'syz.4.626': attribute type 2 has an invalid length. [ 148.606628][ T8404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.686193][ T8406] netlink: 60 bytes leftover after parsing attributes in process `syz.4.631'. [ 148.825701][ T8414] netlink: 24 bytes leftover after parsing attributes in process `syz.0.633'. [ 148.867758][ T8416] netlink: 'syz.3.634': attribute type 3 has an invalid length. [ 148.894055][ T8416] netlink: 'syz.3.634': attribute type 4 has an invalid length. [ 148.908538][ T8409] team_slave_0: entered promiscuous mode [ 148.914595][ T8409] team_slave_1: entered promiscuous mode [ 148.920332][ T8409] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 148.930333][ T8416] netlink: 'syz.3.634': attribute type 7 has an invalid length. [ 148.940117][ T8416] netlink: 198180 bytes leftover after parsing attributes in process `syz.3.634'. [ 148.974060][ T8409] bond0: (slave vlan1): Enslaving as an active interface with an up link [ 149.131214][ T8423] netlink: 8 bytes leftover after parsing attributes in process `syz.4.637'. [ 149.380305][ T1840] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.422941][ T8443] netlink: 36 bytes leftover after parsing attributes in process `syz.4.642'. [ 150.207717][ T8452] veth1: mtu less than device minimum [ 150.325588][ T8467] validate_nla: 2 callbacks suppressed [ 150.325608][ T8467] netlink: 'syz.2.644': attribute type 10 has an invalid length. [ 150.436185][ T8467] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 150.613284][ T5231] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 150.628371][ T5231] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 150.640140][ T5231] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 150.653535][ T5231] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 150.661672][ T5231] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 150.670999][ T5231] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 150.724198][ T8484] netlink: 'syz.3.652': attribute type 30 has an invalid length. [ 151.087825][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 151.266902][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.285294][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.298326][ T8477] bridge_slave_0: entered allmulticast mode [ 151.306436][ T8477] bridge_slave_0: entered promiscuous mode [ 151.315446][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.322815][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.331344][ T8477] bridge_slave_1: entered allmulticast mode [ 151.339825][ T8477] bridge_slave_1: entered promiscuous mode [ 151.412067][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.444977][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.543818][ T1840] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.623986][ T8477] team0: Port device team_slave_0 added [ 151.644560][ T8477] team0: Port device team_slave_1 added [ 151.653154][ T8540] bridge0: entered allmulticast mode [ 151.671953][ T8542] bridge0: left allmulticast mode [ 151.726611][ T1840] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.763661][ T8549] sctp: [Deprecated]: syz.3.669 (pid 8549) Use of int in max_burst socket option. [ 151.763661][ T8549] Use struct sctp_assoc_value instead [ 151.864097][ T1840] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.929008][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.949345][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.018059][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.040822][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.051253][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.080564][ T8566] IPVS: set_ctl: invalid protocol: 212 10.1.1.2:20001 [ 152.096617][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.324988][ T8477] hsr_slave_0: entered promiscuous mode [ 152.340860][ T8477] hsr_slave_1: entered promiscuous mode [ 152.371253][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.391698][ T8477] Cannot create hsr debugfs directory [ 152.706534][ T5231] Bluetooth: hci1: command tx timeout [ 152.711956][ T1840] bridge_slave_1: left allmulticast mode [ 152.734029][ T1840] bridge_slave_1: left promiscuous mode [ 152.739961][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.770041][ T1840] bridge_slave_0: left allmulticast mode [ 152.773383][ T8608] openvswitch: netlink: nsh attribute has 4 unknown bytes. [ 152.794058][ T1840] bridge_slave_0: left promiscuous mode [ 152.802228][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.160514][ T1840] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.173164][ T1840] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.184316][ T1840] bond0 (unregistering): Released all slaves [ 153.224788][ T8605] netlink: 'syz.4.681': attribute type 5 has an invalid length. [ 153.233587][ T8613] __nla_validate_parse: 5 callbacks suppressed [ 153.233603][ T8613] netlink: 28 bytes leftover after parsing attributes in process `syz.3.682'. [ 153.436092][ T8622] @: renamed from veth0_vlan (while UP) [ 153.476544][ T8629] tap0: tun_chr_ioctl cmd 1074025677 [ 153.483223][ T8629] tap0: linktype set to 1 [ 153.844131][ T1840] hsr_slave_0: left promiscuous mode [ 153.850350][ T1840] hsr_slave_1: left promiscuous mode [ 153.859018][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.870683][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.878754][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.886571][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.910732][ T1840] veth1_macvtap: left promiscuous mode [ 153.916735][ T1840] veth0_macvtap: left promiscuous mode [ 153.922395][ T1840] veth1_vlan: left promiscuous mode [ 153.927807][ T1840] veth0_vlan: left promiscuous mode [ 154.311548][ T1840] team0 (unregistering): Port device team_slave_1 removed [ 154.352376][ T1840] team0 (unregistering): Port device team_slave_0 removed [ 154.784697][ T5231] Bluetooth: hci1: command tx timeout [ 155.369472][ T8477] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.412915][ T8477] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.450577][ T8477] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.465788][ T8668] netlink: 'syz.2.697': attribute type 3 has an invalid length. [ 155.485096][ T8668] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.697'. [ 155.500933][ T8477] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.547033][ T8672] netlink: 25 bytes leftover after parsing attributes in process `syz.4.699'. [ 155.577191][ T8670] netlink: 'syz.3.698': attribute type 4 has an invalid length. [ 155.595303][ T8670] netlink: 224 bytes leftover after parsing attributes in process `syz.3.698'. [ 155.605333][ T8672] gretap0: entered promiscuous mode [ 155.629045][ T8674] netlink: 5 bytes leftover after parsing attributes in process `syz.4.699'. [ 155.650686][ T8674] 0XD: renamed from gretap0 [ 155.695164][ T8672] netlink: 20 bytes leftover after parsing attributes in process `syz.4.699'. [ 155.696175][ T8674] 0XD: left promiscuous mode [ 155.737889][ T8674] 0XD: entered allmulticast mode [ 156.029328][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.104549][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.126481][ T1168] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.133688][ T1168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.165255][ T1168] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.172476][ T1168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.298601][ T8710] xt_ecn: cannot match TCP bits for non-tcp packets [ 156.506724][ T8723] netlink: 188 bytes leftover after parsing attributes in process `syz.4.710'. [ 156.529295][ T8723] netlink: 56 bytes leftover after parsing attributes in process `syz.4.710'. [ 156.567184][ T8724] cannot load conntrack support for proto=3 [ 156.693214][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.723089][ T8734] netlink: 4 bytes leftover after parsing attributes in process `syz.3.713'. [ 156.820109][ T8477] veth0_vlan: entered promiscuous mode [ 156.832988][ T8477] veth1_vlan: entered promiscuous mode [ 156.842639][ T8740] netlink: 'syz.0.715': attribute type 1 has an invalid length. [ 156.851715][ T8744] netlink: 12 bytes leftover after parsing attributes in process `syz.3.717'. [ 156.865578][ T5231] Bluetooth: hci1: command tx timeout [ 156.958724][ T8477] veth0_macvtap: entered promiscuous mode [ 156.998844][ T8477] veth1_macvtap: entered promiscuous mode [ 157.013586][ T8755] netlink: 'syz.3.718': attribute type 11 has an invalid length. [ 157.046077][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.056915][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.067320][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.078454][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.092335][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.105498][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.118263][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.140356][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.151651][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.179224][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.190590][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.204908][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.218596][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.231165][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.264113][ T8477] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.283382][ T8477] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.292676][ T8477] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.303236][ T8477] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.392159][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.403998][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.431015][ T7128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.441950][ T7128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.667289][ T8770] openvswitch: netlink: EtherType 0 is less than min 600 [ 157.826434][ T8773] : renamed from bridge_slave_0 (while UP) [ 158.313602][ T8797] __nla_validate_parse: 2 callbacks suppressed [ 158.313619][ T8797] netlink: 8 bytes leftover after parsing attributes in process `syz.2.730'. [ 158.337585][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.346111][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.670163][ T1840] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.761494][ T8814] netlink: 44 bytes leftover after parsing attributes in process `syz.4.734'. [ 159.788523][ T8807] netlink: 20 bytes leftover after parsing attributes in process `syz.3.733'. [ 160.645509][ T8830] netlink: 4 bytes leftover after parsing attributes in process `syz.0.737'. [ 160.705040][ T8833] netlink: 28 bytes leftover after parsing attributes in process `syz.3.739'. [ 160.734733][ T8835] netlink: 4 bytes leftover after parsing attributes in process `syz.2.741'. [ 161.023914][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 161.038613][ T5229] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 161.043712][ T8850] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 161.052179][ T5229] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 161.061763][ T5229] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 161.063559][ T8855] netlink: 'syz.4.746': attribute type 34 has an invalid length. [ 161.079638][ T5229] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 161.088317][ T5229] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 161.110458][ T8854] xt_ecn: cannot match TCP bits for non-tcp packets [ 161.260308][ T8857] syzkaller1: entered promiscuous mode [ 161.283233][ T8857] syzkaller1: entered allmulticast mode [ 161.459295][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 161.638990][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.648676][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.656143][ T8851] bridge_slave_0: entered allmulticast mode [ 161.663647][ T8851] bridge_slave_0: entered promiscuous mode [ 161.679284][ T8883] veth1_macvtap: left promiscuous mode [ 161.692167][ T8883] macsec0: entered allmulticast mode [ 161.742216][ T1840] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.777408][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.785646][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.792907][ T8851] bridge_slave_1: entered allmulticast mode [ 161.810138][ T8851] bridge_slave_1: entered promiscuous mode [ 161.918696][ T1840] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.962241][ T8894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 161.989834][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.052003][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.109744][ T1840] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.239082][ T8851] team0: Port device team_slave_0 added [ 162.257243][ T8851] team0: Port device team_slave_1 added [ 162.381878][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.391780][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.420730][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.442945][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.458471][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.488421][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.521608][ T8917] netlink: 200 bytes leftover after parsing attributes in process `syz.3.763'. [ 162.588910][ T1840] bridge_slave_1: left allmulticast mode [ 162.600873][ T1840] bridge_slave_1: left promiscuous mode [ 162.607699][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.626238][ T1840] bridge_slave_0: left allmulticast mode [ 162.632023][ T1840] bridge_slave_0: left promiscuous mode [ 162.649975][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.185124][ T5231] Bluetooth: hci1: command tx timeout [ 163.252969][ T1840] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.271533][ T1840] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 163.291687][ T1840] bond0 (unregistering): Released all slaves [ 163.292097][ T8935] netlink: 36 bytes leftover after parsing attributes in process `syz.4.768'. [ 163.517381][ T8929] netlink: 48 bytes leftover after parsing attributes in process `syz.3.766'. [ 163.579497][ T8851] hsr_slave_0: entered promiscuous mode [ 163.595910][ T8851] hsr_slave_1: entered promiscuous mode [ 163.602929][ T8939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.768'. [ 163.800216][ T8946] netlink: 68 bytes leftover after parsing attributes in process `syz.3.772'. [ 163.869640][ T8949] netlink: 24 bytes leftover after parsing attributes in process `syz.2.773'. [ 163.967763][ T8946] netlink: 'syz.3.772': attribute type 39 has an invalid length. [ 163.973925][ T8957] ip6_tunnel: non-ECT from fc00:0000:0800:0000:0000:0000:0000:0000 with DS=0x2 [ 164.077574][ T1840] hsr_slave_0: left promiscuous mode [ 164.098454][ T1840] hsr_slave_1: left promiscuous mode [ 164.114179][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.122593][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.132864][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.150168][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.184544][ T1840] veth1_macvtap: left promiscuous mode [ 164.195826][ T1840] veth0_macvtap: left promiscuous mode [ 164.201585][ T1840] veth1_vlan: left promiscuous mode [ 164.210596][ T1840] veth0_vlan: left promiscuous mode [ 164.793297][ T1840] team0 (unregistering): Port device team_slave_1 removed [ 164.843012][ T1840] team0 (unregistering): Port device team_slave_0 removed [ 165.254108][ T8981] bridge0: port 3(team0) entered disabled state [ 165.260886][ T8981] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.268623][ T8981] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.279853][ T5231] Bluetooth: hci1: command tx timeout [ 165.502563][ T8996] netlink: 76 bytes leftover after parsing attributes in process `syz.2.783'. [ 165.576013][ T8996] gG: entered promiscuous mode [ 165.701964][ T9002] netlink: 32 bytes leftover after parsing attributes in process `syz.4.786'. [ 165.721182][ T9002] tipc: Invalid UDP bearer configuration [ 165.721239][ T9002] tipc: Enabling of bearer rejected, failed to enable media [ 165.776815][ T9007] sctp: [Deprecated]: syz.3.789 (pid 9007) Use of struct sctp_assoc_value in delayed_ack socket option. [ 165.776815][ T9007] Use struct sctp_sack_info instead [ 165.793822][ T9008] IPVS: sync thread started: state = BACKUP, mcast_ifn = virt_wifi0, syncid = 2, id = 0 [ 165.946590][ T9015] netlink: 'syz.3.791': attribute type 1 has an invalid length. [ 166.049593][ T8851] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.060912][ T8851] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.085023][ T8851] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.101720][ T9019] netlink: 4 bytes leftover after parsing attributes in process `syz.3.793'. [ 166.117983][ T9019] netlink: 12 bytes leftover after parsing attributes in process `syz.3.793'. [ 166.148807][ T8851] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.164216][ T9022] netlink: 88 bytes leftover after parsing attributes in process `syz.2.795'. [ 166.280117][ T9031] netlink: 8 bytes leftover after parsing attributes in process `syz.0.796'. [ 166.319133][ T9031] No such timeout policy "syz0" [ 166.336548][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.399146][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.476709][ T5280] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.483931][ T5280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.529796][ T5280] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.537035][ T5280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.014073][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.076513][ T9070] : entered promiscuous mode [ 167.316960][ T8851] veth0_vlan: entered promiscuous mode [ 167.338278][ T8851] veth1_vlan: entered promiscuous mode [ 167.345270][ T5231] Bluetooth: hci1: command tx timeout [ 167.465066][ T9083] lo: MTU too low for tipc bearer [ 167.487717][ T9083] tipc: Enabling of bearer rejected, failed to enable media [ 167.542328][ T9083] netlink: zone id is out of range [ 167.562615][ T9083] netlink: zone id is out of range [ 167.570344][ T9083] netlink: zone id is out of range [ 167.571554][ T8851] veth0_macvtap: entered promiscuous mode [ 167.608438][ T8851] veth1_macvtap: entered promiscuous mode [ 167.617646][ T9083] netlink: zone id is out of range [ 167.623160][ T9083] netlink: zone id is out of range [ 167.641448][ T29] audit: type=1107 audit(1722827591.568:4): pid=9100 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 167.649874][ T9083] netlink: zone id is out of range [ 167.672572][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.686313][ T9083] netlink: zone id is out of range [ 167.699440][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.711805][ T9083] netlink: zone id is out of range [ 167.718220][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.738377][ T9083] netlink: zone id is out of range [ 167.743598][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.743615][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.743633][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.746036][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.796945][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.810497][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.823257][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.844101][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.857398][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.868333][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.880277][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.910847][ T8851] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.920911][ T8851] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.945118][ T8851] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.953862][ T8851] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.150156][ T9126] netlink: 'syz.0.818': attribute type 1 has an invalid length. [ 168.159673][ T9126] netlink: 'syz.0.818': attribute type 1 has an invalid length. [ 168.182136][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.195796][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.271485][ T9129] 0: renamed from hsr_slave_1 (while UP) [ 168.295034][ T9129] 0: entered allmulticast mode [ 168.303589][ T7132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.340071][ T7132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.480717][ T9135] netlink: 'syz.0.823': attribute type 1 has an invalid length. [ 168.679724][ T9145] __nla_validate_parse: 10 callbacks suppressed [ 168.679745][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz.0.827'. [ 168.746008][ T9153] netlink: 'syz.4.830': attribute type 2 has an invalid length. [ 168.766520][ T9153] netlink: 'syz.4.830': attribute type 8 has an invalid length. [ 168.774207][ T9153] netlink: 'syz.4.830': attribute type 1 has an invalid length. [ 168.787986][ T9153] netlink: 'syz.4.830': attribute type 1 has an invalid length. [ 168.803304][ T9158] vlan2: entered allmulticast mode [ 169.010517][ T9165] @: renamed from veth0_vlan (while UP) [ 169.087925][ T9162] netlink: 12 bytes leftover after parsing attributes in process `syz.0.831'. [ 169.112414][ T9178] sctp: [Deprecated]: syz.3.833 (pid 9178) Use of int in max_burst socket option deprecated. [ 169.112414][ T9178] Use struct sctp_assoc_value instead [ 169.143998][ T9178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.833'. [ 169.160162][ T9178] netlink: 8 bytes leftover after parsing attributes in process `syz.3.833'. [ 169.193460][ T9179] netlink: 4 bytes leftover after parsing attributes in process `syz.2.835'. [ 169.219446][ T9179] netlink: 'syz.2.835': attribute type 15 has an invalid length. [ 169.243478][ T9183] netlink: 12 bytes leftover after parsing attributes in process `syz.0.837'. [ 169.281477][ T9183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.837'. [ 169.296328][ T9183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.837'. [ 169.309382][ T9186] netlink: 12 bytes leftover after parsing attributes in process `syz.4.838'. [ 169.535963][ T9200] netlink: 40 bytes leftover after parsing attributes in process `syz.0.844'. [ 169.549052][ T9201] netlink: 'syz.0.844': attribute type 4 has an invalid length. [ 169.568113][ T9200] netlink: 'syz.0.844': attribute type 4 has an invalid length. [ 169.976370][ T9229] veth0_vlan: entered allmulticast mode [ 170.055339][ T9234] veth0_vlan: left promiscuous mode [ 170.085912][ T9234] veth0_vlan: entered promiscuous mode [ 170.571973][ T9263] syzkaller0: refused to change device tx_queue_len [ 170.852915][ T9279] net_ratelimit: 67 callbacks suppressed [ 170.852935][ T9279] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 171.217600][ T9286] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 171.240841][ T7139] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.283218][ T9286] wg2: entered promiscuous mode [ 171.300254][ T9286] wg2: entered allmulticast mode [ 172.221861][ T7139] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.358651][ T9300] : entered promiscuous mode [ 172.378080][ T9300] bond_slave_0: entered promiscuous mode [ 172.407877][ T9300] bond_slave_1: entered promiscuous mode [ 172.499282][ T7139] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.682658][ T7139] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.721673][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 172.734597][ T5229] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 172.743035][ T5229] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 172.752752][ T5229] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 172.776174][ T5229] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 172.783589][ T5229] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 172.797952][ T9328] IPv6: NLM_F_CREATE should be specified when creating new route [ 172.819243][ T9328] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.826582][ T9328] IPv6: NLM_F_CREATE should be set when creating new route [ 172.833903][ T9328] IPv6: NLM_F_CREATE should be set when creating new route [ 172.841189][ T9328] IPv6: NLM_F_CREATE should be set when creating new route [ 173.050734][ T7139] bridge_slave_1: left allmulticast mode [ 173.066126][ T7139] bridge_slave_1: left promiscuous mode [ 173.071953][ T7139] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.109932][ T7139] bridge_slave_0: left allmulticast mode [ 173.124519][ T7139] bridge_slave_0: left promiscuous mode [ 173.138478][ T7139] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.799241][ T7139] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.817937][ T7139] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.830099][ T7139] bond0 (unregistering): Released all slaves [ 173.862966][ T9362] openvswitch: netlink: IP tunnel dst address not specified [ 174.301652][ T9385] validate_nla: 1 callbacks suppressed [ 174.301673][ T9385] netlink: 'syz.3.889': attribute type 8 has an invalid length. [ 174.319379][ T9385] __nla_validate_parse: 12 callbacks suppressed [ 174.319399][ T9385] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.889'. [ 174.489962][ T9320] chnl_net:caif_netlink_parms(): no params data found [ 174.564212][ T7139] hsr_slave_0: left promiscuous mode [ 174.574788][ T9397] netlink: 8 bytes leftover after parsing attributes in process `syz.2.894'. [ 174.590777][ T7139] hsr_slave_1: left promiscuous mode [ 174.604126][ T7139] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.613950][ T7139] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.622754][ T7139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.636301][ T7139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.673772][ T7139] veth1_macvtap: left promiscuous mode [ 174.683161][ T7139] veth0_macvtap: left promiscuous mode [ 174.692373][ T7139] veth1_vlan: left promiscuous mode [ 174.700078][ T7139] veth0_vlan: left promiscuous mode [ 174.865077][ T5229] Bluetooth: hci1: command tx timeout [ 175.125137][ T7139] team0 (unregistering): Port device team_slave_1 removed [ 175.171449][ T7139] team0 (unregistering): Port device team_slave_0 removed [ 175.725793][ T9415] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 175.740051][ T9410] netlink: 12 bytes leftover after parsing attributes in process `syz.4.898'. [ 175.798613][ T9320] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.837570][ T9320] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.845670][ T9320] bridge_slave_0: entered allmulticast mode [ 175.853052][ T9320] bridge_slave_0: entered promiscuous mode [ 175.864172][ T9320] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.871795][ T9320] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.879618][ T9320] bridge_slave_1: entered allmulticast mode [ 175.887601][ T9320] bridge_slave_1: entered promiscuous mode [ 176.005566][ T9320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.075027][ T9320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.183314][ T9320] team0: Port device team_slave_0 added [ 176.199134][ T9320] team0: Port device team_slave_1 added [ 176.261132][ T9442] tap0: tun_chr_ioctl cmd 1074025677 [ 176.275374][ T9442] tap0: linktype set to 769 [ 176.280939][ T9320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.294089][ T9320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.323074][ T9320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.340589][ T9442] netlink: 12 bytes leftover after parsing attributes in process `syz.0.904'. [ 176.367922][ T9442] vxlan1: entered promiscuous mode [ 176.380663][ T9447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.906'. [ 176.401605][ T9447] dummy0: entered promiscuous mode [ 176.407720][ T9447] macvtap1: entered promiscuous mode [ 176.413271][ T9447] macvtap1: entered allmulticast mode [ 176.418878][ T9447] dummy0: entered allmulticast mode [ 176.426246][ T9320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.433274][ T9320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.460866][ T9320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.476057][ T9444] netlink: 4 bytes leftover after parsing attributes in process `syz.4.906'. [ 176.485431][ T9444] macvtap1: left promiscuous mode [ 176.491049][ T9444] macvtap1: left allmulticast mode [ 176.496573][ T9444] dummy0: left allmulticast mode [ 176.502089][ T9450] netlink: 20 bytes leftover after parsing attributes in process `syz.3.908'. [ 176.603400][ T9320] hsr_slave_0: entered promiscuous mode [ 176.616475][ T9320] hsr_slave_1: entered promiscuous mode [ 176.643561][ T9453] netlink: 24 bytes leftover after parsing attributes in process `syz.4.909'. [ 176.667483][ T9455] netlink: 64 bytes leftover after parsing attributes in process `syz.3.910'. [ 176.676955][ T9455] netlink: 64 bytes leftover after parsing attributes in process `syz.3.910'. [ 176.838058][ T9460] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 176.945707][ T5229] Bluetooth: hci1: command tx timeout [ 176.946203][ T9461] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 177.229473][ T9484] ieee802154 phy0 wpan0: encryption failed: -22 [ 177.623513][ T9320] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.680995][ T9320] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.712531][ T9498] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 177.725144][ T9320] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.748073][ T9320] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 178.041253][ T9320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.085761][ T9320] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.102284][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.109546][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.141034][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.148275][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.527730][ T9530] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.536733][ T9530] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.545755][ T9530] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.554560][ T9530] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.755558][ T9543] tun0: tun_chr_ioctl cmd 35108 [ 178.829491][ T9549] tun0: tun_chr_ioctl cmd 35111 [ 178.922995][ T9320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.029344][ T9557] netlink: 'syz.4.936': attribute type 4 has an invalid length. [ 179.038107][ T5229] Bluetooth: hci1: command tx timeout [ 179.089563][ T9557] netlink: 'syz.4.936': attribute type 93 has an invalid length. [ 179.097694][ T9320] veth0_vlan: entered promiscuous mode [ 179.108007][ T9320] veth1_vlan: entered promiscuous mode [ 179.178878][ T9320] veth0_macvtap: entered promiscuous mode [ 179.226916][ T9320] veth1_macvtap: entered promiscuous mode [ 179.247555][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.258106][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.269583][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.280074][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.289993][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.308621][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.337274][ T9320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.337379][ T9570] __nla_validate_parse: 4 callbacks suppressed [ 179.337393][ T9570] netlink: 8 bytes leftover after parsing attributes in process `syz.4.939'. [ 179.352823][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.377098][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.389575][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.403017][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.404881][ T9573] netlink: 48 bytes leftover after parsing attributes in process `syz.2.941'. [ 179.415752][ T9320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.439716][ T9320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.452122][ T9320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.487634][ T9576] netlink: 20 bytes leftover after parsing attributes in process `syz.2.941'. [ 179.627600][ T9320] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.641480][ T9320] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.652906][ T9320] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.667994][ T9320] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.913049][ T1840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.948188][ T1840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.994152][ T7137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.013643][ T7137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.682948][ T9613] netlink: 'syz.4.951': attribute type 12 has an invalid length. [ 180.693565][ T9613] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.951'. [ 180.708677][ T9613] netlink: 132 bytes leftover after parsing attributes in process `syz.4.951'. [ 180.735701][ T9613] xt_TCPMSS: Only works on TCP SYN packets [ 181.268681][ T5240] Bluetooth: hci3: command 0x1407 tx timeout [ 181.268731][ T5244] Bluetooth: hci2: command 0x0406 tx timeout [ 181.274868][ T5240] Bluetooth: hci4: command 0x0405 tx timeout [ 181.723738][ T9642] xt_CT: You must specify a L4 protocol and not use inversions on it [ 181.746630][ T9642] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.033355][ T9668] trusted_key: syz.2.964 sent an empty control message without MSG_MORE. [ 182.078263][ T9663] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.240627][ T9672] sit0: entered allmulticast mode [ 182.271437][ T9672] sit0: entered promiscuous mode [ 182.460931][ T7132] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.491111][ T9678] netlink: 72 bytes leftover after parsing attributes in process `syz.4.967'. [ 182.548556][ T9678] ip6t_srh: unknown srh invflags A757 [ 182.556619][ T9678] netlink: 16 bytes leftover after parsing attributes in process `syz.4.967'. [ 183.609531][ T9684] netlink: 'syz.0.968': attribute type 6 has an invalid length. [ 183.645183][ T9684] netlink: 'syz.0.968': attribute type 1 has an invalid length. [ 183.650909][ T9689] netlink: 'syz.2.969': attribute type 13 has an invalid length. [ 183.666846][ T9684] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.968'. [ 183.674748][ T9689] netlink: 'syz.2.969': attribute type 58 has an invalid length. [ 183.693225][ T9689] netlink: 152 bytes leftover after parsing attributes in process `syz.2.969'. [ 183.945728][ T9704] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 184.012448][ T7132] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.058147][ T9709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.976'. [ 184.062811][ T9711] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 184.171336][ T7132] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.212328][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 184.222977][ T5229] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 184.239615][ T5229] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 184.251282][ T5229] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 184.264202][ T5229] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 184.277811][ T5229] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 184.341012][ T7132] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.622730][ T9743] __nla_validate_parse: 2 callbacks suppressed [ 184.622750][ T9743] netlink: 8 bytes leftover after parsing attributes in process `syz.4.982'. [ 184.660227][ T9747] netlink: 'syz.0.983': attribute type 1 has an invalid length. [ 184.674449][ T7132] bridge_slave_1: left allmulticast mode [ 184.683384][ T9743] xt_cgroup: invalid path, errno=-2 [ 184.688693][ T7132] bridge_slave_1: left promiscuous mode [ 184.688899][ T7132] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.711907][ T7132] bridge_slave_0: left allmulticast mode [ 184.721590][ T7132] bridge_slave_0: left promiscuous mode [ 184.735304][ T7132] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.211012][ T7132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.228140][ T7132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 185.239368][ T7132] bond0 (unregistering): Released all slaves [ 185.263524][ T9752] netlink: 'syz.4.985': attribute type 10 has an invalid length. [ 185.291495][ T9752] team0: left allmulticast mode [ 185.300134][ T9752] team_slave_0: left allmulticast mode [ 185.308533][ T9752] team_slave_1: left allmulticast mode [ 185.321981][ T9752] team0: left promiscuous mode [ 185.336132][ T9752] team_slave_0: left promiscuous mode [ 185.341806][ T9752] team_slave_1: left promiscuous mode [ 185.350023][ T9752] bridge0: port 3(team0) entered disabled state [ 185.360509][ T9752] batman_adv: batadv0: Adding interface: team0 [ 185.366998][ T9752] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.392675][ T9752] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 185.403932][ T9768] netlink: 12 bytes leftover after parsing attributes in process `syz.2.989'. [ 185.452380][ T9768] bond3: entered promiscuous mode [ 185.481545][ T9769] gretap1: entered promiscuous mode [ 185.489828][ T9769] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 185.600225][ T9753] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 185.614054][ T9775] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 186.045439][ T9800] x_tables: duplicate underflow at hook 2 [ 186.060546][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 186.092986][ T9800] netlink: 24 bytes leftover after parsing attributes in process `syz.4.996'. [ 186.154022][ T7132] hsr_slave_0: left promiscuous mode [ 186.170911][ T7132] hsr_slave_1: left promiscuous mode [ 186.178744][ T7132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.191590][ T7132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.194810][ T9808] netlink: 100 bytes leftover after parsing attributes in process `syz.4.996'. [ 186.234143][ T7132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.261513][ T7132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.306693][ T5231] Bluetooth: hci1: command tx timeout [ 186.327554][ T7132] veth1_macvtap: left promiscuous mode [ 186.333151][ T7132] veth0_macvtap: left promiscuous mode [ 186.342805][ T7132] veth1_vlan: left promiscuous mode [ 186.348346][ T7132] veth0_vlan: left promiscuous mode [ 186.933739][ T7132] team0 (unregistering): Port device team_slave_1 removed [ 186.988904][ T7132] team0 (unregistering): Port device team_slave_0 removed [ 187.409665][ T9822] netlink: 'syz.2.1001': attribute type 3 has an invalid length. [ 187.434404][ T9822] netlink: 666 bytes leftover after parsing attributes in process `syz.2.1001'. [ 187.436862][ T9826] netlink: zone id is out of range [ 187.589084][ T9826] netlink: 'syz.4.1002': attribute type 4 has an invalid length. [ 187.606324][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.613552][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.649215][ T9722] bridge_slave_0: entered allmulticast mode [ 187.679852][ T9722] bridge_slave_0: entered promiscuous mode [ 187.697379][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.725735][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.733377][ T9722] bridge_slave_1: entered allmulticast mode [ 187.750815][ T9722] bridge_slave_1: entered promiscuous mode [ 187.831483][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.873489][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.890473][ T9842] lo speed is unknown, defaulting to 1000 [ 187.973640][ T9722] team0: Port device team_slave_0 added [ 188.000485][ T9722] team0: Port device team_slave_1 added [ 188.017667][ T9842] lo speed is unknown, defaulting to 1000 [ 188.086503][ T9842] lo speed is unknown, defaulting to 1000 [ 188.087816][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.122132][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.176309][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.220414][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.240933][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.272785][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.285633][ T9861] netlink: 'syz.4.1010': attribute type 21 has an invalid length. [ 188.293865][ T9861] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1010'. [ 188.369978][ T9842] infiniband syz0: set active [ 188.384727][ T9842] infiniband syz0: added lo [ 188.384821][ T5231] Bluetooth: hci1: command tx timeout [ 188.397549][ T9842] syz0: rxe_create_cq: returned err = -12 [ 188.404016][ T9842] infiniband syz0: Couldn't create ib_mad CQ [ 188.411561][ T9842] infiniband syz0: Couldn't open port 1 [ 188.471784][ T46] lo speed is unknown, defaulting to 1000 [ 188.491778][ T9842] RDS/IB: syz0: added [ 188.498459][ T9842] smc: adding ib device syz0 with port count 1 [ 188.507429][ T9842] smc: ib device syz0 port 1 has pnetid [ 188.546527][ T9866] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1012'. [ 188.650268][ T9722] hsr_slave_0: entered promiscuous mode [ 188.667787][ T9722] hsr_slave_1: entered promiscuous mode [ 188.676472][ T9865] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1013'. [ 188.696595][ T46] lo speed is unknown, defaulting to 1000 [ 188.738567][ T9842] lo speed is unknown, defaulting to 1000 [ 188.984036][ T9842] lo speed is unknown, defaulting to 1000 [ 189.136994][ T9842] lo speed is unknown, defaulting to 1000 [ 189.234774][ T9887] netlink: 'syz.3.1018': attribute type 11 has an invalid length. [ 189.363722][ T9842] lo speed is unknown, defaulting to 1000 [ 189.364498][ T9722] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.383422][ T9722] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 189.400667][ T9722] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 189.412022][ T9722] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.610861][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.653162][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.708964][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.716111][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.744162][ T9842] lo speed is unknown, defaulting to 1000 [ 189.746195][ T5283] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.757082][ T5283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.846547][ T9894] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1021'. [ 190.138078][ T9842] lo speed is unknown, defaulting to 1000 [ 190.217601][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.327766][ T9722] veth0_vlan: entered promiscuous mode [ 190.352660][ T9722] veth1_vlan: entered promiscuous mode [ 190.390338][ T9842] lo speed is unknown, defaulting to 1000 [ 190.422787][ T9722] veth0_macvtap: entered promiscuous mode [ 190.440553][ T9722] veth1_macvtap: entered promiscuous mode [ 190.461080][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.473627][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.475169][ T5229] Bluetooth: hci1: command tx timeout [ 190.512308][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.539119][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.564775][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.587095][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.610776][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.693900][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.731634][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.755071][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.779494][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.806777][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.827853][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.855984][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.966518][ T9722] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.974364][ T9907] [ 190.977580][ T9907] ====================================================== [ 190.984610][ T9907] WARNING: possible circular locking dependency detected [ 190.991647][ T9907] 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 Not tainted [ 190.998760][ T9907] ------------------------------------------------------ [ 191.004303][ T9722] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.005852][ T9907] syz.4.1023/9907 is trying to acquire lock: [ 191.019113][ T9722] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.020470][ T9907] ffffffff8fc80148 (rtnl_mutex){+.+.}-{3:3}, at: do_ip_getsockopt+0x10f5/0x2940 [ 191.038226][ T9907] [ 191.038226][ T9907] but task is already holding lock: [ 191.038725][ T9722] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.045576][ T9907] ffff888064e28a50 (&smc->clcsock_release_lock){+.+.}-{3:3}, at: smc_getsockopt+0x144/0x3e0 [ 191.045632][ T9907] [ 191.045632][ T9907] which lock already depends on the new lock. [ 191.045632][ T9907] [ 191.045645][ T9907] [ 191.045645][ T9907] the existing dependency chain (in reverse order) is: [ 191.045651][ T9907] [ 191.045651][ T9907] -> #2 (&smc->clcsock_release_lock){+.+.}-{3:3}: [ 191.045677][ T9907] lock_acquire+0x1ed/0x550 [ 191.045703][ T9907] __mutex_lock+0x136/0xd70 [ 191.045724][ T9907] smc_switch_to_fallback+0x35/0xd00 [ 191.045747][ T9907] smc_sendmsg+0x11f/0x530 [ 191.045767][ T9907] __sock_sendmsg+0x221/0x270 [ 191.045788][ T9907] __sys_sendto+0x3a4/0x4f0 [ 191.045810][ T9907] __x64_sys_sendto+0xde/0x100 [ 191.045833][ T9907] do_syscall_64+0xf3/0x230 [ 191.045854][ T9907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.045880][ T9907] [ 191.045880][ T9907] -> #1 (sk_lock-AF_INET){+.+.}-{0:0}: [ 191.045908][ T9907] lock_acquire+0x1ed/0x550 [ 191.045929][ T9907] lock_sock_nested+0x48/0x100 [ 191.045949][ T9907] do_ip_setsockopt+0x1a2d/0x3cd0 [ 191.045972][ T9907] ip_setsockopt+0x63/0x100 [ 191.045993][ T9907] do_sock_setsockopt+0x3af/0x720 [ 191.046017][ T9907] __sys_setsockopt+0x1ae/0x250 [ 191.046039][ T9907] __x64_sys_setsockopt+0xb5/0xd0 [ 191.046060][ T9907] do_syscall_64+0xf3/0x230 [ 191.046079][ T9907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.046100][ T9907] [ 191.046100][ T9907] -> #0 (rtnl_mutex){+.+.}-{3:3}: [ 191.046124][ T9907] validate_chain+0x18e0/0x5900 [ 191.208839][ T9907] __lock_acquire+0x137a/0x2040 [ 191.214213][ T9907] lock_acquire+0x1ed/0x550 [ 191.219232][ T9907] __mutex_lock+0x136/0xd70 [ 191.224256][ T9907] do_ip_getsockopt+0x10f5/0x2940 [ 191.229818][ T9907] ip_getsockopt+0xed/0x2e0 [ 191.234854][ T9907] tcp_getsockopt+0x163/0x1c0 [ 191.240058][ T9907] smc_getsockopt+0x1d9/0x3e0 [ 191.245265][ T9907] do_sock_getsockopt+0x373/0x850 [ 191.250825][ T9907] __sys_getsockopt+0x271/0x330 [ 191.256198][ T9907] __x64_sys_getsockopt+0xb5/0xd0 [ 191.261739][ T9907] do_syscall_64+0xf3/0x230 [ 191.266753][ T9907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.273164][ T9907] [ 191.273164][ T9907] other info that might help us debug this: [ 191.273164][ T9907] [ 191.283377][ T9907] Chain exists of: [ 191.283377][ T9907] rtnl_mutex --> sk_lock-AF_INET --> &smc->clcsock_release_lock [ 191.283377][ T9907] [ 191.296945][ T9907] Possible unsafe locking scenario: [ 191.296945][ T9907] [ 191.304386][ T9907] CPU0 CPU1 [ 191.309828][ T9907] ---- ---- [ 191.315176][ T9907] lock(&smc->clcsock_release_lock); [ 191.320536][ T9907] lock(sk_lock-AF_INET); [ 191.327459][ T9907] lock(&smc->clcsock_release_lock); [ 191.335352][ T9907] lock(rtnl_mutex); [ 191.339337][ T9907] [ 191.339337][ T9907] *** DEADLOCK *** [ 191.339337][ T9907] [ 191.347487][ T9907] 1 lock held by syz.4.1023/9907: [ 191.352494][ T9907] #0: ffff888064e28a50 (&smc->clcsock_release_lock){+.+.}-{3:3}, at: smc_getsockopt+0x144/0x3e0 [ 191.363022][ T9907] [ 191.363022][ T9907] stack backtrace: [ 191.368902][ T9907] CPU: 0 UID: 0 PID: 9907 Comm: syz.4.1023 Not tainted 6.11.0-rc1-syzkaller-00164-g14ab4792ee12 #0 [ 191.379572][ T9907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 191.389616][ T9907] Call Trace: [ 191.392885][ T9907] [ 191.395826][ T9907] dump_stack_lvl+0x241/0x360 [ 191.400516][ T9907] ? __pfx_dump_stack_lvl+0x10/0x10 [ 191.405718][ T9907] ? print_circular_bug+0x130/0x1a0 [ 191.410912][ T9907] check_noncircular+0x36a/0x4a0 [ 191.415887][ T9907] ? __pfx_check_noncircular+0x10/0x10 [ 191.421331][ T9907] ? lockdep_lock+0x123/0x2b0 [ 191.426001][ T9907] ? __pfx_lock_release+0x10/0x10 [ 191.431018][ T9907] ? pte_offset_map_nolock+0x137/0x1f0 [ 191.436475][ T9907] ? _find_first_zero_bit+0xd3/0x100 [ 191.441768][ T9907] validate_chain+0x18e0/0x5900 [ 191.446628][ T9907] ? __pfx_validate_chain+0x10/0x10 [ 191.451823][ T9907] ? __pfx_validate_chain+0x10/0x10 [ 191.457017][ T9907] ? __pfx_validate_chain+0x10/0x10 [ 191.462210][ T9907] ? validate_chain+0x11e/0x5900 [ 191.467140][ T9907] ? __pfx_validate_chain+0x10/0x10 [ 191.472329][ T9907] ? __pfx_validate_chain+0x10/0x10 [ 191.477548][ T9907] ? mark_lock+0x9a/0x350 [ 191.481875][ T9907] __lock_acquire+0x137a/0x2040 [ 191.486725][ T9907] lock_acquire+0x1ed/0x550 [ 191.491221][ T9907] ? do_ip_getsockopt+0x10f5/0x2940 [ 191.496429][ T9907] ? __pfx_lock_acquire+0x10/0x10 [ 191.501464][ T9907] ? __pfx___might_resched+0x10/0x10 [ 191.506751][ T9907] __mutex_lock+0x136/0xd70 [ 191.511253][ T9907] ? do_ip_getsockopt+0x10f5/0x2940 [ 191.516452][ T9907] ? __pfx___might_resched+0x10/0x10 [ 191.521749][ T9907] ? __might_fault+0xaa/0x120 [ 191.526433][ T9907] ? lockdep_hardirqs_on+0x99/0x150 [ 191.531629][ T9907] ? do_ip_getsockopt+0x10f5/0x2940 [ 191.536828][ T9907] ? __pfx_lock_release+0x10/0x10 [ 191.541860][ T9907] ? __pfx___mutex_lock+0x10/0x10 [ 191.546883][ T9907] ? __might_fault+0xc6/0x120 [ 191.551565][ T9907] do_ip_getsockopt+0x10f5/0x2940 [ 191.556593][ T9907] ? __pfx_do_ip_getsockopt+0x10/0x10 [ 191.562134][ T9907] ? __pfx_lock_acquire+0x10/0x10 [ 191.567151][ T9907] ? bpf_trace_run2+0x1fc/0x540 [ 191.571989][ T9907] ? __pfx_lock_release+0x10/0x10 [ 191.577014][ T9907] ? bpf_trace_run2+0x1fc/0x540 [ 191.581852][ T9907] ? bpf_trace_run2+0x36e/0x540 [ 191.586694][ T9907] ? __pfx_bpf_trace_run2+0x10/0x10 [ 191.591912][ T9907] ? __pfx___mutex_trylock_common+0x10/0x10 [ 191.597798][ T9907] ip_getsockopt+0xed/0x2e0 [ 191.602301][ T9907] ? __pfx_ip_getsockopt+0x10/0x10 [ 191.607577][ T9907] ? __mutex_lock+0x2ef/0xd70 [ 191.612249][ T9907] ? __lock_acquire+0x137a/0x2040 [ 191.617268][ T9907] tcp_getsockopt+0x163/0x1c0 [ 191.622020][ T9907] ? __pfx_tcp_getsockopt+0x10/0x10 [ 191.627305][ T9907] ? aa_sk_perm+0x967/0xab0 [ 191.631797][ T9907] ? sock_common_getsockopt+0x2e/0xb0 [ 191.637169][ T9907] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 191.643049][ T9907] smc_getsockopt+0x1d9/0x3e0 [ 191.647724][ T9907] ? __pfx_smc_getsockopt+0x10/0x10 [ 191.653002][ T9907] ? aa_sock_opt_perm+0x79/0x120 [ 191.657937][ T9907] ? bpf_lsm_socket_getsockopt+0x9/0x10 [ 191.663479][ T9907] ? security_socket_getsockopt+0x87/0xb0 [ 191.669197][ T9907] ? __pfx_smc_getsockopt+0x10/0x10 [ 191.674397][ T9907] do_sock_getsockopt+0x373/0x850 [ 191.679433][ T9907] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 191.684970][ T9907] ? __fget_files+0x3f6/0x470 [ 191.689731][ T9907] __sys_getsockopt+0x271/0x330 [ 191.694583][ T9907] ? __pfx___sys_getsockopt+0x10/0x10 [ 191.699949][ T9907] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 191.706448][ T9907] ? do_syscall_64+0x100/0x230 [ 191.711203][ T9907] __x64_sys_getsockopt+0xb5/0xd0 [ 191.716399][ T9907] do_syscall_64+0xf3/0x230 [ 191.720904][ T9907] ? clear_bhb_loop+0x35/0x90 [ 191.725568][ T9907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.731452][ T9907] RIP: 0033:0x7f29f87779f9 [ 191.735856][ T9907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.755555][ T9907] RSP: 002b:00007f29f9572048 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 191.763965][ T9907] RAX: ffffffffffffffda RBX: 00007f29f8905f80 RCX: 00007f29f87779f9 [ 191.771926][ T9907] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 000000000000000f [ 191.779885][ T9907] RBP: 00007f29f87e58ee R08: 00000000200000c0 R09: 0000000000000000 [ 191.787846][ T9907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.795811][ T9907] R13: 000000000000000b R14: 00007f29f8905f80 R15: 00007ffd61007e28 [ 191.803886][ T9907] [ 191.850574][ T9917] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1026'. [ 191.860333][ T9917] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1026'. [ 191.902505][ T9921] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1027'. [ 191.998327][ T9722] ieee80211 phy31: Selected rate control algorithm 'minstrel_ht' [ 192.051262][ T7132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.053222][ T9722] ieee80211 phy32: Selected rate control algorithm 'minstrel_ht' [ 192.059538][ T7132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.108259][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.116760][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.544361][ T5229] Bluetooth: hci1: command 0x0419 tx timeout [ 194.556639][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.552714][ T1840] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.471229][ T1840] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.533214][ T1840] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.574551][ T1840] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.648094][ T1840] bridge_slave_1: left allmulticast mode [ 196.653787][ T1840] bridge_slave_1: left promiscuous mode [ 196.661274][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.671555][ T1840] bridge_slave_0: left allmulticast mode [ 196.677784][ T1840] bridge_slave_0: left promiscuous mode [ 196.683502][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.838110][ T1840] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 196.850791][ T1840] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 196.861087][ T1840] bond0 (unregistering): Released all slaves [ 197.211882][ T1840] hsr_slave_0: left promiscuous mode [ 197.244090][ T1840] hsr_slave_1: left promiscuous mode [ 197.250177][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.258035][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.266111][ T1840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.273517][ T1840] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.283228][ T1840] veth1_macvtap: left promiscuous mode [ 197.289180][ T1840] veth0_macvtap: left promiscuous mode [ 197.295853][ T1840] veth1_vlan: left promiscuous mode [ 197.301496][ T1840] veth0_vlan: left promiscuous mode [ 197.538693][ T1840] team0 (unregistering): Port device team_slave_1 removed [ 197.566216][ T1840] team0 (unregistering): Port device team_slave_0 removed