last executing test programs: 2.870132508s ago: executing program 1 (id=2241): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000002000004000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a300000000074000000060a010400000000000000000100000008000b40000000004c00048048000180080001006e6174003c000280080006400000000a0800074000000001080005400000000a080003400000000e080005400000000d0800014000000000080002400000000a0900010073797a30"], 0xe8}}, 0x0) 2.663919842s ago: executing program 1 (id=2246): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 2.520064883s ago: executing program 1 (id=2249): r0 = socket$kcm(0xa, 0x3, 0x3a) (async) r1 = socket(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) (async) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}, 0xc) (async) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) (async) sendmsg$kcm(r0, &(0x7f00000031c0)={&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)="b5640aae1e407af01eecff9e22e152a958b96c15ffd051d17c6c702f21a8abb26b561e7af56b164829c35642692c102092e1f43782559cb76acaa20f83d5e807ad43b3e153c8df10b894d755e849d01e91b7b49af88a501bc937c19203d32e33610f090c9d9e0d5972ac64142f8f4b71f2d3ce9c43c9bec897b53fee3e5f94497031ff2e460d2c011dfd60030db5a289bde09ac8326a85bc8791473d2828d1e28b5f20e286b061c4dadef878b72e6095841189db4da6e671677ca72a3c1b69c2ec25d3ce", 0xc4}, {&(0x7f00000003c0)="5c6817db84aafc4ba93b3b7b773c1f5c014e2a4405abce2e2192542afa9748dcd0a777a42e01d2f6290d970e2f9a1d422ca71d4207e563f192538f527923b0f362103e5bbeda2dca0d9d2b5e5238329691753f1860286f1aaa0786be123a788ba8d0e1205af7751df76effba5cb644966e7b7566d2960bab4c5ba6", 0x7b}, {&(0x7f0000000480)="9eb8a2c0e241fb0402ac8d04ecbc724648d79b443d283855fdba1e1dc6283591a8a07eb1436788b6b641ed5ea90be62fc7499c9b017d2e73973395411b7efb244a226ba0ae7657c57101711c5aa138abd03dec1e0899824e678aced03a92fec128f69d27d84ee2ff2e4ad7a3db73f4f12d0728bada715bf5abce312346bb7d7345e8df1fc10fa733c98030cb193341700961aa2ccb9f0f029190a1d34386c73e7017cf0fe0275d2d6f9531b12f12e29b903f30c3", 0xb4}, {&(0x7f0000001200)="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", 0x3ae}], 0x4, &(0x7f0000000d80)=[{0x18, 0x29, 0x4, "bf"}], 0x18}, 0x8080) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6}]}, 0x30}}, 0x0) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @dev}]}}}]}, 0x3c}}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x88}, @generic={0xa7}, @initr0, @exit]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34}, 0x90) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r4, 0x0, r6, 0x0, 0x4ffe2, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x102, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r8, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r7}, 0x7d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r9, &(0x7f0000000780)="ea", &(0x7f0000000880)=""/209}, 0x20) (async) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)="8900", 0x2}, {&(0x7f0000000640)="25b2b3cbea4056eb9d31", 0xa}], 0x2, 0x0, 0x0, 0x900}, 0x0) 2.412945967s ago: executing program 1 (id=2253): socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x4008884) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a09040000000000000000020000004c000480300001800e000100696d6d6564696174650000001c000280100002800c00028008000180000000000800014000000000e80001800d00010073796e70726f787900000000040002800900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000060000000a14000000020a01"], 0x3c}}, 0x0) listen(r0, 0x4) r2 = accept(r0, &(0x7f0000000080)=@can={0x1d, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r4], 0x0, 0x1a}, 0x20) ioctl$SIOCSIFHWADDR(r5, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) shutdown(r2, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000110000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000010001000000000068307b746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba31300000000000000000008000000000001010000000000010c00636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e46515445554500000000000000000000000000000000000000000000000000080000000000000000000000000000040000000000000000000000004b5d0000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e64300000000000006c73c387735cc18268315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) sendmsg$NL80211_CMD_NEW_INTERFACE(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)={0x44, r8, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r9}, @val={0xc, 0x99, {0xffff, 0x65}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48004}, 0x2000a004) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r11, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0x10) 2.167614336s ago: executing program 0 (id=2259): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 2.104909s ago: executing program 0 (id=2260): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001300)=@mangle={'mangle\x00', 0x44, 0x6, 0x390, 0x1f0, 0x98, 0x158, 0x98, 0x2e0, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x41}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'hsr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}], 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000340)=0x7f, 0x4) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c00)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x1) socket$netlink(0x10, 0x3, 0x14) readv(r2, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) 1.843782197s ago: executing program 0 (id=2265): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0xfffffffe, 0x4}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000227bd7000fc3e845a3d91ddb4534c027ac5defcaef3dbdf250f000000080001007063690011000200303030303a30303a31302e300000000008000b00f7ffffff06001100070000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x0) close(r1) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x20, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 1.843288885s ago: executing program 2 (id=2266): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000000c0)={0x0, "3aa6a4"}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c054}, 0xc090) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'veth1_vlan\x00', 0xd3}) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2b, 0x1, 0x6) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x11e, 0x1, 0x0, 0x4) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000180)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in=@rand_addr=0x64010101, @in=@loopback, 0x4e21, 0x6, 0x4e21, 0x9, 0xa, 0x20, 0x80, 0x4c, 0x0, r5}, {0x0, 0xfffffffffffffffe, 0x8aa1, 0x7, 0xffff, 0x8, 0x3}, {0x7, 0x6c, 0xb, 0x14}, 0xfffff069, 0x6e6bb9, 0x1, 0x1, 0x2, 0x2}, {{@in=@multicast1, 0x372e, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x3504, 0x0, 0x1, 0xb0, 0x66, 0xff, 0x9}}, 0xe8) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x80) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r6, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000000c0)={0x10, 0x0, 0x1}, 0x10}], 0x1}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 1.691188137s ago: executing program 0 (id=2278): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r4, 0x0, r6, 0x0, 0x8000f28, 0x0) splice(r5, 0x0, r7, 0x0, 0x800100000, 0x300) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val={0x6f01, 0xfbfb}, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}, 0x36) r8 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB], 0x30}}, 0x4000880) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r9}, &(0x7f0000000000), &(0x7f0000000040)='%pB \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$kcm(0x10, 0x2, 0x0) 1.392234371s ago: executing program 4 (id=2273): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) close(r0) 1.39082959s ago: executing program 1 (id=2274): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000240)={@remote, 0x1, 0x0, 0x80, 0x0, [{@multicast1}, {@multicast2}, {}, {@local}, {@loopback}, {}, {@initdev}, {@local}]}}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xab, &(0x7f0000000580)=ANY=[@ANYBLOB="ffffffffffff3b786720a4f860004500009d0000000000119078e00000020a0101020001000000899078410400004e476d8405f5adf43f893acd7f833704c11a0fb50b5f3e13bcf9f3bfb09087331b3f05fb37a3a385f65d58e2657bea5fc69c8d9a1ee4d9645f71b5c04d4c5a182d9f0596780fa1ffb4ff1d62ee00cec30c18faacd5ad89374bf68ffdefc1d69c16ae2c917c8bfbd33df7ec95dc8f2a54e37542b7b2c6a392b967b735ce9c51a24929c74d1d75a2b5460ad2f5a9e8028f1f6bcf96f8cedd189974a118cddde5c5e991a834ea427e78d86ef36ad102961a8a683fea"], 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="c90000000007010200000000000000000000000009001a367c61d5849e6d9bef5dff040f69010073797a31"], 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000240012800b00010065727370616e000014000280050016000000000006000e0011"], 0x44}}, 0x0) socket(0x11, 0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000003600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000003640)=ANY=[@ANYBLOB="bc88d694", @ANYRES16=r5, @ANYBLOB="010000000000000000003e000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000"], 0x54}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000100000000900010073c8f63200000000140002006c6f00"/46], 0x34}}, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000320, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.340016044s ago: executing program 4 (id=2275): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket(0x840000000002, 0x3, 0x100) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r4, @ANYBLOB="01000000000000000040010000000c00050025000000000000000c0002000000020000000000040007800c000800000000000000000008000a00000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r5, @ANYBLOB="64800400", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001"], 0x90}}, 0x0) 911.514679ms ago: executing program 2 (id=2279): getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x11e, 0x40, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000e40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fdfefff}, 0xc) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000280)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 901.192838ms ago: executing program 4 (id=2280): r0 = socket(0x29, 0x80000, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000e80)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x401, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5, 0x2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000600)={0x2, 0x401, 0x3, 0x7}) write$binfmt_script(r5, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="060c0406063000f000000000000000000000ffff64010102fc01000000000000000000000500000000000000000000000000000000000001fe88000000000000000000000000000100000000000000000004001206000001000000000000000000bb"], 0x68) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0), 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x2, 0xf, 0x95, 0x8, 0x3b, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_sec_ctx={0x1a, 0x18, 0x5, 0x6, 0xc7, "4d22f7e56a85214a15111e37d5718e4b3705b785e90d46fa0696cb270a9caca62395a384d38a47816cd6c6320585967b11a64ed59d4d2158f41765e2bb22c00ef15047f74df66e8058c840f6dbc30437f4800e423c50f703dae963284db28ab49aad0befe6369f13a529a79913cf6b335dab2cd06c207c025b793981e8b929de913534c27c412a730c0955092a1911b9e366057f669a409d90bad81d4f9efcca41710272b8834fe854d82eeb0d887aa96efda17028c0aa307ad6feffede79b52a3bf2906945bc5"}, @sadb_key={0x1f, 0x9, 0x780, 0x0, "feb56857932a63de03d5476c0390e33068a67a07eb2f059501ed5eef016132e4fce3a9e7467992d34718204c52f570ac9a09714df626e2c6b9ec793694c98e5f2a3fa6999d304fdcbef9603c6113817e758224fa6f007af9146bc07857e9b742c9ce1e9f2a93bafba3c6ddda67c785396e0b23e9353eef83a9aff910fd46e5d2b4b49ebb1b65b816bd6fb6277a06b9e3ac477107300fb1f511c3a56201a6fa1857683775954f2216a73bb40aaa74fc90c6dffad25d1564f4d55acbda4ac4d2420d75de4af41be528bc76fbbb404e5fe47d30c7bbb434528116958688c303ca04f375abb2b59d72df1632988fdf73bcbf"}]}, 0x1d8}}, 0x44010) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000021000100000000000000000002000000ff000000000000000800060000000004"], 0x24}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="edff0000", @ANYRES16=r7, @ANYBLOB="200025bd7000fedbdf250200000008000c010180010005003d000c000000"], 0x24}, 0x1, 0x0, 0x0, 0x4040801}, 0x100a4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x0, 0x2000000000032, 0xffffffffffffffff, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r8, 0x29, 0x7, &(0x7f00000003c0)=0x80000001, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) 846.291394ms ago: executing program 3 (id=2281): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x258}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 731.791197ms ago: executing program 0 (id=2282): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 616.275173ms ago: executing program 4 (id=2283): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f85b713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x40001) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000001c0), 0x12) readv(r4, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 609.175778ms ago: executing program 0 (id=2284): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB], 0x58}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000002040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002140)=[{&(0x7f00000020c0)="b70057858a8c4f58a162bf9f1ef8bead9d0f8e3894ff5c670c9031427e01a5b82c43d072c10ff24fa070771a98b8bb69e186682dce0142959e5046ec9bef4e5c52f8553c81fbb71362", 0x49}], 0x1, &(0x7f00000022c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8000}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001880)="602575bcc6b3fd71fa0ac51e8e2bced2e27685f95dbc2fb0247c605146ce97e8bdb5b977b5eb3a8f1fee8bfd4cb372a751b3abb26734d71aaff900b86e1f400268d89fb1774cbb5a5bd92201e80b32a9e3c785bb99597cd4795d", 0x5a}, {&(0x7f0000001a80)="32d709a4f67c1f7a1aec4e70ed44334ba3f09393e7ae43a2da06eddb3ed34f6234189ae0819038fc360b362cf727c475f4d7107a5eb59066c7cc04589ee7118ce8470c7c99154d501a6f36a67017bbbba3180a9ff0c0230cfb005bdfb18d468285271b93e84f2f623bea410fa9040cc677e238af10c498c5dae703e3892aef136c184a39f676d11b1f365ac3cf5afb7ff1f0e1f48828f4cd2c39ea", 0x9b}], 0x2, &(0x7f0000001f40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)}], 0x1, 0x0, 0x0, 0x1}}], 0x3, 0x4000040) socket$netlink(0x10, 0x3, 0x8) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0xc4}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r1, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) 543.934531ms ago: executing program 3 (id=2285): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x3}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 498.974983ms ago: executing program 2 (id=2286): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) close(r0) 427.121798ms ago: executing program 4 (id=2287): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x18, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000079101800000000006300e0ff0000000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700}, 0x90) 389.597142ms ago: executing program 3 (id=2288): r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc) 388.646843ms ago: executing program 2 (id=2289): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0xfffffffc}, 0x90) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2f) r2 = socket$netlink(0x10, 0x3, 0x15) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r2) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r2) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) close(r1) syz_emit_ethernet(0x3b6, &(0x7f0000000940)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x0, "b8a3e100908f61640000000200000000000000000000000000008879e66485201a0015ca83747357a02745000400"/55}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="5c00000014006b030231a6080c000af32c00000000f800250502000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700e6657594f1817d", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000340)=r5, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0xfffffffc}, 0x90) (async) socket$alg(0x26, 0x5, 0x0) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2f) (async) socket$netlink(0x10, 0x3, 0x15) (async) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r2) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r2) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), r2) (async) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) (async) close(r1) (async) syz_emit_ethernet(0x3b6, &(0x7f0000000940)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x0, "b8a3e100908f61640000000200000000000000000000000000008879e66485201a0015ca83747357a02745000400"/55}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) (async) socket$kcm(0x10, 0x2, 0x4) (async) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="5c00000014006b030231a6080c000af32c00000000f800250502000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700e6657594f1817d", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000300)=0x8) (async) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000340)=r5, 0x4) (async) 243.65471ms ago: executing program 4 (id=2290): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f00000000c0)={0x0, "3aa6a4"}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c054}, 0xc090) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'veth1_vlan\x00', 0xd3}) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2b, 0x1, 0x6) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x11e, 0x1, 0x0, 0x4) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000180)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000240)={{{@in=@rand_addr=0x64010101, @in=@loopback, 0x4e21, 0x6, 0x4e21, 0x9, 0xa, 0x20, 0x80, 0x4c, 0x0, r5}, {0x0, 0xfffffffffffffffe, 0x8aa1, 0x7, 0xffff, 0x8, 0x3}, {0x7, 0x6c, 0xb, 0x14}, 0xfffff069, 0x6e6bb9, 0x1, 0x1, 0x2, 0x2}, {{@in=@multicast1, 0x372e, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x3504, 0x0, 0x1, 0xb0, 0x66, 0xff, 0x9}}, 0xe8) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x80) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r6, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)=[{0x0, 0x10}, {&(0x7f00000000c0)={0x10, 0x0, 0x1}, 0x10}], 0x2}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 243.429669ms ago: executing program 3 (id=2291): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 193.021692ms ago: executing program 2 (id=2292): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000055000000000000009500000c00000050"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 175.521941ms ago: executing program 1 (id=2293): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x48}}, 0x0) r1 = socket(0x2b, 0x1, 0x1) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r2, &(0x7f00000002c0)="c5bd36f3a27dbf9b6d47d791715d256601cb17aedc065976d00cc0d044c9bb5da1e20d6a8625439916294421b85f68ee9da21f81294ef27c1735d6ef22813f20011cdf1e6d51783736ea70357a3a95a3bccec825ac148f83b27d560f07a80ff0f5df7a4c0e1876ad2b1b28aff7da325b1e7e55fc757382ca4481cfd06a872a3b3de177ecbabfdc2b46980abcdebbaf06448d23628a2ab89c3f4d5aef229cacc765afdf33c2a944b9ddda58ba77957f21846b9f1c28ad7e4ad776ac349dad4744153a7db679b07494162734556779854ff8eb2238f2772d92a1d9339fb503da0e93c8b5921a", &(0x7f0000000200)=""/82}, 0x20) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast2]}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x3}, 0x48) r5 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000400)="ae55aaf8c06dc29200d73a69d703f84d300c81325850b7e941a2203dca5067061e79bc81cf9dc485d86ce42042ae758cbe68705847bd15e0bea2396a576a0cd1958ead479cb325cf5ab417a28e23db8f", &(0x7f00000000c0)=@udp6=r5}, 0x20) close(r4) close(r5) socket(0x10, 0x5, 0x8) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r6, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x4000004) ioctl$sock_qrtr_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000100)={'ip_vti0\x00'}) 108.2661ms ago: executing program 3 (id=2294): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 31.896105ms ago: executing program 2 (id=2295): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001580)=ANY=[@ANYBLOB="00100000100001000000000000000000e00000020000000080ff0000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000033000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000008001f00030000000c001500000000000400000008001d0000000000cd0e010073686132353600"], 0x1000}}, 0x0) 0s ago: executing program 3 (id=2296): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x1, @empty, 0x7}, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1, {[0x8, 0x3, 0x3, 0x3, 0x3, 0x5, 0x40000000, 0xa4d]}}, 0x5c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x9, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18040099540000000000000000000000180000000000000000000000000000003c44e0ff00ffffffffffffffff000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84, 0x144}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="850000003c00000079100000000000006300000000100000950074000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xc6, &(0x7f0000000400)=""/198}, 0x90) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e24, 0x0, @loopback, 0x3}, {0xa, 0x4e21, 0x1, @remote, 0x7}, 0x1, {[0x3324, 0xfffffffd, 0x40, 0x5, 0x4, 0x30bf, 0x3ff, 0x3]}}, 0x5c) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @none={0x0, 0x1}}, 0xfffffffffffffdd3, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x44080) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) close(r3) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004000)=@newtaction={0xdb20, 0x30, 0x20, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x1be}, [{0x350, 0x1, [@m_connmark={0xa4, 0x6, 0x0, 0x0, {{0xd}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4ba5, 0x401, 0x20000000, 0x5, 0x8}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe, 0xd60, 0x4, 0xfc, 0xfffffffc}, 0xfff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x3, 0x7, 0x4, 0x6}, 0x9}}]}, {0x1e, 0x6, "e963180cf44bda97a34d78a31d40d010a71260af1f032a8399cc"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbmod={0xe0, 0xa, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0xa5, 0x6, "8824fe105632c3f028abb3accdd62b70720e9ab1a286a163143f82fc11f1db3e61bc6246cc20fd7b9e06f5cbde1d379f779bb57344a26c5f7cc271730e541375706c0ac9d9e24d101a827541eb598ad54d4d0d52e5de317d35650e6903b7353d0800b9db4f626d46e69c6f791ada9f48fdadf69c4ac8e5d0ef01303cb81638124ce9fba8631e184323d8f0a5bc2d1cc8ba1313b301c8633384e0e9ba703f31ab28"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0xf8, 0xe, 0x0, 0x0, {{0xb}, {0x4}, {0xcc, 0x6, "b3e2208600fdbdac7b7e8ec5ed3ff4054c7288d8bda3abd2fe7bb1b7473d768149603c8af0c3ea762bef1f1a717b9f1945b9f72269b885b70c0a90fdf6401c35048895d197fd4c64d6a23ef6252a7d97433c2d0bc3b29a0c6deae2f16bf4895381c754b63bd7e4ff02e477bd8b28980988146bb64db21c642cb982b6927f563f907c52463f0b042a995d399534eb08e712fda70afd1fb54f123fc75bdaac09be37f604211468a86c20b3245412f3f60088a82b7637e03a6e15ab55ac048f38184a0abe4f5f1a7357"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0xd0, 0x1c, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x9a, 0x6, "add0f19cddae21fad3864689f7a5e65fb11edf431ecab053fb8922adc5f9f4b6b6adf4fac6a5f12e11e8317e3c1d39dc464ecdb30d506536a470b74d565f91280c2d41a0e61d0b61ecb596a9e848f1b95987e856020333d88dc82b810d41b592da9dc239af9caacd3526a8618160535e75bd6335ced76f39b118d0588cbac40a997b7ee7ba91a01c5c1b201b61f68ab74c5aa5a1fdc3"}, {0xc, 0x7, {0xccdf701f6d28f32b, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x5a0, 0x1, [@m_gact={0x12c, 0x14, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x169a, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x3, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x142a, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x22d0, 0x10000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0xc66, 0x20000000}}]}, {0xc1, 0x6, "5394892f3c4650116872446d309d645965ad76e6124ebed0b7770208c9b4d37ae49548ff29223aca76890430963a43a910d22ef586e0e934c288594e790724241338a791d5f606c37159c833232844bf77a62c40aab3c038dfddfb58a113272aab5eedcad3825f2e37cf5b362f135ac1422fcb61c1c1ca8fde039149a63bc958483cbc08cd29d534310675ffdf04104910fa0707002f2f0d33a228627385c8642ffdeafdf9b35d19267109b886e74d1c29be0af1ac67eba9a4fbc445e7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0x140, 0x15, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x7ff, 0x6, 0x800, 0x8}, 0x4}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x4681b}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0xdf, 0x6, "b0dab3b76a37ab8560414d15eedfa2aa1314d7906ca3db769b1f09cf386deb53a755eb3fe70d38bd10729d184751bbd862326ba8e8fe5a956702f8c1a5ff83fa7a2c89d1c66f4e9c4ab89b9a32c5315fa40ca13f2718b05d9c03d505a1827f17ea9fd3bf857d93a12a5abab536589f555bdd5f55b93ca5eb86c160013578ff17e3763b07f3a155abe0a5961978ab6b9eeaa52feb90869fe0c50de5f8dd32b88842924f7b6743a6c8fd747705bbcb05c57c88ba0cc1cf8527c1b3f7c5df48b6f2f7864b25c0eb697769a5f17e65973e21f15ca47928ad5ca7b13601"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0x9c, 0xb, 0x0, 0x0, {{0x8}, {0x18, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x6}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x5d, 0x6, "44c0090834db4896f0e1872bbc0b1f58f3099be1b2a2a6bb9c42698c864feb369b3e224204a53a31ed4885e9b8bc0385d74acd9473b083602c7028ccf4d0fed4d4634f5c70d5432f15af5443b7f6c79a2c6098a5be4d894884"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x1c4, 0x10, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10, 0x2, 0x10000000, 0x1, 0x40}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x6, 0x5, 0x4, 0x1}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x20, 0x5, 0x10000000, 0x3, 0x8f}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x0, 0x10000000, 0x9, 0x2}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0xffffff01, 0x3, 0xf, 0x40}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfff, 0x1, 0x0, 0x6, 0x8c7f}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x3, 0x8000000000000008, 0x7, 0xa7e}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x100, 0x7, 0xffffffffffffffff, 0x5, 0x13}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x71, 0x4, 0x4, 0xfffffff9}, 0x2}}]}, {0x76, 0x6, "00c7e542e7f8cfa5de178099246fec83d2f836598f67900fd3ba96ade8f0a6852b05836d2a2b760b4b92a535bd9a21239fd9d556a397d7db537b95fd95f3c666cdcba9ebd7d5743e5270cb7864576fea99ace417985c8fb6c94c3b334159004992232869923a2c75d84bcee423178f2cd4b4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0xd0, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1, 0xe, 0x10000000, 0x10, 0x7}, 0x1}}]}, {0x85, 0x6, "67e0410bbcf33aa981ee5ad586fdfd4336295499db098dddfe8d72fdb82e197313c49ce96916307d56a314f42619a99f3191b23951362c6054bc9aa6d77baf6e7b0da7970e7b6f6fc6480981431b149b1c1b0e1c0e44be96969de471af420218035b9820cb36ee539060b4516e08675be2083d5977170f0cae38ee3a758983d5aa"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x2120, 0x1, [@m_gact={0x128, 0x17, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x544e, 0x5, 0x10000000, 0x7fffffff, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xc71, 0xffffffffffffffff}}]}, {0xd7, 0x6, "07c41a0291ac57be1e5b09c29f6bbab03eb09bc7005d751078d6920821857933b269a537b37e9efcafa34a176a490a2146796cce034fa4c2834dcaeca6a0c1855d6c3e9ad7509cbd21ec8fa005b41c8db2f38d9a5605507d51220956b8d91f1deec29c1e4ef4156f8a4eef91ea1ce6ee395873e6ebbfe6c6bd2ef844f4a20bdacc0d2c3454e7dcac9da424a04bdbede36b423ddc910792152cdc4f0d0556026cc4ff52703241d1a9e8d6098cba36bd257f6e61882c85fea57897bb83989e957be83195b534f03d5369051048f87c033a6c04d0"}, {0xc}, {0xc}}}, @m_sample={0x94, 0x1e, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x80}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}]}, {0x4e, 0x6, "2fbd7ec63250d895235e5c4a0de49b8cc73af4ace3538324b7fd744f710cced986e9f2c6b7c5526a421812cdf74eb0ac65b2392ac22de88b8f1906883751f3291aa9a6ae069d1c70edc2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x164, 0x6, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @random="5180e484fb2a"}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x4}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x4}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="5f19ad208a5f"}, @TCA_IFE_TYPE={0x6, 0x5, 0x760}]}, {0xe9, 0x6, "926261b1e67428314b4eeae6b08e953982d25f4b699cab3bfacd0dcda568d564630b7acb11e5f9765de86371bf984d27e9fdcaf1028d20c65d4655adfcecb914615f454eb738ee205822d2ebbedbac141e47f232284bce1a06cc0b98fbad752cd6b6e44eb5dde2c088f1795de543b0a29258fe058b659dabea851c8dd72613f0ec56e58485fbbe5cd5af8a47d1bce55f5a839982a38925c23511462d4011cfa1e119355da2e79c3c838e5e48acd89aa14d0901408d8e35bf93f9913d10291d22252f78a62c9a04e0f6327253e82249b3afd12f02ec1eb27fdef395a1f41bd3f972fdea0d47"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0x1d20, 0x12, 0x0, 0x0, {{0xa}, {0x1c8c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0xd, 0x5, 0x0, 0x200, 0xc1}, 0x0, 0x3, [{0x428d, 0x6, 0x1, 0x5, 0x0, 0x200}]}, [{0x1, 0xfffffff8, 0x5, 0x4, 0x33, 0x800}, {0x1, 0x6, 0x9, 0xa, 0x4, 0x17d}, {0x1, 0x1, 0x7, 0x1, 0x7, 0xffffffff}, {0xd3, 0x1, 0x4, 0x4f01, 0x6, 0x1}, {0x5, 0x100, 0xc, 0x4, 0x1b, 0xb0}, {0xd, 0x3, 0x1, 0xfffffffc, 0x10, 0x40}, {0x6, 0x1, 0xfff, 0x2, 0x3, 0x5}, {0x7fff, 0x5ab5, 0x80000000, 0x0, 0x7, 0x3}, {0x7f, 0xe, 0x3, 0x1, 0x1, 0x2}, {0xa, 0x0, 0x5, 0x7b, 0x3, 0x7}, {0x7, 0x7fff, 0x7, 0x1, 0x2, 0x9}, {0x81, 0x80, 0x0, 0x852, 0x401}, {0x3, 0x1, 0x0, 0x3, 0x1, 0xf919}, {0x6, 0x8, 0xff, 0x8, 0xd, 0xe}, {0x728, 0x40009, 0x6, 0x6, 0x1, 0x10000}, {0x7, 0x7fffffff, 0x78ba, 0x8, 0x3cf, 0x8000}, {0xb9a, 0x7fffffff, 0x10001, 0x4, 0xced, 0x101}, {0x8, 0xfffff800, 0x101, 0x4, 0x4, 0x2}, {0xd, 0xc3d, 0x9, 0x7, 0x6, 0x9}, {0x95, 0xcb, 0x7fffffff, 0x9, 0x8001, 0x3}, {0xfffffffb, 0x7ba, 0x2, 0x4, 0x1}, {0x1, 0x0, 0xd, 0x7, 0x5, 0x4}, {0x0, 0x800, 0x8, 0xd, 0x91}, {0x2, 0x8, 0xfffffffd, 0xc, 0x9, 0xb8c0}, {0x3, 0x2, 0x56d, 0xb6, 0x428}, {0x7fff, 0x0, 0x2, 0xfffffffc, 0x5003dff2, 0xbaba}, {0xfffffff7, 0x7fffffff, 0x5, 0x4, 0x9, 0x2}, {0x4, 0x5, 0x8000, 0x9, 0x8}, {0x8, 0x6, 0x8000, 0x1, 0x2, 0x8}, {0x0, 0x7f, 0x9, 0x4, 0xd, 0x4}, {0x8, 0x101, 0x1, 0xd2, 0x8}, {0xd2, 0x0, 0xf0, 0x6, 0x9, 0xffffffff}, {0x2, 0x9, 0x2, 0x8, 0x5, 0x3}, {0x7, 0x6, 0x4, 0x0, 0x1, 0x664000}, {0x1dd, 0x8000, 0x3, 0x2, 0x108, 0x8}, {0x34f, 0x6, 0x4, 0x6, 0x5, 0x5}, {0x0, 0x1, 0x6, 0xfff, 0x5, 0x3}, {0x6, 0x210, 0xe5, 0x7, 0x2, 0x8}, {0x7fff, 0x200, 0xc, 0xfffffff9, 0x0, 0xfffffff9}, {0x1d9c, 0x16b1912b, 0x8, 0x7, 0x4, 0xfd}, {0x0, 0x3, 0x2, 0x2, 0xc, 0x1}, {0x7, 0x1000, 0x101, 0x453c, 0x2, 0x6}, {0x3, 0xe0, 0x8, 0x8000, 0x2, 0x3}, {0xb9e, 0x1ff, 0x8, 0x1, 0x6, 0xa1b3}, {0x400, 0x2, 0x7, 0x80000001, 0x1, 0x6}, {0x0, 0x2, 0xff, 0x6, 0x1ff, 0x7ff}, {0x5, 0x9, 0xffff125b, 0x8, 0x3c, 0x7}, {0xbd, 0x1, 0x4, 0x7, 0x6}, {0x4, 0x8, 0x4, 0x1, 0xf2, 0x3}, {0x8, 0x3, 0x8, 0x3, 0x2, 0xfffff985}, {0x1, 0x8, 0xedf, 0x50, 0x80, 0x10001}, {0x9, 0x8, 0x1, 0x1, 0x1, 0xa}, {0x67, 0x4, 0x4, 0x80000001, 0x65, 0x7e11}, {0x1, 0x0, 0xd6d, 0x7f, 0xffffff55, 0x5}, {0x1, 0x3, 0xffffffff, 0x4, 0x1ddc, 0x80}, {0xea, 0x4, 0x3, 0x7d0, 0x0, 0x6}, {0x0, 0x4, 0x401, 0x4, 0x8, 0x8e9}, {0x9, 0x1000, 0xc, 0x7fff, 0x100, 0x49}, {0x7, 0x2400000, 0x7, 0x5, 0x5c, 0x1}, {0xec0, 0x8, 0xb, 0x200, 0x40}, {0x9, 0x3, 0x1, 0x4, 0x0, 0x29ca}, {0x6, 0x8, 0x80000001, 0x800, 0x1, 0x8}, {0x6, 0x2595a625, 0x1fde00, 0x41, 0x400}, {0x5, 0x1, 0x6, 0x2, 0x3ef7, 0x5}, {0x2, 0xfffffffd, 0x101, 0x2, 0x2, 0x2}, {0x8001, 0x401, 0x3, 0x1, 0x3ff, 0x3}, {0x3, 0x5, 0x7, 0x5, 0xdf, 0x6}, {0x49, 0x1ff, 0x26, 0x160, 0xfffffff7, 0x2}, {0xd, 0x10001, 0x6, 0x5, 0x2, 0x80000000}, {0xffffffff, 0x1000, 0x7f, 0x5, 0x0, 0x3f4}, {0x7fffffff, 0x4, 0x1, 0x2, 0x7, 0x5d}, {0x6, 0x0, 0x7c, 0x50cc, 0xa, 0x8}, {0x80000000, 0x1, 0x9, 0x7, 0x1c, 0x8}, {0xb, 0x7, 0x8, 0x1, 0x9, 0xffffffff}, {0x9, 0x1000, 0xe50, 0x56b2, 0xd, 0xe}, {0x74e3, 0x8, 0xfc1, 0x7, 0x5, 0x2}, {0x7, 0x9f03, 0xfffffffb, 0xe137, 0x3, 0x8}, {0x7ff, 0x0, 0xfffffffe, 0x2, 0x2, 0x6}, {0x6, 0x0, 0x800, 0xffffffff, 0x7, 0x1f6f}, {0x0, 0x3, 0x0, 0x7, 0x19, 0x5}, {0x3, 0x24fb, 0xcc, 0x0, 0x8, 0x6}, {0x9, 0xb, 0x3, 0x2, 0x6, 0x101}, {0xfffffff9, 0x7, 0x2, 0x0, 0x171, 0x4}, {0x2, 0x0, 0xfffffffa, 0x8, 0x9}, {0x0, 0xfffffff8, 0x6, 0x0, 0x8, 0x7fff}, {0x1, 0x4, 0x0, 0x5, 0x7, 0x9}, {0x0, 0x50, 0x2, 0x7, 0x2, 0x80000001}, {0x9, 0xffffff01, 0x45d, 0x3}, {0x1, 0xffff, 0x400, 0xa, 0xfff, 0x4}, {0xd0d, 0xecb7, 0x80, 0xfffffffa, 0xffffffff, 0x2}, {0x8, 0xcfa, 0x9, 0x9, 0xd, 0x6}, {0x1800, 0x0, 0x8, 0x5, 0xe, 0x5}, {0xad3, 0x1, 0x8, 0x9, 0x61, 0x401}, {0xfffff001, 0x8, 0x5, 0x88, 0x9, 0x6}, {0x7ff, 0x7ff, 0x2, 0x5, 0xa53, 0x2}, {0x9, 0x1, 0x4, 0x3, 0x401}, {0x0, 0x3, 0x5, 0xc08, 0xff, 0x6}, {0xfffffff7, 0x1, 0x8, 0x51, 0x6, 0x3}, {0x9, 0x4, 0x5, 0x4, 0x80, 0x8001}, {0x9, 0x9, 0x6, 0x8d, 0x4, 0x2}, {0x10000, 0x9, 0xcf, 0x0, 0x5, 0x10000}, {0x3, 0x927e, 0x8001, 0x9, 0x1, 0x10}, {0x401, 0xf, 0x2, 0x7, 0x6, 0x7}, {0x8000, 0x8, 0xd, 0x1000, 0x5, 0x8}, {0xc574, 0x1ff, 0x2158, 0x4, 0x4, 0x8}, {0x100, 0x7, 0x6, 0x80, 0x6, 0x10000}, {0x33, 0x6, 0x1, 0x3, 0xfffff800, 0xff}, {0x0, 0x7, 0xa87, 0x100, 0x2}, {0x20000000, 0xbe40, 0x8, 0x80, 0xa0, 0x1}, {0x68, 0x0, 0x5, 0x2, 0x5, 0x200}, {0xd5, 0xb4, 0x80000001, 0x11e99ec5, 0xb, 0x10001}, {0xb, 0x2, 0x2, 0xcf9, 0x8, 0x7}, {0xd7c, 0xdcb4, 0x5, 0x9b0d, 0x6, 0x9}, {0x4, 0x1, 0xe3c0, 0xfffff001, 0x219, 0x251}, {0x7, 0x0, 0x14d, 0x82b3, 0x3, 0x9}, {0x8001, 0x8, 0x5b0, 0x7, 0x8, 0x9}, {0x2, 0x8, 0x1, 0xd59b, 0x5546, 0x5}, {0x1, 0x9, 0xfff, 0x10000, 0x1, 0x4}, {0x1, 0xd, 0x0, 0x79248c96, 0x4b7e}, {0x4, 0x5, 0x2, 0x7, 0x7, 0x1}, {0x101, 0xe980, 0x2, 0x2, 0x7fff, 0xffffffff}, {0x10000, 0x400, 0xfffffff1, 0x9, 0x0, 0x800}, {0x8, 0x81, 0xf74, 0x2, 0x3, 0x1}, {0x0, 0x6, 0x3, 0x4, 0x7, 0x5}, {0x1, 0x16ae, 0x81, 0x9, 0x8000, 0x7}, {0x9, 0xffff, 0x1, 0x40, 0xfffffff8, 0x5}, {0x10, 0xfffffff7, 0x100, 0x1, 0x7, 0xf}, {0x8, 0x4, 0x81, 0xc, 0x9, 0xd}], [{0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0xdbb1cda489d96b66}, {0x5}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x3}, {0x1, 0x3}, {0x5}, {}, {}, {0x2}, {0x5}, {0x5}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {}, {0x2}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x6}, {0x2}, {}, {0x3}, {0x2}, {0x3}, {0x5}, {0x2, 0x1}, {0x1}, {0x4, 0xecaeb4b17547e335}, {0x4}, {0x5, 0x1}, {0x2}, {0x4}, {0x5}, {0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x5}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {}, {}, {0x1}, {0x5}, {0x2}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5}]}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x1, 0x9c3b, 0x7, 0x1, 0xd0000000}, 0xfb, 0xc0, [{0x401, 0x5, 0x7fffffff, 0x0, 0x4, 0x4c}, {0x12ce, 0xffffff00, 0x9, 0x34, 0x7fffffff, 0x5}]}, [{0x4, 0x401, 0x8, 0x7, 0x6, 0x3}, {0x0, 0x3, 0x51, 0x0, 0x1e, 0x8}, {0x0, 0x3, 0x5, 0x5, 0x8, 0x80}, {0x6, 0xfffffffb, 0x3, 0x3, 0x1, 0x2}, {0x2, 0x3, 0x2, 0x671, 0xc4e8, 0x80}, {0x800, 0x6, 0x8, 0x7ff, 0xd71, 0x80}, {0x37, 0xfffffffd, 0x8, 0x6, 0x6, 0x6}, {0x7, 0x0, 0x2, 0xfffffff5, 0xff, 0xb}, {0x9, 0x1, 0x7, 0x856, 0xdd, 0x2}, {0x80000000, 0x2, 0x954, 0x5, 0x6c3, 0xbd6d}, {0x3, 0x25e, 0xc7, 0x0, 0x78e6, 0x60000}, {0x4008, 0x3, 0x1, 0x5b, 0x0, 0xff}, {0x7fffffff, 0x40, 0x200, 0x9, 0x7, 0xeaec}, {0x4, 0x2af, 0xff, 0x6, 0x7fffffff, 0xf99c}, {0x70, 0x1, 0x9, 0x5, 0x6, 0x800}, {0x0, 0x101, 0x3, 0xd2, 0x7, 0x9}, {0x719e, 0x2, 0x7, 0x4, 0xffffffff, 0x5}, {0xf63, 0x8, 0x4, 0x326, 0x0, 0xd}, {0x800, 0x5, 0x0, 0x0, 0xa1, 0x7}, {0x5, 0x0, 0xc2, 0x8, 0x4}, {0x8, 0xa21a, 0x6, 0x5, 0x20000}, {0x40, 0x3e23, 0x5, 0xfff, 0x0, 0x4}, {0x2, 0x3, 0x0, 0x8, 0xa4, 0x3}, {0x448a, 0x9bf2, 0x7, 0x40, 0x10, 0xa188}, {0x91c, 0x184e, 0x7, 0xfe7, 0x60000, 0xaa78}, {0x543, 0x7fffffff, 0x5, 0x8, 0x7, 0x3}, {0x4, 0x7, 0x1, 0x10000, 0x0, 0x9}, {0x2, 0xedd, 0x5, 0x1, 0x6, 0x4}, {0x1, 0xf, 0x8001, 0x80000001, 0xd, 0xfffffff9}, {0x9, 0x1, 0x3, 0x1, 0x10001, 0x1}, {0x1, 0x8, 0x6, 0x1, 0x4, 0x8c}, {0xffffc73e, 0x1ff, 0x4, 0x10000, 0x0, 0xe}, {0x8, 0x0, 0x3ff, 0x80, 0x7ff, 0x5}, {0x0, 0x80, 0x5, 0x1, 0x3, 0x2}, {0x1, 0x80000000, 0x4, 0x0, 0x40, 0xf}, {0x2, 0x1, 0x2, 0x8, 0xfffffc01, 0x400}, {0xffffff80, 0xf, 0x7fff, 0x1, 0x7, 0x4}, {0x200, 0x3, 0x7cb, 0x6, 0x4, 0x5}, {0x9, 0x7, 0xb, 0xda, 0x3, 0x7}, {0x2, 0x7, 0x9, 0x7fff, 0x4, 0x200}, {0x74731971, 0x7f, 0x2, 0x8f, 0x3ff, 0xee}, {0x8, 0x7, 0x8001, 0x2, 0xe92e, 0x6bd}, {0x8, 0x5, 0x6, 0xfffffffc, 0x1, 0x2}, {0x5, 0x1, 0x7, 0x2, 0xfffff625, 0x3}, {0x8, 0x80000000, 0x0, 0x9, 0x25c, 0xe}, {0x81, 0x7fffffff, 0x8, 0x28, 0xef53, 0xac}, {0x77, 0x4a2, 0x7, 0x3, 0x4, 0x7fffffff}, {0x2, 0x0, 0xc, 0xc, 0x7, 0x6}, {0x8, 0xffff217b, 0x9, 0x5, 0x8d, 0xffffffff}, {0x0, 0xf4, 0x5, 0x8, 0x0, 0x150}, {0x7f, 0x800, 0x7131, 0x90da, 0x7, 0xffffffff}, {0xffff9dec, 0x4, 0x9, 0x100, 0x7, 0x9}, {0xff, 0x2, 0x0, 0x3, 0x7ff, 0x6}, {0x7fff, 0x1, 0x1, 0x6e57, 0x9, 0xfffffffc}, {0x4ce1, 0xb1, 0x10000, 0xc, 0x8, 0xf}, {0x9, 0x6, 0x4, 0x2, 0x9, 0x7}, {0x8, 0x47, 0x7, 0x6, 0x881, 0x4dd}, {0x2a8, 0x3, 0x8000, 0x0, 0x2f8c, 0x8}, {0x7, 0x99d, 0x7, 0x4, 0x81f, 0x6}, {0xfffff1e1, 0x10000, 0x8, 0x7, 0x1, 0x4}, {0x5, 0xffffffff, 0x0, 0xe93, 0x6, 0x200}, {0xffffffff, 0x5, 0x401, 0x6, 0x2, 0x2}, {0x4c, 0x91, 0x1000, 0x14, 0xb}, {0x5c400000, 0x3, 0x7, 0x1, 0x9, 0xbf}, {0x0, 0x400, 0x7, 0x4, 0x81}, {0x3ff, 0x2dc, 0x5, 0x11, 0x8, 0x2}, {0x8e5b, 0x4, 0x9, 0x9, 0x7fffffff, 0x7fff}, {0x9, 0x3b84e050, 0x2, 0x21, 0x6, 0x10}, {0x4, 0x9, 0x2, 0x6, 0x9, 0x8413}, {0x5, 0x322, 0x3, 0x80000000, 0x7, 0x10000}, {0x3, 0x25ac, 0x5, 0x4, 0x6, 0xfffffffa}, {0x7, 0x0, 0x800, 0xfffff3e6, 0xff, 0x9}, {0x1, 0x40, 0x3, 0x4, 0x1, 0x8}, {0x3, 0x7, 0xfe7, 0x7f, 0x5, 0x5}, {0xfff, 0xfffffff7, 0x5, 0x5, 0x5, 0x8}, {0x5, 0x5, 0x40, 0x1, 0x8, 0x2}, {0x6, 0x1, 0x9, 0x81, 0x6, 0x2}, {0x7, 0x80000001, 0x13eddd73, 0x1, 0x6, 0x200}, {0xffff, 0x101, 0x4, 0x8000, 0x8, 0x8}, {0x4, 0x3, 0x20, 0x649, 0x1, 0x80}, {0x9, 0x3, 0x0, 0xe, 0xffffff80, 0x2}, {0x2, 0x9, 0x3, 0x9, 0x1ac, 0x8085}, {0x9, 0x6, 0x8, 0x3, 0xb, 0xef}, {0x3, 0x10001, 0x5, 0x9695, 0xfffffa79, 0xc9e}, {0x2f8a, 0x69, 0x546, 0x3, 0xcd5, 0x80}, {0x0, 0x5, 0x7, 0xabe, 0xffffffff, 0x400}, {0x94c, 0x1, 0x3db9, 0x6, 0x4, 0x5}, {0x4, 0x2, 0x7, 0x8, 0x9, 0x1}, {0x4, 0x100, 0xffffffff, 0x8, 0x9}, {0x9, 0x4, 0x6, 0x1, 0x3, 0xe}, {0x8, 0x7, 0x1, 0x2, 0xd24e, 0x3}, {0x7fffffff, 0x5, 0x3a, 0xfffffffd, 0x8, 0xf9}, {0x8, 0xfab, 0xfc, 0x7, 0x0, 0x3}, {0xfffffff5, 0x5c, 0x9ec3, 0x3ff, 0x5, 0x1}, {0x2, 0x5, 0xfffffff9, 0x9, 0x10000, 0x6}, {0x40, 0x9, 0x76b, 0x3, 0xdc3, 0x40}, {0x5d7a, 0xc00000, 0x2, 0xe, 0x6, 0x6}, {0x0, 0x7fff, 0xfff, 0xa, 0x7f, 0xccce}, {0x6, 0x8000, 0x40000000, 0x0, 0x7, 0x1}, {0xf, 0xffffffff, 0x8001, 0x7, 0x9}, {0x2, 0x7, 0x4000000, 0x3, 0x401, 0x9}, {0x0, 0x3ff, 0xfffffffa, 0x1, 0xa}, {0x9, 0x6, 0x4, 0x5, 0x2, 0xe}, {0xbaa, 0x40, 0x10, 0x2, 0x6}, {0xfffffffe, 0x400, 0x101, 0xe, 0xbed, 0x4d4bae6b}, {0x3, 0x1, 0x3, 0x2, 0x7, 0x2}, {0xfffffffc, 0x36043a6, 0x1, 0x2, 0x6, 0x1}, {0x8, 0x1, 0x4, 0x4, 0x7, 0x3}, {0x9, 0x6, 0x1, 0x7, 0x4, 0x4}, {0x345, 0x39e2, 0x2, 0xc0000000, 0x87, 0x9}, {0x6, 0x40, 0x6, 0x6, 0x3, 0x7fffffff}, {0xd, 0x0, 0x8, 0x9, 0x1, 0x37}, {0x0, 0x815, 0x1c000000, 0x7fff000, 0x6, 0xffffff5b}, {0x3fc000, 0x5, 0x6, 0x0, 0xdb6, 0x2}, {0x1, 0xc, 0x2458, 0x100, 0xd3, 0xfffffffd}, {0x8ca, 0x8, 0x8, 0xe1c00000, 0xef5}, {0x10001, 0xd, 0x7, 0x80000000, 0x401, 0x5}, {0xb, 0xff, 0x5, 0x6, 0x1, 0xffffffff}, {0xffffff6b, 0x101, 0x8, 0xffffff42, 0x200, 0x200}, {0x3, 0x27, 0x8, 0x401, 0x3, 0xfffffe01}, {0x3, 0x2, 0x0, 0x1, 0x80, 0x9}, {0x8, 0x1, 0x9, 0x2, 0x1, 0x8}, {0x0, 0x11b, 0x4, 0x7, 0x0, 0x6}, {0x38, 0x3, 0x6d, 0x5, 0xe676, 0x10}, {0x0, 0x5, 0x10001, 0x8, 0xb}, {0x316, 0x9, 0x56, 0x3949, 0x7, 0x7f}, {0x0, 0xf, 0x9, 0x7fffffff, 0x4, 0x1}, {0x5, 0x3, 0x6, 0x7fff, 0x9, 0x7}], [{0x4}, {0x5}, {0x3}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {}, {0x2}, {0x4}, {0x2}, {0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x1}, {0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {}, {0x2}, {0x1}, {0x4}, {0x2}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x3}, {0x3}, {0x4}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0xa, 0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x5}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x3}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x5}, {0x4}, {0x4, 0x1}, {0x1}, {}, {}, {0x4, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}]}}]}, {0x6b, 0x6, "ea6ada59e8fa8a75a54a075566ecb301e4ffbcd6e3f4e3419938a3fabb80e9edcb6e8f0020e7fca39baa6dcb741db75142a95676ad35868c9506acbff31ede22c47b685133de58e273f6fb2e847a43bf19652033bdaf7244feecceac319a1da1a5355523d9a7ce"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbedit={0xdc, 0xb, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x2, 0x6, 0x7, 0x3ff}}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0x1b}}]}, {0x7f, 0x6, "a87ebfe39019866f650de378518da3db20795ed2dbb928de0ed3fa8fd00c7e57bba3ebcb70cdd43f7bec5351f98f841a73af08a04975dbcc1f5ae447ab2776ace74aca1424ae8ca01926690f6eefdc22f6e1f719fde35219b0d13cc2cd04c4629f18ed70ae64bd8af4968e2a069a52c58b4abdf11cdcca0a34f9db"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x2de0, 0x1, [@m_csum={0xa8, 0x8, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8d, 0x4, 0x3, 0x9}, 0x15}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfe2, 0x8, 0x3, 0xdbc, 0x30}, 0x69}}]}, {0x41, 0x6, "ff755f42fb0e1d415e4b87a673370033a9c4a1821038b182d5e4c985746749266127db169a51c4c3ef9f4bf3e7f029c950764d3f6e413dc3b56847799d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x2bd8, 0x20, 0x0, 0x0, {{0xb}, {0x2adc, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6b59}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1b3e}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x6, 0x0, 0x1, 0x8, 0xc, 0x7, 0x100, 0x1, 0x2, 0x7, 0xfffffe01, 0x3, 0x3, 0x6, 0xfffffffd, 0x7, 0x466, 0x8, 0x7, 0x80000001, 0x1000, 0xe, 0x7, 0x375, 0x3, 0x6, 0xdfab, 0x80000001, 0x4, 0x9, 0x5, 0x800, 0x7fffffff, 0x6, 0x7, 0x4, 0x9, 0x3, 0x80, 0xfffffff9, 0x6, 0x5b2334c8, 0x6, 0x71be, 0x8525, 0x2, 0x7, 0x7, 0xffffff4b, 0x7, 0x1, 0x1, 0x4, 0x9, 0x401, 0x5, 0xfffffffd, 0x2, 0xff, 0x4c8, 0x1, 0x7, 0x4, 0x5, 0x8, 0x1, 0x7, 0x0, 0x9, 0x6, 0x5, 0x401, 0x6, 0xfffffe14, 0x8d9c, 0xfff, 0xd, 0x219f, 0x18, 0x8, 0xe7, 0x100, 0x1, 0x3, 0x5, 0x2, 0x2, 0x0, 0x9, 0x5, 0xfffffff8, 0x91, 0x1000, 0x7, 0x9, 0x4, 0x97fe, 0x1a, 0x83c3, 0x2, 0x9, 0xfffffffb, 0x4, 0x2, 0x0, 0x3, 0x3, 0x25, 0x200, 0x0, 0x9, 0x4, 0xffff, 0x9, 0x9, 0x2, 0x466, 0x3, 0x11, 0x9, 0x2, 0x4, 0x7, 0x4, 0x8, 0x10000, 0x8, 0xf64, 0x8, 0x5, 0x8, 0x2, 0x7, 0x80, 0x1, 0x7f, 0x7, 0x178, 0xfffeffff, 0x10001, 0x6a02d393, 0x8e, 0x8b0f, 0x8, 0x1, 0x1, 0x4, 0x7, 0x9, 0x7ff, 0x7, 0x400000, 0x6, 0x401, 0x4, 0xff000000, 0xfffffffb, 0x6, 0xa1, 0x81, 0x9, 0x9, 0x2, 0x3, 0x9, 0xb7, 0xa5b5, 0x4, 0x200, 0x3, 0x8, 0x80000001, 0x10001, 0x7, 0x6, 0x80000001, 0xfffffb11, 0xfffff6e8, 0x99e, 0x9, 0x8000, 0x3, 0x9, 0x4, 0xffffffff, 0xfa0b, 0x0, 0xffffffff, 0x4064e6bc, 0x10001, 0x6, 0x5, 0x4, 0x7, 0xfffffffe, 0x8001, 0x9c, 0xd507, 0x6, 0xfffffff8, 0x7, 0x200, 0xc, 0xffff, 0x8, 0x800e0000, 0xff, 0x9, 0x80, 0x0, 0x2d, 0x4, 0x200, 0x4, 0x5, 0x7fff, 0x9, 0x5, 0x3, 0x1, 0x34, 0x3ff, 0x5, 0xb, 0x4, 0xc, 0x5b, 0x5000000, 0xffff, 0x69d, 0x5, 0x80000000, 0x4, 0x9, 0xb, 0x1, 0x2, 0x1000, 0x4, 0x6027543f, 0x63, 0x9, 0x4fe, 0x0, 0xf, 0x4, 0x5, 0x7f, 0x81, 0x5, 0x40, 0x480, 0x61, 0x376, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x515a, 0x8, 0x7, 0xa, 0x3, 0x5, 0x7, 0x7, 0xfc9d, 0x3, 0x1, 0x2, 0x2, 0x6, 0xd2d, 0x0, 0x1, 0x8, 0xde7, 0xffffffff, 0x5, 0x1dd80000, 0x8, 0x80000001, 0x989, 0x0, 0x4, 0xc, 0x7fff, 0x77cc, 0x14b, 0x8b, 0x8, 0x54, 0x9, 0xfffffffa, 0x3, 0x401, 0x8, 0x9, 0x0, 0x3, 0x80000001, 0x7, 0x7, 0x1, 0x80, 0xffffff80, 0x7, 0x0, 0x2e, 0xc, 0x7, 0x9, 0x20, 0xff9d, 0x5, 0xb93e, 0x40000, 0x2, 0x7, 0x2, 0x1, 0x3, 0x80000001, 0x7, 0x8, 0x4, 0xfffffff8, 0x62099d8c, 0x10001, 0xff, 0x5, 0x7, 0x8, 0x7, 0x8, 0x7fffffff, 0x9, 0x0, 0x8, 0x40, 0x6, 0x245e7d1d, 0x4, 0x32b, 0x6d07ac5d, 0xfffff512, 0x94c, 0x9, 0x5, 0x1, 0x2, 0x8, 0x8, 0x1000, 0x49, 0x0, 0x40, 0x5, 0x6, 0x78, 0x5, 0x0, 0x2, 0xd1, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x7, 0x6, 0x4, 0x7, 0x3, 0x9, 0x1, 0x9, 0x2, 0x3, 0x84, 0x7, 0x1, 0x80000000, 0x7, 0x64, 0x7f, 0x393e, 0x5, 0x1, 0x80, 0x400, 0x6, 0x10000, 0x7ff, 0x9, 0x7, 0x7, 0x4, 0x7, 0x5, 0x80000000, 0x8, 0x8, 0x0, 0x200, 0x6, 0x9, 0x0, 0x915, 0x7, 0x3, 0x18c, 0x7fffffff, 0xb6, 0x8, 0x0, 0x0, 0x7, 0x2, 0xec3, 0xfffffff7, 0x8, 0x4, 0x200, 0x6b, 0x2, 0x3, 0x9, 0x4, 0x80000000, 0x4, 0x6, 0xfffffffe, 0x2, 0x8, 0x2, 0x8, 0x4, 0x0, 0x1, 0x100, 0x1, 0xfffffbff, 0x9, 0xfffff829, 0x2, 0x6, 0x6, 0xd, 0x2, 0x5, 0xabf5, 0x4, 0xfffffff6, 0xffffffc0, 0x8, 0x6, 0x7fff, 0x5ca6, 0xf, 0x1, 0x7, 0x8000, 0x1, 0x0, 0x71, 0xaec5, 0x2, 0x0, 0x8, 0x4, 0x429, 0x4, 0x1, 0xd5, 0x9, 0xfffffffb, 0x5, 0x0, 0xbf0, 0x2, 0x1, 0x5, 0x4, 0x8, 0x4, 0x0, 0x9, 0xbb7, 0x7, 0x39, 0xff, 0x9, 0x1, 0x6, 0x81, 0xc, 0x3, 0x10001, 0x6, 0x2, 0x1ff, 0x3ff, 0x2, 0xffff, 0x126c, 0x0, 0x9, 0x1, 0x8, 0x80000001, 0x3, 0x3]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1c}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0xffffffffffffffff, 0x0, 0x7, 0x101, {0xc, 0x2, 0x3ff, 0xfffb, 0x3, 0x2}, {0x9, 0x0, 0x4, 0x8, 0xffff, 0x7fff}, 0xc, 0xbdf4, 0x10000}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x8, 0x1ff, 0x142, 0x3ff, {0x3, 0x2, 0x8, 0x1, 0x629c, 0x5}, {0x4, 0x1, 0x6, 0xffff, 0x80, 0x100}, 0x1, 0x1}}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x7, 0xffffffff, 0xc79, 0xa, 0xffffffff, 0x7, 0x0, 0x81, 0x101, 0x8a98, 0x7, 0x1000, 0x81, 0x7ff, 0x3e44, 0xffff, 0x401, 0x376, 0x6, 0x7, 0x3, 0xfff, 0x3, 0x6, 0x1, 0x7, 0x3, 0x6, 0x5, 0xfd, 0x7f, 0x7, 0x4, 0x7, 0x8, 0x2, 0xe418, 0x9, 0x1, 0x7, 0x1, 0x1, 0x6d, 0xfff, 0x0, 0x80000000, 0x7, 0xc386, 0x401, 0x73, 0x3, 0x9, 0xb, 0x3, 0x100, 0x88, 0x9, 0x0, 0x8, 0xa604, 0xfffffffc, 0x6df3, 0x4, 0x198f, 0x4, 0x3, 0x400, 0x3, 0x100, 0x3, 0xdd3, 0x4, 0x10, 0xeed, 0x200, 0x2, 0x2, 0x5, 0x401, 0x1, 0x0, 0x6, 0x842, 0xffffff81, 0x1000200, 0x3, 0xfffffffa, 0xfd, 0x8, 0x7, 0x0, 0x100, 0x5, 0x863ca5f, 0x4, 0x8, 0x4676, 0x10001, 0x43, 0x7fff, 0xb50, 0x1, 0x3800, 0x1, 0x2, 0xbd, 0x10000, 0x10001, 0x5, 0x68, 0xffff, 0x7f, 0x4, 0x1000, 0x100, 0x8001, 0xffffffd1, 0x8, 0x100, 0x2, 0x1, 0xe4, 0xfff, 0x0, 0x80000001, 0x3, 0x401, 0x1, 0x4, 0xff, 0x100, 0x6a85, 0xffff7fff, 0xca, 0xfffffffd, 0x0, 0x1, 0xfffff1dc, 0x0, 0x5, 0x10, 0x2, 0x800, 0x7, 0x80000000, 0xffff, 0x100, 0x1, 0x4, 0x1f, 0x0, 0x400, 0x4, 0x2, 0x9, 0x43c62cbb, 0x1f, 0xf, 0x4, 0x8000, 0x4, 0xa29d018, 0x7fff, 0x7d6, 0x9, 0x1000000, 0x749, 0x10001000, 0x46, 0x3, 0xc, 0xf, 0xc01, 0x4, 0x8, 0x1000, 0x8, 0x4, 0x6, 0x6, 0x7d1, 0x5, 0x5, 0x3ff1, 0xa, 0x9, 0x1, 0x0, 0x3, 0x1, 0x1, 0x2fff, 0x7ff, 0xb5800000, 0x6, 0x8, 0x4, 0x42, 0xa9, 0xcc00, 0xd, 0xf8, 0x78675c6a, 0x200, 0x80000001, 0x7fffffff, 0x3, 0x0, 0x8, 0x8, 0xfff, 0x7fffffff, 0xfffff000, 0x2e22, 0x2, 0x8, 0xcb9e, 0x401, 0x7fffffff, 0x6, 0x9, 0x7, 0x4, 0xff, 0x4, 0x1, 0x6, 0x1, 0x1e8, 0x80000001, 0x7, 0x61d, 0x0, 0x6, 0x2, 0x3, 0x9, 0x2, 0x401, 0x7, 0x32, 0x93c, 0xd, 0x9, 0xb768ba7, 0xa, 0xc61, 0x9, 0x1, 0x0, 0x4, 0x80000001, 0xfffffff7, 0x2, 0xb]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x28, 0x8, 0x8, 0xdc, 0x2, {0x0, 0x0, 0xff11, 0xf, 0x0, 0x95}, {0xd, 0x2, 0x1000, 0x1000, 0x7, 0x7}, 0x0, 0x3998a978, 0x52}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff8, 0x8, 0x1e6, 0x2, 0x1, 0x7ff, 0x3, 0x2, 0x6, 0x5, 0x9, 0x0, 0x1db2, 0xfffffff0, 0x4, 0x2, 0x6, 0xfffffff7, 0x9, 0xff, 0x5, 0x3, 0xe, 0x9, 0x76, 0x8, 0x7fff, 0x6, 0x2, 0x9, 0x2, 0x3, 0x4, 0x3, 0x7, 0x8, 0x8000000, 0xe, 0x7, 0x3, 0x4, 0x8001, 0x4, 0x9, 0x72, 0x2, 0x3, 0x8, 0x6, 0x1, 0xfffffffb, 0x77db, 0x1f, 0x1, 0x1000, 0x8000, 0x5, 0x2, 0x7, 0x4, 0x86, 0x3, 0x5, 0xa7, 0x10, 0x80000000, 0x5, 0xffffffff, 0x1ff, 0x7, 0x200, 0x3b7, 0x7f, 0xffff7fff, 0x8, 0x7ac3, 0x0, 0x4, 0x8dd, 0x7, 0x22ef6ccd, 0xb, 0x5, 0xd643, 0x4, 0x4, 0x8, 0xffff, 0x4, 0x3, 0x7, 0x9, 0x3, 0xa5, 0x7, 0xffff, 0x3, 0xfffffffe, 0x8, 0x9, 0x81, 0x5, 0x5, 0x4, 0x6, 0x0, 0x5, 0x8, 0x3, 0x7fff, 0x6, 0x8, 0x5, 0x7f, 0x56c, 0x7f, 0x403b, 0x1, 0x3, 0x8, 0xffff, 0xfffff760, 0x1, 0x9, 0x81, 0x2, 0x6, 0xffa8, 0xffffff85, 0x11, 0x2, 0x15, 0xe, 0x7, 0x5, 0x7ff, 0x9, 0x0, 0x1, 0xfffffffd, 0x9, 0x3, 0xa, 0x2, 0x6, 0x8001, 0x1, 0xba5, 0xff, 0x5, 0x7, 0x7, 0x3, 0x2, 0x7ff, 0x6, 0x0, 0x6, 0xffffffff, 0x0, 0xbafe, 0x6f00fd31, 0xffffffff, 0x1ff, 0x2, 0x9, 0x4, 0x2, 0x1ff, 0x80000001, 0x5, 0x9, 0x3, 0xb4, 0x10001, 0x0, 0x37e, 0x1, 0x6, 0x7, 0x81, 0x9, 0x8001, 0xdb, 0x8000, 0x4, 0x6, 0x10000, 0x31, 0xd1f6, 0xcd7a, 0x80000001, 0x33, 0x0, 0x2, 0x5, 0xffffffff, 0xd, 0x5, 0x10001, 0x101, 0x39, 0xd6, 0x43e, 0x0, 0x7, 0x5, 0x6, 0x2, 0x6, 0xba, 0x4a6df69, 0xe, 0x7, 0x9, 0x7fff, 0xfffffffd, 0x4, 0xfffffff9, 0x6, 0x9, 0x313, 0x5e9, 0xa3, 0x2f439d51, 0x4, 0xfffeffff, 0x2, 0x6, 0x8, 0xfffffff4, 0xf, 0xfffffffb, 0x3, 0x6, 0x4, 0x0, 0xfffffffa, 0x21, 0x5, 0x5, 0x2, 0x1000, 0x0, 0x401, 0x9, 0x3, 0x10001, 0x9, 0x7ff, 0x2, 0xed, 0x5, 0x6, 0x2, 0xd16]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x23f}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7f, 0x8, 0xb0e, 0x0, 0x8000, 0x3, 0x86e, 0x80000000, 0x4, 0x8, 0x7, 0x0, 0x8001, 0x200, 0x37fb, 0xfff, 0xc, 0x81, 0x7, 0xda, 0x2, 0x0, 0x6, 0xf, 0x0, 0x2, 0xd493, 0x1, 0x7, 0x66, 0x1, 0x2, 0x9, 0xb6, 0x816b, 0x8, 0xc1, 0x3, 0x1, 0x100, 0x6, 0x6, 0x5f6c, 0xffffffff, 0x9, 0x480, 0x3, 0x4, 0xfffffff8, 0x7, 0x3b50ce49, 0x6, 0x8000, 0x0, 0x1, 0x80000001, 0x57f, 0x759, 0x2, 0xff, 0x7fff, 0x5, 0x5, 0xb, 0x0, 0x7, 0x2, 0x7fff800, 0x2, 0x3, 0x8, 0x6, 0x7, 0xfffffeff, 0x9, 0x0, 0x1, 0x8, 0x6, 0xe, 0x1, 0xfffffffc, 0x8000, 0x0, 0x81, 0xd, 0x5, 0x40, 0xfffffffc, 0x0, 0xfffffffd, 0x6, 0xa822, 0x8, 0x1fd, 0x3, 0x4, 0x1, 0x9, 0x5, 0x1, 0x401, 0xd45a, 0x9, 0x10, 0x401, 0x1, 0x9046c386, 0x1000, 0x0, 0xa2, 0x10000, 0x4, 0x0, 0x4, 0x3000000, 0x4, 0x8, 0xfff, 0x8, 0x3, 0x81, 0x400, 0x3, 0x4af, 0x0, 0x4, 0x7fffffff, 0x3, 0x3, 0x4, 0x3, 0x7fffffff, 0x7fffffff, 0x6, 0xb, 0xb08, 0x1, 0x4, 0xff, 0x4, 0x3e, 0x6, 0xc24, 0x19, 0xcf4, 0xe, 0x9, 0x7ffd, 0x9, 0x6, 0xab35, 0x7ff, 0x1, 0x4, 0x40, 0x3b76, 0x3, 0x0, 0xaa37, 0x395c, 0x9, 0x80000000, 0xfc05, 0x8, 0x7, 0x3, 0xb2, 0x3, 0xa, 0x8, 0x59, 0x1ff, 0xfffffffc, 0x0, 0xf, 0x3, 0x3, 0xa, 0x905, 0xfffffff7, 0x7, 0xfffff3f1, 0xa0ae, 0x413607c7, 0xfffffff7, 0x6, 0x8, 0xff, 0x4, 0x3ff, 0x8, 0x6, 0xf19, 0xba, 0xfffffffc, 0x0, 0x7, 0x2, 0x5, 0x8, 0x5, 0x3, 0x3, 0x40, 0x401, 0x6, 0xfffffffa, 0x4, 0x11, 0x0, 0x6, 0x7, 0x5, 0x6, 0x0, 0x9, 0x8, 0x400, 0x7, 0x3, 0x7115, 0x9, 0x8000, 0x2, 0x0, 0x0, 0x6, 0x9, 0xe0, 0x8, 0x5, 0xf79, 0x0, 0x10000, 0x9510, 0x2, 0x101, 0x4, 0x0, 0x2, 0x5, 0x100, 0x4, 0x81, 0x6, 0x0, 0x1, 0x1, 0x4, 0x1e, 0x9, 0x7, 0x100, 0x8, 0xbc]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7fffffffffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0xfffffffa, 0x6, 0xd, 0x804, 0x0, 0x0, 0x1, 0x40, 0x9, 0x6573, 0x2, 0x3, 0x0, 0x9, 0x5, 0x5, 0xcb9, 0x5, 0xa, 0x7f, 0x81, 0x1, 0x80, 0x6, 0x2, 0x0, 0x80000001, 0x3, 0x6, 0x5, 0x7, 0x7, 0x2, 0x0, 0xffff, 0xfff, 0x0, 0x4, 0x401, 0x9, 0x744f, 0xc00000, 0xfff, 0x3, 0x7, 0xd, 0xfffffffe, 0x0, 0xfff, 0x5, 0x3b, 0xb, 0x0, 0x0, 0x50b, 0x2, 0x32920765, 0x80000001, 0xffffffff, 0x2b, 0x32, 0x3, 0x3, 0x8, 0x7fff, 0x5, 0x3, 0x2, 0x0, 0x2, 0x14, 0x7e8, 0x2, 0x5, 0x8, 0x9, 0x2, 0x2, 0x8, 0xfffffff8, 0x100, 0x2, 0x1, 0x7, 0x0, 0x5, 0xffffffff, 0x80, 0x7, 0x4, 0x9, 0x10, 0xbd, 0xb, 0x3, 0xfffffffd, 0x9, 0x3, 0x8, 0x1000, 0x6, 0x1, 0xff, 0x6, 0xffffff80, 0x8, 0x5, 0xfffffffc, 0x200, 0xab, 0x4, 0x0, 0x2, 0x1, 0xc00000, 0x3, 0x6b, 0x9, 0x9, 0x2, 0x2, 0xff, 0x6, 0x80, 0x2c58, 0x0, 0x4, 0x3, 0x8001, 0x4, 0xffffffff, 0x6, 0x9800000, 0xffffff81, 0xc, 0x5, 0xffffffff, 0x9, 0x24, 0x2, 0x3, 0x9, 0x3, 0x8, 0x2, 0xffffbf41, 0x9, 0x40, 0x4304, 0x101, 0x3, 0x7f, 0x101, 0x1ff, 0x6, 0x9, 0x4, 0x5, 0x8, 0xfff, 0xe6, 0x8, 0x6, 0x5, 0xa, 0x4, 0x200, 0x0, 0x5, 0x101, 0x6, 0x6, 0x9, 0x6, 0xb, 0x7, 0x2, 0x1, 0x9, 0x9, 0x9, 0x80, 0x5, 0x6, 0x6bc0, 0x5, 0x258, 0x2, 0x10001, 0x665, 0x1, 0x3, 0xf62, 0x2008, 0x6, 0x40, 0x5, 0x1ff, 0x6, 0x18000000, 0x4, 0x4, 0x7e689635, 0x7f, 0x4, 0xf, 0x10, 0x5ef3, 0x2, 0x6, 0x101, 0x3, 0x2, 0x5, 0x7, 0x7, 0x7, 0x4, 0x2, 0x40000, 0x2, 0x7, 0x2, 0xfcd, 0x7, 0x10001, 0x6, 0x7ebad493, 0x5, 0xfffffffc, 0x3, 0x4, 0x4, 0x6, 0x8, 0x6, 0x37, 0x3, 0x82, 0x80000001, 0x2, 0x1, 0x7, 0x4, 0x8a, 0x800, 0x8, 0x6a, 0x8, 0x4, 0x120, 0xb8b, 0x4, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8a}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xffffffffffffffff, 0x1, 0x31, 0x5, {0xbb, 0x2, 0x5abc, 0x5, 0x8001, 0x1}, {0x5d, 0x0, 0x1, 0xd, 0x6, 0x72}, 0x59939b9a, 0x0, 0x678670f8}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x2, 0x6, 0x3, 0x7, {0x6, 0x6599d0ba2230b753, 0x1, 0xc, 0x6}, {0x6, 0x2, 0x3, 0x0, 0x4}, 0x0, 0x4, 0x1}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffa, 0xfffffff9, 0x8001, 0x0, 0xfffffc00, 0x0, 0x1e, 0x5a1, 0xfff, 0x5238, 0x1, 0x6, 0xd9, 0x9c93, 0x52c, 0x2, 0x6, 0x12a4, 0x9, 0x8, 0x80, 0x3f, 0xf, 0x4b4, 0x6, 0x10, 0x1, 0x9, 0x4, 0x5, 0xe, 0x5, 0x2, 0x0, 0x12, 0x80000001, 0x2, 0xffffffff, 0x1, 0x2, 0x86, 0x0, 0x6, 0x4f, 0x0, 0x0, 0x5, 0x3, 0x80000001, 0x1, 0x70e4, 0xb12, 0x0, 0x7, 0x7, 0x1df, 0x4, 0xe8c, 0xfffffff8, 0x80, 0x7a, 0x8001, 0x397a, 0x4, 0x7, 0x6, 0x8, 0x0, 0xfff, 0x8, 0x5, 0xfc5f, 0x5, 0x2, 0x5, 0xfd82, 0x4, 0x7, 0x8, 0x7f, 0x2, 0x7, 0x7, 0xa, 0x9c, 0x3, 0x1ff, 0x7ff, 0x1e5, 0xffffffff, 0x7f, 0xcd, 0xfffffffd, 0xffffffc0, 0x7ff, 0xfffffff8, 0x10, 0x800, 0x3, 0x9, 0x6, 0x2, 0x10001, 0x3, 0x5, 0x7, 0x6d, 0x7, 0xfffffff9, 0xf4, 0x2, 0x1, 0x1ff, 0x2, 0x5, 0x5, 0x8, 0x8001, 0xffff, 0x2, 0x7, 0x200, 0x800, 0x1, 0xffff0e00, 0xb7, 0x10000, 0x2, 0x401, 0x10, 0x3ff, 0x1, 0x1, 0x4097, 0x4, 0x5, 0xa, 0xfffffa12, 0x2, 0x6, 0x2, 0x4, 0x7fff, 0x9, 0x2, 0x5, 0x200, 0x6a46, 0x2, 0x3, 0xfff, 0x0, 0x8, 0x7, 0x8, 0x2, 0x3, 0x9, 0x5, 0x8, 0x3, 0x3, 0x0, 0x800, 0xfffffff7, 0x6, 0x7d988cf2, 0xac67, 0x3, 0xb8, 0x1, 0x6, 0x8, 0x10001, 0xbb3d, 0x10001, 0xe, 0x3c32, 0x97f, 0x9, 0x7f, 0x800, 0x10001, 0x5, 0xfe, 0x4, 0x10, 0x0, 0x0, 0x5, 0x9, 0x0, 0x3, 0x9, 0x7f, 0x80000001, 0x583, 0xfffffffa, 0x10, 0x3, 0x8000, 0x8, 0x5, 0x8, 0x8, 0x3, 0xa377, 0x1, 0x6, 0x8001, 0x6, 0xd, 0x8, 0x94f9, 0x7, 0xabde, 0x9, 0x8, 0x4, 0x6, 0xb, 0x8, 0x0, 0x5, 0x2, 0xf9, 0x0, 0x1, 0x0, 0x9, 0x9, 0x4d0, 0x6, 0x4, 0xfffffeff, 0x4, 0x379, 0xf, 0x7, 0x5, 0x1, 0x9, 0x1ff, 0x8, 0xfa, 0x6, 0xfffffffe, 0x3, 0x400, 0xed44, 0x1, 0x7fff, 0x7, 0x4, 0x7, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x80000001}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0x77, 0x3, 0x1, {0x3, 0x0, 0x44, 0x6, 0x7, 0xf5}, {0x2, 0x1, 0xc7c, 0x4, 0x1, 0x9}, 0x7fffffff, 0x6c, 0x100}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x61d18368}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x8, 0xfffff19d, 0x1, 0x100, 0x9, 0x8, 0x0, 0x1, 0x1, 0x9, 0x6, 0x0, 0x100, 0x7, 0x0, 0xef, 0x101, 0x9, 0x9, 0x4, 0x1, 0x9, 0x2, 0x81, 0x9, 0x0, 0xf6e, 0x2, 0x0, 0x7, 0xffffffff, 0xfffffff8, 0x39ffb3d0, 0x2, 0x1245, 0xc, 0x6, 0xf8, 0x0, 0x2, 0x53cf, 0x4, 0x3, 0xaf, 0x1000, 0x9, 0x9, 0x67, 0xfffffff9, 0x3ff, 0x1, 0x9c0, 0x10001, 0xb1, 0x9, 0x1, 0x1, 0x1a1, 0x8, 0x6, 0xfffffaf9, 0x3, 0x8, 0x1, 0x9, 0x7, 0x9, 0x9, 0x1, 0x2, 0x10000, 0x4, 0x4, 0x5, 0x2, 0x1, 0x0, 0x947, 0x0, 0xffffffff, 0x879, 0x5, 0x3, 0x7, 0x7, 0xb62, 0xfff, 0x3, 0x4, 0xc390, 0x1, 0x6, 0x4, 0x5, 0x4ce, 0x1, 0xfa, 0x10000, 0xe4b4, 0x1, 0x800, 0x0, 0xb3, 0x0, 0x2, 0x3, 0x39, 0xd7, 0x1, 0x401, 0x8, 0x380, 0x80, 0x5d, 0x1, 0x7fffffff, 0x0, 0x4, 0x3, 0x3, 0x0, 0x1, 0x9, 0x0, 0x5, 0x2, 0x8, 0x8, 0xa, 0x9, 0x200, 0xb, 0x9, 0x0, 0xe80d, 0x9, 0x7fff, 0x5, 0x101, 0x4, 0xa8, 0x1, 0x4db6, 0x1, 0x6b, 0x3, 0x2, 0x1, 0xfffffff9, 0xe0, 0x0, 0x3ff, 0x5, 0x0, 0x6, 0x0, 0x8, 0xacab, 0xc9b, 0x3, 0x8, 0x8, 0x7, 0x2, 0x3, 0x4, 0x7, 0x7, 0x101, 0x5, 0x1, 0x7, 0x9, 0x6, 0x401, 0x9, 0x8, 0x4, 0x611, 0xffff0000, 0x6, 0x4, 0xff, 0xfff, 0x2, 0x8, 0x2, 0xff, 0x6, 0x624, 0x0, 0x3, 0x8, 0x3, 0xffff, 0x4296490b, 0xd862, 0xffffffff, 0x7, 0xc49a, 0x1, 0x98, 0x0, 0x5, 0x8, 0x0, 0x0, 0x6, 0x2, 0x3, 0x2cac, 0xff, 0x9, 0x100, 0x1, 0x9, 0x5, 0x1, 0x7fffffff, 0x3, 0xb, 0x40000000, 0x5f472ac6, 0x3, 0x8, 0x6, 0x0, 0x4, 0x3, 0x10000, 0x0, 0x9, 0x6, 0x4, 0x8, 0x80, 0x5, 0x3, 0x170, 0xffff, 0x5, 0x24, 0x6, 0x2, 0x8, 0x3, 0x9, 0x5, 0x738da3d, 0x9, 0x0, 0x5, 0x2, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x7d43dfdea2109024, 0x101, 0x9b8, 0x2, {0xa, 0x0, 0x4, 0x10, 0x364d, 0x8}, {0x9, 0x1, 0x9, 0x6, 0x8, 0x2}, 0x38, 0x0, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6f, 0x163fd0e8, 0x9, 0x5, 0x1, 0x101, 0x4, 0x0, 0x2, 0x7fffffff, 0x7, 0x3b72, 0x494, 0x7, 0xcdd, 0xffffffff, 0x5, 0x7, 0x0, 0x9, 0x1, 0x9, 0x2, 0xc447, 0x7cd, 0x4, 0x8, 0x2, 0x7fffffff, 0x2, 0x6, 0x1, 0x9, 0xfffffb69, 0x3, 0x5, 0x2272, 0xfffff5d4, 0x0, 0x900, 0x5, 0x8, 0x1, 0xfffffffb, 0x6, 0x3, 0xba99, 0x5, 0x6, 0xfffff0a0, 0x2, 0x2, 0x9, 0xe3, 0xcc9, 0xd, 0x2, 0x1, 0x6, 0x1000, 0x43044e3, 0x9, 0x4, 0x6, 0x8001, 0x4, 0x2, 0x0, 0xffffffff, 0x2c, 0x10001, 0x825, 0x2, 0x9, 0x5, 0x0, 0x6, 0xfff, 0x6f, 0xf1, 0xff, 0x4, 0x7, 0x1db1aec2, 0x8000, 0x6c, 0x4, 0x9, 0x1, 0x3, 0x9, 0x0, 0x1, 0x5, 0x5, 0x6, 0x4, 0x3, 0x6, 0x7, 0x3ff, 0x2, 0x8, 0x1000, 0xfffffff8, 0x3, 0x5, 0x6, 0x7ec, 0x80000, 0xfffff800, 0xffff8000, 0x9, 0x2, 0x7, 0x2, 0x1, 0x2, 0x6, 0x9, 0x7f, 0xfffffff7, 0x1, 0x0, 0x2, 0x80000001, 0x5e, 0x0, 0x6, 0x2, 0x5, 0xf, 0x0, 0x9, 0xfffffff7, 0x4, 0x4, 0x3, 0x1, 0x7f, 0x2, 0x8, 0x2, 0x2, 0x1, 0x101, 0x8d4d, 0x4, 0x7ff, 0x0, 0x4, 0x2, 0x8, 0x8, 0xddd, 0x4, 0x0, 0x1, 0x4, 0x8001, 0x7, 0x6, 0xe8, 0x5, 0x8, 0x1, 0x3, 0x400, 0x4, 0x101, 0x2, 0x6, 0x3, 0xfffffffd, 0x7, 0x2, 0x3, 0xe, 0x0, 0x8, 0x847, 0x2, 0x2, 0xcbe, 0xa, 0x5, 0x2, 0x7, 0x4, 0x1, 0x1, 0xa, 0x7a26, 0x1, 0x101, 0xffffd671, 0x8, 0x1, 0xfff, 0xe4, 0x2, 0x3, 0x9, 0x7, 0x400, 0xa, 0x6, 0x4, 0x80000001, 0x1, 0x4f, 0x4, 0x4, 0x400, 0x1fba, 0x9, 0x4, 0x355d, 0x5, 0x3, 0xfffffff9, 0x81, 0x7, 0x58, 0x49a, 0x8001, 0x9, 0x401, 0x5, 0x2, 0x8, 0xc, 0x4f69, 0x9, 0x5, 0x4, 0x83c, 0x7, 0x6aa, 0x5, 0x10001, 0x0, 0x2c4e520f, 0x10000, 0x8, 0x2, 0x0, 0x5, 0x1, 0x8, 0x4b2, 0x7, 0x4, 0x8, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9a3}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3, 0x1000, 0x7, 0x5, 0x75, 0xfffffffe, 0x6, 0x8001, 0x8, 0x3, 0xffff, 0x2, 0x7, 0x7, 0xc, 0x50d, 0xa9, 0x9, 0x9, 0x101, 0x5, 0x3ff, 0x3ff, 0x1000, 0x1, 0x6, 0x1, 0x80, 0x2000, 0x0, 0x5bfc279f, 0x4, 0xbad, 0x7, 0x4, 0x83e, 0x9, 0x3, 0x9, 0x7f, 0x10000000, 0x100, 0xf, 0xe1fb, 0x5, 0x8, 0x1, 0x8, 0x1000, 0x7, 0x1, 0x401, 0x6, 0x9, 0xb, 0x4, 0xb, 0xc, 0x0, 0xb, 0x394, 0x400, 0xd7c, 0x6, 0x8, 0xb, 0x6, 0x4800000, 0x1000, 0x0, 0x768, 0x6, 0x7, 0xffffffff, 0x5a5, 0x77, 0x9, 0x3, 0xfffffffc, 0x4, 0xf5cfd1ef, 0x5, 0x8, 0x1ff, 0xff, 0x6a03e47a, 0x8, 0x1, 0x778d, 0x4, 0xc3d, 0x7, 0x3, 0x2, 0x9, 0x9, 0xc, 0x1000, 0x5, 0x7, 0x3, 0x27bd, 0xfffffffb, 0xbb, 0x0, 0xb1, 0xfffff801, 0x39, 0x1, 0x9d, 0x3, 0x8, 0x8, 0x80, 0x5, 0x5, 0x5, 0xfffffffb, 0x0, 0x305f, 0x8, 0x80, 0x1000, 0xa, 0x39, 0x5, 0x5, 0x6, 0x80000001, 0x3, 0xd, 0x8, 0x48, 0x9, 0x8, 0xb08, 0x43, 0x2, 0x7, 0xab0a, 0x3, 0x80000001, 0xfbf1, 0x2, 0x8d1, 0x6, 0x9608, 0xdd, 0x4, 0x54e, 0x1000, 0x1ff, 0xffff, 0xf114, 0x12e, 0x101, 0x6, 0x3, 0x1, 0xdd, 0xb31, 0x2, 0x14000000, 0x9, 0x3, 0x2, 0x3, 0x8, 0x7, 0x40, 0x3, 0x520, 0xfbff, 0x478, 0x4, 0x3, 0x8, 0x80000000, 0x0, 0x9, 0xec7, 0xffffffc0, 0x7ff, 0x0, 0x4, 0x0, 0x8, 0x0, 0xff, 0x7f, 0xa, 0x72, 0x5, 0x7, 0x1, 0x3, 0x5b, 0x2, 0x5, 0x5, 0xe7, 0x2, 0x6, 0x3, 0x8, 0x7808, 0x4, 0x8, 0x27, 0x0, 0x5, 0x7, 0x4, 0x9, 0x5, 0xfffffffb, 0x2, 0x4, 0x9, 0x4, 0x8, 0x0, 0x3538, 0x8, 0x800, 0x1000, 0x92c, 0x0, 0x81, 0xfffffffc, 0x6, 0x10001, 0xfffffff8, 0x8, 0x8, 0xfffffffe, 0x0, 0x800, 0x2, 0xf, 0x5, 0x0, 0x101, 0x94e3e000, 0x2, 0x1ff, 0x0, 0x3a4f, 0x6, 0x2, 0xf, 0x7, 0x2, 0x57]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x81}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x275}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3ff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]]}, {0xd4, 0x6, "80e00c21638a0cd35e5bd8eaf557ed7b15e3fc59360c8fee9dba34410473399ccf0a537defa80060455b37e7fe43cd7ebeedbe028907bb1dc40215c1af786c1dcd7d59fba34df4694a1a49969adeb34bda6f30cf97fb0dc77692ba66e06ebab9abc3aaad7aab8f1571ad9c7d761304ddac27d8f4ff8b52f8c6b0f983033c43ddbca0c017636011924eee11db83435c9aadf5ef0b10fd84638de77ae371f042ef4512f556c03175984ace6a3fa06e81b09ad1eea9f107760d305555645c24f0cc3f92dcb4a82f49b7a878e589d016184c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0x15c, 0x18, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x230}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x146}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xfd, 0x6, "1ff71f6bd10d9f0eb542ac3b66d611498d35723183142ae598710e806b85b868bcb9f07b8f3a489461428ef27c608f12673722546c8dec27e886874b16693362402a1a1b419064682dc15659e2959db5a0ea648780a0e8935e7801ff59dbc0b6abd7c5f49b0f4b5c79df3fac67f6a64f20f1ede68a3b60ac6d82f813bd0c9e19f4c51918f20d60d8357691f15bf22aa2544653e8fa0d9d7aed7b0027887cbb8f5e8c9cd8510a86e88c39fe8d0d112e308dbd214e0cfb31d68426275119565bf626f4f4ccdd941c0c0b2e1074a0f9c2b59e5eaa8f4dcfc2b483594473f45213aaf6a5f6df45c8d81a71b2910bf8cdf331b9b27929e3ef98e642"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x478, 0x1, [@m_gact={0x78, 0xa, 0x0, 0x0, {{0x9}, {0x4}, {0x49, 0x6, "ed984f1de1191ac3546cab5cf13b9740a5d82e88ab5bc56b493f6ee89aff7e236bb6c91277a697b3774f62d0a44d1d428e02c5f668a3f50a4d45b6783f757e7c2b10db4d74"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbedit={0xd4, 0x12, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff2, 0xf}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x81, 0x1, 0x20000000, 0x7000000, 0xf5}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x6d, 0x6, "2c888e2a9ccaf833c6bc0e2c5649090721a6eb1f7643ac52f9e127ee14312ec60edb8e029215d12f86e844171b4b8be380698289e291e37072bf6c106d5ca064630b10a935dc1cbe7857b65dbbd80331e505005ab216ccee7769f9614e6e370e5c2aee5a61043291d4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x4}}}}, @m_skbedit={0x60, 0x7, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x1ff}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xfffffffa, 0x0, 0xffffffffffffffff, 0x7, 0x6}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x148, 0x4, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @multicast}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x100, 0x4, 0x9fa, 0x8}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}]}, {0xda, 0x6, "4ab6c3f1fdce4ee3cf7e67a14ce9fa34b00ab57f9e43033869d02f5ebb8b07c2f0f0331c3cf48a8a4484f23d0c5dd74392582ad7707b3b5d3e994cad83ead90639b1afb7d5fa5db05f63d41bb7ead0cdf8790dd6e471c8c7445d44344707cdce03bfc16bdfa0b6c7da3ad49a201a2d7d7318c435058b113c4f92705b855055f1d80d9b88b8d8e385db5b59a816e0873b868a3180bd7b02f89f1af9a8866d9daa5863d7ae804463c41586646cd5f4b9171ed1832bd9b31ccf9afce004aa33545799a1f57d0fe876b2960b54c9120c192932727a89a04d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0xf4, 0x2bee, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{0x8, 0x99, 0x5, 0xfff}, {0x9, 0x1, 0x40, 0xd60}, {0x800, 0x6a, 0x0, 0x5}, {0x9, 0xc0, 0x6, 0x8}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0x9f, 0x6, "2943e414905a2860e38b0bf31d8d7b36253914574054830ba5758fcc05d9e59549181c9e5b9eea68f9408d882dc16bf3917870c5de13cb843c3a971ba0dcd55e2ac70d7f1b2ffb1b12415f68a4628b60dd25dce33c597d602d2cf12a6b8a758c55c6e1bfd2d167937f65bc180338370f91bbb45076263cadf13e53c334d3d624ae0de27d1eae8fdcc1264281f422506fc01f0f415d58a3ee8af561"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x8c, 0x6, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x78}]}, {0x55, 0x6, "9a209c997051cb639e3e862a18d00f8d8141150d93fb10b37e5f6ce0a8067719b7773a091291d34240357ddfca887897dd20f8c5efec942982cd3939201c80f171679dbab80e637c6e59ebb9cf71e79842"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, {0x7b54, 0x1, [@m_vlan={0xe4, 0x5, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000001, 0x3, 0x3, 0x9, 0x10}, 0x3}}]}, {0x9c, 0x6, "97ecab137ab871d7c6adad44521c3511f2ea6ba124b975b2b03c908073707bba995f628fac4b96f7626310fd6dbb5ea156d4b17d82988be5f764cc2c74693332027898c32613bd8eebde813d14dc40fd5469e174cb17ed389127a6f289ccffccf49ac49694957f4980f379f0a921278f5aa2a90896077ad2a035c9f8d45573990ae5cf83fcee6eb4b29e3649a23a47093a34f0647bce6b2b"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_xt={0xc8, 0xa, 0x0, 0x0, {{0x7}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x9, 'security\x00', 0x7, 0x4, "ca95f26eecc31507a6c0b6b89df0cafe95ba83e8e55969044eca968ac1062eaa39143c00f9c1509b51424e89980dd0a8e48db0dcf7c2b3b89395e76df3d9ef"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_INDEX={0x8, 0x3, 0x7ff}]}, {0x1a, 0x6, "70f395b0e89066cdf9bec892e9a320efa93c0a57b086"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbedit={0xf8, 0x9, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7fff}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0xfffffff7, 0xffffffffffffffff, 0x4, 0x8}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x2, 0x3, 0x4, 0x40}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x5}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x0, 0xf}}]}, {0x81, 0x6, "619e5dbb38eedd28bc34fca0e8da11755b45f7635b1d0d2dde779ed8d7f6036da20d451c330ac5b04a97fe531dee3057dc0b761fa1e4548c90c115e62edd94dc27af6671a0ad1c9d641f90aab9f35d4881a61e2cae2e0a422f9e943cefd82aeba792af46aa76246ddb73f5a18b0d8f5ea3b290f5f641d4f602c40033b1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x138, 0x9, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8, 0x6, 0x8, 0x8, 0x7fffffff}}}, @TCA_IFE_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}]}, {0xe6, 0x6, "8c79370d4f12f8fc603ec6995a76c948b43faf603bdd891a1e3e673031b999849de22a15a217f095db766542dbb1386c2e7ee842deff9fe4997ba7ef78eed0a452cf4a355033aa3647a5634fb1b92a4ca427118ed3a4faa87a76bfc540be98cb9e0e965f4552d6227f0fd5076ef18624d7667afc630f9adfb26cc5506172914e137f3cd8b0971363ac33ec5ed37a99301952ccc482aa70e6bd76c437ef15a69d2f4b971da6d33896aaba58951a1f1062eb269e4e5eb68bc28b203b0fbd1eeefd3639476f71f4ce3b4dcb0fa967b5f312dec317b643f4a7bea78a0aca11aac297ce91"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ct={0x110, 0x11, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_ACTION={0x6, 0x3, 0x1}, @TCA_CT_ZONE={0x6}]}, {0xce, 0x6, "9f9c9abd3a8fff42a1d7dadf842d7a31e2768804aafdd06588f169bd1ac89c22660159323ef7cdd3aaeae065d9840778c4a47127b0ee550d07f4b513bb39c4ac262531547968a515a63de90cf37f5b61956ee8c33422b3ea41375614ae0cae2a72e8ec930ae397f5bec4f2da4a0cc455d7e83c3e5f6e00ce485bba7ebbc9e226206c82a8a56b3801fa5fc958bfa18673affb381251973ffc7a53efe11bcaf5021b6670a45566f59d7b36fddae208ff8192a09ba58e0ac12c686183329c2b96d8a10965495e86327e6307"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_police={0x27d0, 0xb, 0x0, 0x0, {{0xb}, {0x26b4, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x5438, 0x0, 0x1, {0xf9, 0x0, 0xa, 0x0, 0x4, 0xfffffff7}, {0xf3, 0x1, 0x3, 0x800, 0x5, 0x7}, 0xfffffff7, 0x10000, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4249, 0x3, 0x7, 0x5, 0x6, 0xfe, 0x40, 0xa4b, 0x3, 0xff, 0x3ff, 0x9, 0x7ff, 0xd5, 0x4805, 0x644, 0x6, 0x12abf0d9, 0x5, 0xc3e9, 0x7, 0x10, 0x2, 0x50000000, 0x7, 0x3, 0x7, 0xe5a5, 0x10001, 0x6da, 0x4, 0x7, 0x0, 0x8, 0x3c8f, 0x4, 0x1, 0xffffff7f, 0x2, 0x1, 0x2, 0xffff, 0x6, 0x0, 0x944, 0x5, 0x2, 0x7fffffff, 0xfff, 0x2, 0x14ab, 0x7, 0x80, 0x3, 0x0, 0xfffffff8, 0x100, 0xfffffffc, 0x7, 0x0, 0x20000000, 0x5, 0x6, 0x3ff, 0xffff66a7, 0xd96, 0x6, 0x8, 0x47, 0xc, 0x8e, 0x10001, 0x9, 0x7ff, 0x2, 0x4, 0x8, 0x6, 0x6, 0x3, 0x0, 0x9ee, 0xffffffff, 0x119, 0xa1f, 0xfff, 0x25, 0x9, 0xfff, 0x8, 0xc, 0x0, 0x7, 0x6, 0xac73, 0x0, 0x7ff, 0x81, 0x25f1, 0x9, 0x4, 0xfffffff9, 0x0, 0x185, 0x1, 0x9, 0xfff, 0x8, 0xbff, 0x1, 0x7, 0x5f, 0x200, 0xff, 0x2, 0x4, 0x5762, 0xffffa74b, 0x3, 0x1, 0x6, 0x5ff23ebc, 0x6, 0x8, 0x9, 0x4, 0x56fb7d1d, 0x5, 0x89b4, 0x200, 0xf69e, 0xb, 0xfffffffe, 0x6, 0x9, 0x1, 0x4, 0x3, 0x6, 0xdb9b, 0x2, 0x2, 0x7, 0x8, 0x200, 0xffffffff, 0xa6, 0x2, 0x5, 0x8, 0x82, 0x7fff, 0x1000, 0x1, 0x9, 0x2, 0x236, 0x2, 0x5, 0x7d, 0x81, 0x1, 0x4, 0x1, 0x5, 0xc, 0xa, 0x314, 0xfffff022, 0x78, 0xf27a, 0x6, 0xffff8001, 0x3, 0x3, 0x9, 0x4, 0x2, 0x9, 0x1000, 0x2, 0x4, 0xfffffffa, 0x3d7f, 0x6, 0x10, 0xe8ff, 0x0, 0x8000, 0xb01a, 0xfffffffe, 0x9, 0x1, 0x8, 0x0, 0x8, 0xdab6, 0x2, 0x0, 0x2, 0x7, 0x2, 0x0, 0x8c, 0xe09, 0x3, 0x8, 0x31f, 0x1, 0x9a1, 0x8, 0xfffffffe, 0x2, 0xa00000, 0x3, 0x3, 0x40, 0xab61, 0x6e9c, 0x4, 0x8, 0x0, 0xfff, 0x0, 0xff, 0x5, 0x7, 0xff, 0x200, 0x3, 0x100, 0xc, 0x8001, 0x4, 0x3, 0x1, 0x40, 0x5, 0xff, 0x8, 0x8, 0x7, 0x7, 0x3, 0x8, 0x705, 0x7, 0x6, 0x8000, 0x0, 0x6, 0x9, 0x7, 0x595, 0x10001, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x10000, 0x5, 0x1, 0x7, 0x3, 0x5, 0x8, 0x40000, 0x3, 0x0, 0x0, 0x9, 0x80000000, 0xd410, 0xb, 0xfc2, 0x8, 0x6, 0x0, 0x1, 0x4, 0x3, 0x6, 0x1091, 0x7, 0x4, 0x1, 0x5, 0x41f, 0x1a, 0x3, 0x101, 0x3, 0x6, 0x0, 0x2, 0x546, 0x3, 0x5, 0x979, 0x200, 0xffffffff, 0x0, 0xfffffff6, 0xe, 0x3, 0x17a, 0x9, 0x1000, 0x5, 0xa5, 0xfff, 0x2, 0x7ff, 0x2, 0x655c6fd9, 0x401, 0x7, 0x180000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x40, 0x400, 0xc222, 0x4, 0x7ff, 0x3, 0x10, 0x2, 0x9, 0x1, 0x8, 0xd9, 0x200, 0x7de, 0x8, 0x0, 0x3, 0x10000, 0x3a9b, 0x1ff, 0xe, 0x4, 0x5, 0x3ff, 0x4, 0xe4d, 0x23a5, 0xf, 0x5, 0x94, 0x7, 0x94, 0xa, 0x33f2, 0x7f, 0x43a00000, 0x2, 0x3489, 0x9, 0x5, 0x6, 0x6, 0x7, 0x8, 0x9, 0x95, 0x5, 0x9, 0xe, 0xffffffff, 0xc, 0x9, 0xad4c, 0x0, 0x9, 0x7f, 0x3, 0x800, 0x5, 0x6, 0x2, 0x0, 0xb7, 0xe, 0x7, 0x100, 0x8, 0x3ff, 0x80, 0x100, 0x400, 0x5, 0xe21, 0x9, 0x401, 0x8, 0x9, 0x200, 0xe9, 0x7f, 0x2, 0x5, 0x4, 0x6, 0x1, 0x4, 0x1, 0x10, 0x8000, 0x80000001, 0x0, 0x7, 0xfffffff1, 0x9, 0x6, 0xa3b, 0x6, 0x2, 0x4, 0x4fef, 0x3, 0xd434, 0x200, 0x4, 0x400000, 0x0, 0x81, 0x2, 0x1, 0x3, 0xfffffff8, 0x1c35, 0x9, 0x1, 0x2, 0x10000, 0x8, 0xae8, 0x5, 0x1, 0x5d3d, 0x65, 0x64, 0x3ff, 0x5, 0x1, 0x4, 0x7, 0xc680, 0x8, 0xc38f, 0x0, 0x3, 0xfaa1, 0x240, 0x4, 0x8, 0x0, 0x7, 0x5, 0xffffffff, 0x100, 0x0, 0x4, 0x6, 0x3, 0x1, 0x9, 0x3, 0x1, 0x9, 0x9, 0x8, 0xe5c, 0x7, 0xc, 0x1ff, 0x5b1, 0x9, 0x1, 0xe6e, 0x10001, 0x7, 0x9, 0x8001, 0x8000, 0x40, 0x9, 0xffff8001, 0xfff, 0x8, 0xa6ed, 0x7, 0x8, 0x1000, 0x18d, 0x7, 0x3, 0x3, 0x7, 0x9, 0xfffffff9, 0x7, 0x7, 0xfff, 0x570a, 0x1, 0x9722, 0x10, 0x1, 0x8c2, 0x7a]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x4, 0x4, 0x5e0, 0x4, {0xd, 0x2, 0x4, 0xfffc, 0x8, 0x1}, {0x1, 0x2, 0xfff, 0x5, 0x0, 0xfbd}, 0x231, 0x9ff}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x17}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x3, 0x81, 0x2, 0x3, {0x6, 0x1, 0x4, 0x8000, 0x6, 0x6}, {0x7, 0x0, 0xc7, 0x0, 0xc}, 0x9, 0x400}}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xd, 0x2, 0x2, 0xfed, 0x3, 0xaf, 0xfffff0be, 0x82d, 0x3, 0x5, 0xfffffff8, 0x9, 0x7f, 0x6, 0x1000e14, 0x6, 0x99d, 0x1, 0x0, 0x3b, 0x27cc1228, 0x14000000, 0x1, 0x8, 0x0, 0xffff, 0x7, 0xffffd1a6, 0x75, 0x0, 0x1, 0x0, 0x200, 0x1403, 0x6, 0x1def, 0x2, 0x16c0, 0x7ff, 0x8, 0x1, 0x401, 0x10001, 0xc0f4, 0x3, 0x97, 0xf, 0x6, 0x4, 0x0, 0x3bad, 0x5, 0xfb, 0x5, 0x8, 0x6, 0x1fffc00, 0xe5b, 0x86, 0x0, 0x3, 0x7fffffff, 0xc, 0x8, 0x0, 0x2, 0x4, 0x9, 0x58d16f1, 0x0, 0x5, 0x6, 0x1dc8, 0x6, 0x100, 0x401, 0x4, 0x9, 0x9, 0x2, 0x0, 0x80, 0x6, 0x400000, 0xffffffff, 0x5, 0x2, 0xfffffffe, 0x800, 0x96, 0x800, 0x0, 0x1, 0x6, 0x80000001, 0x5, 0xe12, 0xed9f, 0xf346, 0x6, 0x6, 0x7, 0x6, 0x3, 0xfffffffe, 0x3, 0xc00000, 0x2, 0x8, 0x4, 0x8000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x7, 0x8, 0x6, 0x2, 0x80, 0x76975b96, 0x0, 0x100, 0xd177, 0x9, 0x7f, 0x6, 0x56, 0x7, 0x9d6, 0x5a, 0x9, 0x6, 0x2, 0x6, 0x1, 0x2, 0x1, 0x4, 0x6, 0x5c, 0x1, 0x63e128ac, 0xd2, 0x1ff, 0x2, 0x9, 0x3ff, 0x0, 0x81, 0xfffffc00, 0x8, 0x0, 0x5, 0x5, 0x9, 0x6, 0x5, 0x0, 0x0, 0x2, 0x151, 0x9, 0x8, 0x7, 0x5, 0x6, 0x8, 0x4, 0xa6, 0x200, 0x1705, 0x7, 0x9, 0x3, 0x1000, 0x1, 0xfff, 0x2, 0x5, 0x37d, 0x3, 0x8, 0x3ff00, 0x5, 0xe74c, 0x4, 0x7f, 0x10, 0xfffffff8, 0x7, 0x8, 0x9, 0x4, 0x1000, 0x2d7, 0x6, 0x4, 0x0, 0xf, 0x85fc, 0x42, 0x7, 0x4, 0x7fffffff, 0x100, 0x10, 0x6, 0x0, 0xa168, 0x4, 0x8001, 0xd, 0x1, 0x6, 0x7ff, 0x0, 0x3ff, 0x4, 0x7ff, 0xac28, 0x1, 0x7, 0x7fb, 0x2, 0x401, 0x3, 0xd83, 0xffffff50, 0x9, 0x0, 0xb99c, 0x3ff, 0x1c000000, 0x2, 0x0, 0xfff, 0x7ff, 0x7, 0x9, 0x7, 0xc6, 0xc58d, 0x8001, 0x0, 0x0, 0x4af, 0xfffffdc3, 0x1000, 0x7, 0x2, 0xe1, 0x8100, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x27, 0x10000000, 0x7, 0x10000, 0x400, {0xc, 0x0, 0xff, 0xfe01, 0x10, 0x40}, {0x2, 0x1, 0x1, 0x1ff, 0xf, 0x9}, 0x4, 0x3, 0x89}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x6, 0xfff, 0x0, 0x2, 0x5, 0x7, 0x85f5, 0xb7, 0x2, 0xff, 0x1, 0xed, 0xf82, 0x5, 0xb8a, 0x66e, 0x8, 0x8, 0x10001, 0x1, 0x8, 0x1, 0x3, 0x6, 0xfffffffc, 0x5, 0x1, 0x6, 0x0, 0x7fffffff, 0x4, 0xc5, 0x10001, 0xffff, 0x8001, 0x4, 0x6, 0xf, 0x2, 0x7ff, 0x25, 0xee7000, 0xff, 0x5, 0xd, 0x5, 0x10, 0x10ae, 0x2, 0xc, 0xbd, 0x7, 0x8, 0x3, 0x401, 0x3, 0x7f, 0x1, 0x1, 0x8, 0x8000, 0x7, 0x0, 0x80000000, 0x4, 0x9e, 0x8001, 0x2, 0x44, 0xfff, 0x7, 0xb, 0x263c, 0x1, 0x4, 0x7f, 0x3, 0x6, 0x10001, 0xc0, 0x4, 0xfff, 0x9, 0x10000, 0xfffffffd, 0x7, 0xd, 0x140000, 0x0, 0x3, 0x400, 0x8, 0x6, 0x7, 0x8, 0x5, 0x0, 0x5, 0x5, 0x8, 0x8001, 0x2517, 0x1, 0x5, 0x3ff, 0x8, 0x4, 0xf, 0x10000, 0x6, 0xadf9, 0x1, 0xed, 0x5, 0x2, 0x9, 0x80000000, 0x2, 0x6, 0xfffffd63, 0xd62, 0x7, 0xfffffe3d, 0x4, 0x73f, 0x0, 0x59b1aa6f, 0x7, 0x7, 0x6, 0x8, 0x1, 0x9, 0xfffffffa, 0xffffffff, 0xfffffffc, 0xc, 0x4, 0x4, 0xfffffff0, 0xa5, 0x10000, 0x7f, 0xdef, 0x9c99, 0x3, 0xffffffff, 0x5fc0, 0x2, 0x8, 0x10001, 0x2, 0xa, 0x5, 0xfc, 0x4, 0xb28c, 0x8000, 0x64, 0x80000001, 0x5, 0x10001, 0x7, 0x3, 0x3, 0x28, 0x6, 0x10000, 0x3, 0x1000, 0x0, 0x8, 0x9, 0x2, 0x1, 0x2, 0x1000, 0x6, 0x76393ef9, 0x0, 0x6, 0x6, 0x5, 0x5, 0x1ff, 0x9de7, 0x17, 0x4, 0x8, 0xc9e, 0x0, 0x5, 0x6, 0x2, 0xb3, 0x2, 0xc, 0x0, 0x2, 0xffffffff, 0xffffffff, 0x0, 0x1c00000, 0x56, 0x101, 0xfff, 0x255c, 0x7, 0x4, 0x7, 0x6, 0x1, 0x59cd, 0xecc, 0x4, 0x6, 0x7, 0xffffffa5, 0x77, 0x0, 0xffffff80, 0x455b, 0xffffffff, 0x2, 0xfff, 0x80000001, 0x1, 0x8, 0x0, 0x7, 0x2, 0x29d14f9b, 0x1, 0x7f, 0xfff, 0x2, 0x9, 0x0, 0x0, 0x3, 0x6, 0xfffffc01, 0xf834b45, 0x6, 0x5, 0xffffff6d, 0x4, 0x8, 0xfff, 0x6, 0x2, 0x2, 0x1, 0x4, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x7, 0x0, 0x7ff, 0xffffff01, {0x6, 0x0, 0x1, 0x9, 0x2, 0xfff}, {0x3, 0x1, 0x78, 0x4, 0x7d1, 0x6}, 0xd54, 0x20d, 0x169a633a}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x9, 0xfffffe01, 0x7f, 0x4, 0x0, 0x7, 0x4, 0x1, 0x3, 0x36de1843, 0x8000, 0x5, 0xae29, 0x7fffffff, 0x6, 0x132000, 0x2, 0x296cd448, 0x4, 0x5, 0x0, 0x4, 0x5, 0x9, 0x7fff, 0xc49, 0x3, 0x5, 0x8001, 0x9, 0x6, 0x6, 0x3, 0x9, 0xfffffffe, 0x4, 0xf, 0x1, 0x4, 0xf, 0x421b, 0x0, 0x4, 0x2, 0x4, 0x98, 0x0, 0x80000, 0x3, 0x5, 0x5, 0x6, 0xe0ef, 0x40, 0xffffffff, 0x3, 0x200, 0x9, 0x2, 0x75, 0x6, 0x1e, 0x1ff, 0x401, 0x4fd9, 0x2e, 0x81, 0x6, 0x8, 0xd, 0x1, 0x1, 0x4, 0x5, 0x7, 0x3, 0x6, 0xec, 0x8, 0x81, 0x6, 0x3, 0x10, 0x9, 0x7, 0x6, 0x9, 0x8, 0x80000001, 0xdbd7, 0x3, 0x2, 0x0, 0x40, 0x0, 0x9, 0x1ff, 0x7, 0xfffffff7, 0x2, 0x4, 0x6, 0x2, 0x2, 0x4, 0x8, 0x5, 0x14a9, 0x5, 0x4, 0x0, 0x0, 0x2, 0x3, 0x2, 0x2, 0x6, 0x9, 0xffed, 0x6, 0xd, 0x14b6f766, 0x7ff, 0x1, 0x9, 0x6, 0x3, 0x1e, 0x1, 0x4, 0xb, 0x7fff, 0xfffffffe, 0x5, 0xe78, 0xc, 0xdd, 0x7478, 0x0, 0x479b, 0xde, 0x7, 0x7fff, 0x1, 0x236c, 0x2, 0x1ff, 0x0, 0x7, 0x5b2, 0x8, 0x5, 0x3, 0x18b, 0xffffffff, 0x3, 0x3914, 0x1, 0x6, 0xf4, 0x1, 0x9, 0x100, 0x6, 0x10001, 0xa, 0xad, 0x2, 0x5, 0x1, 0x7, 0x2, 0x5, 0x3, 0xd1f, 0x8, 0xb, 0x7fffffff, 0xc01, 0x7, 0xe1b, 0x2, 0xfe5, 0xfff, 0xfffff801, 0xa, 0x7, 0x5, 0x4f, 0x0, 0x3, 0x5ae7, 0x257, 0xffffff80, 0x4, 0x4392, 0x8, 0x8, 0x4, 0x4, 0xe60, 0x9, 0x5, 0xfffffff9, 0xa, 0x6, 0x0, 0x9, 0x4, 0x0, 0x1, 0xdd, 0x7, 0x9, 0xfff, 0x2, 0x73b, 0xff, 0xb3f7, 0x6, 0x653, 0x7, 0x400, 0x9, 0x3, 0x6, 0xa, 0xffffffff, 0x9, 0x80000001, 0x6, 0x0, 0x3, 0x4, 0x3ff, 0x10001, 0x0, 0x7, 0x8, 0x8, 0x3, 0xf6b, 0x0, 0xa, 0x40, 0x61fc42c2, 0x7, 0x0, 0x1, 0x8, 0x4cee0d7a, 0x1, 0x100, 0xfff, 0xfffffff7]}, @TCA_POLICE_RATE={0x404, 0x2, [0xc315, 0x0, 0x7, 0x1, 0x1000, 0x2b2d9057, 0xfdd, 0x3ff, 0x4, 0x654, 0x5, 0x800, 0x0, 0x9, 0x0, 0x1, 0x6, 0x1, 0x4, 0x5, 0x3, 0xfff, 0xce77, 0x4, 0x8, 0x2, 0xff90, 0x1ff, 0x100, 0x0, 0x5, 0x6, 0x40, 0xfffffffc, 0x4, 0x6, 0x9, 0x7, 0x224, 0x32, 0x0, 0x10, 0x114c, 0x8, 0xb, 0x3, 0x401, 0x1, 0x4, 0x80000000, 0x80, 0xe2, 0xa0000000, 0x7ca, 0x1, 0xfffffbff, 0x8, 0x3, 0xb, 0x1, 0x2, 0x4, 0x2, 0x5, 0x6, 0x5, 0x4, 0x9, 0x6, 0x1, 0x4c, 0x7, 0xa997, 0xb, 0xffffc082, 0x4, 0x9ac7, 0x80000001, 0xae, 0x0, 0x5, 0x6, 0x3, 0x8, 0x5, 0x5, 0x3, 0x3, 0x100, 0x5b8, 0x3, 0x3, 0xbea7, 0x6, 0x7f, 0x5, 0x89, 0x1, 0x1ad, 0x9, 0x0, 0x0, 0x0, 0x5, 0x7, 0xb75, 0x200, 0x4, 0x3ff, 0x45fe36c0, 0x80000000, 0x100, 0x5, 0xb89, 0x70000, 0x6, 0x6, 0x4, 0xfff, 0xffffffff, 0x6, 0x6, 0x3, 0x4, 0x401, 0x9, 0x7, 0x3, 0x6, 0x800, 0xbeac, 0x7, 0x2, 0x10000, 0x1, 0x8, 0x5, 0x8, 0x1, 0x100, 0x82a5, 0x33, 0x61, 0x0, 0x7fffffff, 0xfffffffb, 0x5, 0x1, 0xfff, 0x3, 0xba, 0x69d, 0xa15f, 0x0, 0x0, 0xa, 0xfb39, 0x4, 0x8, 0x46, 0x6, 0x7, 0x7, 0xc, 0xff, 0x1, 0x9, 0xd, 0x97e7, 0x6, 0x2, 0x6, 0x40, 0xdc, 0x6, 0x7, 0x9, 0x7fffffff, 0x1, 0x3, 0x9, 0x3, 0x5, 0x8, 0x5, 0xf13, 0xb61, 0x0, 0x4, 0x4, 0x80000000, 0x7fff, 0x4, 0xafa, 0x6423, 0x5, 0x0, 0x5, 0xd, 0x0, 0x10, 0x3, 0x7, 0x4, 0x8001, 0xff, 0x3, 0x200, 0x1, 0x1, 0x3, 0x800, 0x8, 0x8, 0x9f, 0x7ff, 0x4, 0x8, 0x5, 0x516, 0x5, 0x3, 0xfffffffe, 0x2, 0x6, 0x1, 0x64d2, 0x100, 0x6, 0x4, 0x9, 0x4, 0x2, 0x9, 0x4, 0x2, 0xd3f3, 0x7ff, 0x4, 0x2, 0x7, 0x2, 0x6, 0xe, 0x3ff, 0x80000001, 0x7, 0x0, 0x4, 0x9, 0x80000000, 0x800, 0x65, 0x5, 0x4, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x40}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x4, 0xc, 0x40000000, 0x1b8, 0xffff, 0x7, 0x38000000, 0x6, 0x40, 0x2, 0x4e34ec9f, 0x7, 0x0, 0x8, 0x80000000, 0x7, 0xe3f, 0x9, 0x3eb, 0x7, 0x2, 0x8, 0xa5, 0x800, 0x307, 0x6, 0x9, 0x9fa0, 0x0, 0x0, 0x440a, 0x1, 0x1000, 0x6, 0x2, 0x4, 0x6, 0x7ff, 0x7fffffff, 0x1, 0x7, 0xe3ad, 0x6, 0x641a, 0xe452, 0x800, 0x2, 0xffffffff, 0x4, 0x98, 0x7, 0x9, 0xffff0001, 0x4, 0x5, 0x401, 0xf, 0x6, 0x9, 0x6, 0xff, 0x7, 0x2501, 0x0, 0x7c3, 0xff, 0x7, 0x0, 0x0, 0xa555, 0x8, 0x40, 0x92c, 0x0, 0xffffff00, 0x4, 0xb59, 0x5, 0xd, 0x6, 0x5, 0x1, 0x3e42e101, 0x7, 0x1088, 0x8, 0xba3, 0x4, 0x6, 0x9, 0x8, 0x63, 0xfffffffa, 0x4f90, 0xfffffc00, 0x8, 0x7, 0x0, 0xfffffffa, 0xa5c, 0x38, 0xa, 0x5, 0x0, 0x1000, 0x5, 0x5, 0x1, 0x9, 0x1, 0x1, 0x9, 0x29, 0x9, 0x401, 0x5, 0xf, 0x6, 0x2, 0x2e4d, 0x6, 0x3, 0xa, 0xfffffffe, 0x1, 0xfffffffa, 0x7f, 0x9, 0x1, 0x0, 0x9, 0xb0, 0xfffffffd, 0x9, 0x3, 0xfffffffb, 0x8, 0xff, 0x6d79, 0xa, 0x3, 0x8, 0x7, 0x1d7c, 0x2, 0x6, 0x8, 0xce1, 0x7ff, 0x5, 0x7, 0x1, 0x1000, 0x800, 0x2, 0x40000, 0x0, 0x800, 0x9, 0x3478, 0xf97a, 0xb, 0x399e, 0x1ff, 0xfffffff8, 0x9, 0x3, 0x8, 0x9, 0x2, 0xb, 0x2, 0x8000, 0x3, 0x0, 0x7, 0x47, 0x4, 0x100, 0x5, 0x1, 0x0, 0xaa4, 0x1, 0x5, 0x7, 0x7f049b9b, 0x6, 0xd2b2, 0x5, 0x6, 0x4, 0x0, 0xffff, 0x6, 0x2, 0x1, 0xfffffffb, 0x6, 0x4, 0x7f, 0x3ff, 0x0, 0x8, 0x30, 0x200, 0x1, 0x3, 0x7, 0x8, 0xfff, 0x245, 0xb, 0x3, 0xe, 0x8, 0x10000, 0x8, 0x8, 0x39, 0x3, 0x6, 0x0, 0x8, 0x4, 0xa5ff, 0x2c04, 0x3, 0xc, 0x7ff, 0x8001, 0x7, 0x10, 0xaf70, 0x6, 0x5, 0x0, 0x3, 0x0, 0x1, 0x8000, 0xe, 0x8, 0x6, 0xd, 0x0, 0x2, 0xd285, 0x0, 0x7, 0x3d84, 0x8, 0x3, 0x6c42, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x7, 0x7fffffff, 0x4, 0xb90, {0x5, 0x0, 0x3, 0x8, 0x7, 0x6}, {0x2, 0x0, 0x6, 0x2, 0x7}, 0x8, 0x18, 0x101}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xc}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x7, 0x1, 0x7fffffff, {0x9, 0x2, 0x8, 0x200, 0x7, 0x8001}, {0xf, 0x0, 0x3, 0x6, 0xff}, 0x2, 0x38, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x7, 0x9, 0xeb, 0x57e0, 0x7fffffff, 0x7ff, 0x5, 0xcae, 0x7, 0x6, 0x0, 0x6, 0x7, 0x8001, 0x400, 0x7, 0x3, 0xf754, 0x80, 0x5, 0x9, 0x3, 0x3ba, 0x3ff, 0xffffd700, 0xffffffff, 0x9683, 0x8, 0x4, 0x6, 0x3, 0xfffffff9, 0x1ecd, 0xfffffff9, 0xbba9, 0x8, 0x7, 0x4, 0x7f, 0x1, 0x0, 0x58, 0xd1, 0x624d, 0x8, 0xe8, 0x40, 0x1ff, 0xf, 0xf8, 0x1, 0x5, 0x2, 0x1b6, 0x2, 0x80, 0x401, 0x1, 0xe1, 0x2, 0x4, 0x200, 0x10001, 0xb, 0x4, 0x10, 0xad9, 0x0, 0x6, 0x7f, 0x6ad2, 0x4, 0x0, 0x80000001, 0xcd3, 0x3c5519d1, 0x10001, 0x7, 0xffffffff, 0x0, 0x9, 0x5, 0x0, 0x6, 0xf4, 0xb, 0xd, 0x2, 0x5, 0x9, 0x8, 0x101, 0x10, 0xfffffffd, 0x5470, 0x7b, 0x6d5b, 0x7, 0x46f, 0x9, 0x8, 0x5, 0xe8, 0x13, 0x2, 0x2, 0x5, 0x0, 0x6, 0x2, 0x5, 0x76fc, 0x9, 0x2, 0xfffffff7, 0x0, 0x6, 0x6, 0x2, 0xc43, 0xd56, 0x7ff, 0x6, 0x7, 0x7, 0x6, 0x3, 0x5a4, 0x3, 0xd6, 0xe2, 0x7a, 0xb4f9, 0x0, 0xffffffff, 0x3, 0xeeb, 0x1, 0x8, 0x7, 0x40, 0x9, 0xf14, 0x4, 0xdee, 0x7f, 0x5, 0x800, 0x6, 0x13, 0x9, 0x5, 0x9a, 0x5, 0x0, 0x9, 0x76b, 0x7, 0x401, 0x0, 0xbc78, 0x7, 0x4, 0x4, 0x8, 0x5, 0x3613c789, 0x74b, 0x0, 0x5, 0x5, 0x8, 0x2, 0x8, 0x4, 0x1, 0x0, 0x3, 0x8, 0x1, 0x1, 0x40, 0x4, 0x7, 0x4, 0x2, 0x6, 0xe, 0x1, 0x80000001, 0xfff, 0x0, 0x8000, 0x1ff, 0x3, 0x0, 0x1000000, 0x2e, 0x5, 0x4, 0x101, 0x3, 0x1d57, 0x401, 0x6, 0x80000001, 0x4, 0xffffffc0, 0x6, 0x7, 0x8, 0x9, 0xff, 0x2, 0x9, 0x0, 0x7, 0x6, 0x8, 0x9, 0x5, 0x6c5e08fd, 0x1, 0x8001, 0x9, 0x0, 0x1000, 0x101, 0x200, 0xfffffff9, 0x5, 0x9, 0xe9, 0x3, 0x2, 0x6, 0x800, 0x8, 0xd, 0x2, 0x1, 0xcbb6, 0x6c37, 0x80000000, 0x4, 0xc6e, 0x2, 0x4, 0x1, 0x80000000, 0x80000001, 0x3, 0x7, 0x27f05dd4, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xfffffffb, 0x6, 0x0, 0x7, 0x400, 0x8, 0x2, 0x2, 0x1, 0xe, 0x4, 0xffff, 0x0, 0xc40000, 0x2, 0x9, 0xb80, 0x5, 0x0, 0xffff7fff, 0x5375, 0xc, 0xb3, 0xff, 0x7ff, 0x7, 0xfffffffd, 0xc75, 0x2a, 0x8, 0x45f, 0x5, 0x4, 0x4c4d, 0xb, 0x81, 0x100, 0x10000, 0x40, 0x1, 0xfffffff9, 0x100, 0x4, 0x5, 0x7fff, 0x0, 0xfe, 0x80, 0xc3, 0x1ff, 0x80, 0x401, 0x5, 0x400, 0xc79, 0x5, 0xe1, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0x2, 0xee4, 0x81, 0xfffffff7, 0x7, 0x1, 0x6, 0x8a, 0x1, 0x40000, 0x10, 0xfff, 0x4, 0x2, 0x4, 0x2, 0x2, 0x5, 0x3, 0x400, 0x8, 0x9, 0x2, 0x10001, 0x4, 0x47f, 0x8, 0x4, 0x1, 0x2, 0x9c68, 0x74, 0x8, 0x40, 0xff, 0x3, 0x0, 0xe, 0xc4, 0xe94, 0x1, 0x3, 0x7362adec, 0x0, 0xdb, 0xcbf, 0x7, 0xffffffff, 0x800, 0x4, 0x5, 0x1, 0x6, 0x8000000, 0x2e, 0x3, 0x4, 0x200, 0x4, 0x9e6d, 0x6ee7db29, 0x4a, 0x6, 0xa, 0x2, 0x421, 0x100, 0x6f, 0x1000, 0x7f, 0x8, 0x0, 0x3, 0xc5, 0x160, 0x9, 0x1, 0x1000, 0x3708, 0x1, 0x2, 0xda, 0x8, 0x377, 0x8b, 0x8, 0x4, 0xfffffff7, 0xfffffc0f, 0xfecf, 0x7, 0xfffffffc, 0x0, 0x1, 0x6e6, 0x8, 0xe, 0x5a, 0x7486, 0x1, 0x80000001, 0xffffffa4, 0x200, 0x9, 0x8, 0x1, 0xc3, 0x80000001, 0x8, 0x8, 0xfffffffd, 0x2, 0x4, 0x2, 0x4, 0x9, 0xbe9c, 0x1000, 0xd7d, 0x3, 0xd, 0x81, 0x8, 0x2, 0x101, 0xcc, 0x6, 0x10001, 0xfffffffa, 0x815, 0x8, 0x10000, 0xfffffffb, 0xc, 0x6, 0x6, 0xe, 0x0, 0x4, 0x8000, 0x80, 0x889c, 0x2, 0xd, 0xf5, 0x0, 0x4, 0x6, 0x3eeaab64, 0x5, 0x1ff, 0x3, 0x401, 0x40, 0xba, 0x9, 0x9, 0x6, 0x2, 0xa, 0x102, 0x3ff, 0xc09a, 0x4, 0x6, 0x2, 0xff, 0x6, 0x7, 0x4, 0xb6, 0x10000, 0x8, 0x2, 0xb, 0x2, 0xfff, 0x8e, 0x7, 0x5, 0x9, 0x8000, 0x4, 0x101, 0xd51a, 0xaf94, 0x8, 0x0, 0x4, 0x5, 0xfff, 0xd, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffb}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x5, 0x8, 0xfffffffc, 0x7fffffff, {0x8, 0x2, 0x7, 0x0, 0xb3}, {0x5, 0x1, 0x8, 0x5, 0xbe5, 0x7d}, 0x4, 0x0, 0x1}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x40}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x32}]]}, {0xf4, 0x6, "ace1e6690d3e557dcc3e078e02b167ca381861dae0ef3e327214238b9fc649ac9a750cc87e425602cfc41f0eb219933fbcee19f7a68c7559302dfbf89c768670c6a5915d6d453246790efe6a35024ace322f422072445186f6730d41f6f1e605249a9bda37e9ccee45e975817c0e871b020805e2e67a120a5976328fa71571a881a76d6e490db21efb7d2bcd82d3c0462d0f30a4a9cb0c6d9c79be82de4d98fa3380ae6e000cb761120b68ef2a533493af2be31b69831f409519518ab5dff7b2a31780ac884c5826379609c5be617aba953807c85ebc4c0fd566637fce4f8002cfca9740e2d13151d3b2b0ab426514f7"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0xdc, 0x1d, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x10000, 0xeda6, 0x3, 0x1, 0x10001}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0xd, 0x2, 0x7, 0x9}, 0x38}}]}, {0x78, 0x6, "76b3051de0f27afd8618ca4a50f62a8a1adad783c8a3d26ccfdeebbcc98adbe17f26a458c90b3a14ab36665858273995fcec7994eb09afb656738ba80cfe581847de5f61698792c32aac9076d95c8d05dd953c643e29681a362e2f0e7558f7c537e9c2d21c18c2cb5030ec04e1b551cc583caa50"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x8c, 0x1a, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x2, 0x80, 0x0, 0xf, 0x5}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x10001}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7fffffff}, @TCA_SAMPLE_RATE={0x8}]}, {0x1e, 0x6, "c8a147f93a05d6f3b80907eca51189b0a0ab09063f102231a64f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0x158, 0x4, 0x0, 0x0, {{0xc}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0xd}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x5, 0x9}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x80000001, 0x6, 0x800, 0x9}}]}, {0xec, 0x6, "a8681787bc80f25f2c42fd2951a147f809c126cda3cb2ed0e79b063a9d8a715d3f864050eae1e761a7855814402b08a2a9962f3d3a57ca5413cc1c764d0b102014ae905abf9bd80a3ab20b14a12048dc7ca191c65e46a78f008019c9136b0d027bb747e8c41f9b80082624760dfe53758f14292c76b92ac54ef97135f45eacffe591201b08b619cdb799b140a96d448e37ab7a88a3871c8b5b0f9c1896cc357965d9194848a71e8adb1a0fe6554e8b402151842c0a8384a2a36d7c4ac3db70ea8f212cd6ad096a616bfe458cb39d66ec08aeefc6b57c485a6c86e2e1f0b833219cdeeaea1d5e158b"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_pedit={0x4bd4, 0x18, 0x0, 0x0, {{0xa}, {0x4ae8, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x4, 0x20000000, 0xfe, 0x40}, 0x4, 0x9, [{0x8, 0x8000, 0x80000000, 0x1, 0x7f, 0x8a}]}, [{0x6, 0x9, 0x6, 0x9, 0x0, 0x4}, {0x1, 0x6, 0x7fff, 0x2, 0x6a4, 0x4}, {0x0, 0x9, 0x9, 0x9, 0x1000, 0x32}, {0x5, 0x1, 0xfffffff0, 0x6, 0x4, 0xfffffff0}, {0x9e93acaa, 0xfffffffc, 0x401, 0x7c, 0x5, 0x80000000}, {0x6, 0x7, 0x1, 0x5, 0x6, 0x1}, {0x3, 0x7, 0x6, 0xaa72, 0x4a}, {0x3, 0x400, 0x10000, 0x10, 0x8, 0x2}, {0xfffffffc, 0x9, 0x0, 0x3f, 0x7f}, {0xffffffff, 0x9, 0x8001, 0x6}, {0xfe, 0x9, 0x95, 0x481c3eac, 0x100, 0x75}, {0x5, 0x62d9, 0x9, 0x8000, 0x2, 0x10001}, {0x7, 0x934, 0xf, 0xe1, 0x8, 0x1}, {0x5, 0x7fff, 0x7, 0x4, 0x6, 0x2}, {0x4, 0x49, 0x6, 0x2, 0x5, 0x7a}, {0x0, 0x200, 0x9e6c, 0xf, 0x4, 0x5}, {0x9, 0xffffffff, 0x3, 0x4, 0x1, 0x10}, {0x7797, 0xffffffff, 0x561, 0x2, 0x80000000, 0x80}, {0x4, 0xc, 0xfffff001, 0x0, 0x7, 0x9}, {0x0, 0x92d, 0x61e, 0x81, 0x8, 0x3}, {0x0, 0x2, 0xfffffffe, 0xa, 0x8, 0x80}, {0xfffffc00, 0x3, 0x40, 0x8, 0x5, 0x3}, {0x7f, 0x8, 0x39b2, 0x0, 0x94b, 0x4}, {0x8, 0x0, 0x4, 0x5, 0x8001, 0x707a97f1}, {0x8, 0x7, 0x3, 0x1, 0x7, 0x2f7}, {0x6, 0x0, 0x4, 0x6, 0xffff, 0xf}, {0x10000, 0xffffff5d, 0x1, 0x4, 0x40, 0x7}, {0x0, 0x5, 0x6, 0xc, 0x81, 0xffffff4b}, {0x7, 0x78b, 0x4, 0x7, 0x2, 0xb81a}, {0x3, 0xffffff16, 0x2, 0x80000000, 0x7, 0xff}, {0x400, 0x0, 0x538, 0x200, 0x0, 0x1}, {0x8, 0x1, 0x3, 0x8, 0x4, 0xe}, {0x8, 0x7, 0x3, 0x0, 0x4, 0x4}, {0x102, 0x5, 0x3, 0x1, 0x0, 0x2}, {0x2, 0x80000000, 0xfff, 0x8, 0x11e7296c, 0x7ff}, {0xd, 0x80000000, 0x9, 0xfff2, 0x7fff, 0x7fffffff}, {0xf61, 0x5, 0x5a37, 0x1, 0x7fff, 0xffff8001}, {0x1, 0x0, 0x6, 0x5, 0x40, 0xca}, {0x17, 0x5, 0x9, 0x5651, 0x3, 0x7}, {0x1, 0xb, 0x323f8add, 0xa7, 0xfffffff0, 0x7}, {0x5, 0xfff, 0x7fffffff, 0x6, 0x5, 0x7}, {0xffffffff, 0x8, 0x2, 0x4, 0xe, 0x4}, {0x3, 0x7fff, 0x400, 0x1, 0x74, 0x2}, {0x3b, 0x3, 0x80, 0x3, 0x1}, {0x4, 0x7, 0x5, 0x186, 0x9, 0x2}, {0x0, 0x1bba, 0x7, 0x1, 0x8e, 0xe}, {0x8, 0x5, 0xfffffffe, 0x3, 0x9, 0xba3}, {0x1, 0x7, 0x5, 0x1, 0xfffffffa, 0x2}, {0xbde, 0xfffffff9, 0x9, 0x1, 0x9, 0x7}, {0x4, 0xfa03, 0x6, 0x5, 0x852, 0x5}, {0x2, 0x5, 0xffffffff, 0x94b, 0x1, 0x1fa}, {0x1000, 0x2, 0x332, 0x1ff, 0x10001, 0xfffff800}, {0x3, 0x2, 0x2, 0x3, 0x7, 0x5}, {0x6, 0x40, 0xa1, 0x88e1, 0x1, 0x200}, {0x53df, 0x8000, 0x1, 0x7666, 0x9, 0x7}, {0x8, 0x9, 0x2b6, 0xfffffffd, 0x800, 0x9}, {0x6, 0x5, 0x5, 0xffffffff, 0xe5, 0x4}, {0x1, 0x3, 0x7fffffff, 0x3e, 0x7, 0x9}, {0x7, 0x8, 0x49, 0x8, 0x100000, 0x3}, {0x7, 0x7, 0xfff, 0x9}, {0xfffffffd, 0xfffffff9, 0x4, 0x800, 0xb, 0x6e}, {0x0, 0x6, 0x3150f55f, 0x4b223d34, 0x0, 0xe}, {0x0, 0x9, 0x1, 0x0, 0x1, 0x5}, {0xd7c, 0x101, 0x400, 0x401, 0xd79, 0x6}, {0x7, 0x10, 0x7, 0x5, 0xb, 0x556}, {0x1, 0xfffffffe, 0xff, 0x3, 0x5, 0x7}, {0x40, 0x7, 0x3, 0x1, 0x2, 0xffffff80}, {0x0, 0x8, 0x5, 0x8000, 0x85e7, 0x5}, {0x8, 0x9, 0x10000, 0xae3, 0xae4f, 0x4}, {0x1, 0x3, 0xa781, 0x9, 0x9ff, 0x40}, {0x1, 0x7, 0x5, 0x4, 0x0, 0xfff}, {0x7, 0x258, 0x8, 0xc, 0x80000001, 0x3}, {0xfffffff7, 0x8000, 0x7f, 0x4bed, 0xff, 0xc}, {0x8, 0xffffffff, 0x4, 0x2, 0x1, 0x2}, {0x3, 0x8, 0xb04c, 0x800, 0x5, 0x3}, {0x0, 0x1, 0x2e74, 0x2, 0x2e83d572, 0x59}, {0x4, 0x39d9, 0x4, 0x9, 0x6, 0x9}, {0x2, 0x16, 0x6, 0x9, 0x7, 0xd7}, {0x3, 0xd, 0xf126, 0x1, 0x10, 0x4}, {0x3, 0xe, 0xb, 0x6, 0xf1, 0x7}, {0x1, 0x9238, 0xe15, 0x4, 0x9, 0xee22}, {0x5, 0x2, 0x9, 0x2, 0x5, 0x3}, {0x1c000000, 0x3, 0x2, 0x418, 0xc00, 0x81}, {0x1, 0x3, 0xa, 0x3, 0x6, 0xd}, {0x169, 0x0, 0x6, 0x4, 0xfffffff9, 0x4}, {0x3, 0x1, 0x10, 0x6d3, 0x842d, 0x3ff}, {0xc, 0xb3, 0xa834, 0x80, 0x9, 0xff}, {0x8, 0xfffff001, 0x6, 0x1000, 0xc3, 0xfffffffe}, {0x9, 0xffffffff, 0xa3b8, 0x9c, 0x0, 0x8}, {0x2, 0x1, 0x7, 0x6, 0x3, 0x1ff}, {0x6, 0x2, 0x78, 0xffffff2c, 0x9, 0x7}, {0x71c7, 0xfff, 0x2, 0x8, 0x3, 0x3ff}, {0xe, 0x4, 0x1, 0xb0be, 0x1ff, 0xa8d}, {0xf, 0x51, 0xd2d8, 0x35b, 0x73, 0x5}, {0x0, 0x7, 0x2, 0x10000, 0xfff}, {0x1, 0x8001, 0x9, 0x7, 0x1, 0xffffffff}, {0x6, 0x800, 0x7, 0x3, 0x7, 0x1}, {0x400, 0x6, 0x1000, 0x74, 0x0, 0x1ff}, {0x3c, 0x1, 0xff, 0x200, 0x5, 0x5}, {0x2, 0x3ff, 0x2, 0x7, 0x4, 0x5}, {0x6, 0x6, 0x1, 0x7, 0x4, 0xe5d}, {0x3, 0x7ff, 0x1, 0x0, 0x2, 0x9}, {0x0, 0xc, 0x9, 0x76e, 0x4, 0x6}, {0x401, 0x3, 0x2, 0x4000000, 0x2}, {0x8, 0x80000000, 0x1, 0x7, 0x10001, 0x9}, {0x4, 0x9, 0xfffffffb, 0x5300000, 0x1000, 0x5}, {0x1, 0x3, 0xb, 0xe8c1, 0x1c4, 0x4}, {0x8000005, 0x40, 0x10, 0x5b14, 0x4da9, 0x3}, {0x800, 0x93a, 0x4, 0x400, 0xffff, 0xd}, {0x8, 0xa, 0xa08, 0x2, 0x101, 0x72d}, {0x80000001, 0x4, 0x9, 0x9, 0x1d793408, 0x99}, {0xde1, 0x4, 0x9, 0x67b, 0xffffff50, 0x3}, {0x9, 0xffffffd1, 0x0, 0xfffffffa, 0x7, 0x6}, {0x40, 0x0, 0x4, 0x2, 0x2d, 0xca9}, {0x101, 0x5, 0x6, 0xe, 0x3, 0x3}, {0x0, 0x5, 0x7, 0x46, 0x10001, 0xffff}, {0x3, 0x4c, 0x3835, 0x2, 0xffffff01, 0x1}, {0x4, 0x7fff, 0x8, 0xb999, 0x7, 0x7}, {0x8, 0x5, 0x6, 0x4, 0x400, 0x10}, {0x2, 0x8, 0xff, 0x8, 0x1ff, 0x1}, {0x2, 0xfff80000, 0x5e, 0x7fffffff, 0x5}, {0x1, 0x5, 0x8001, 0xfffffffb, 0xfffffffa, 0x68f9982}, {0x1, 0x2, 0x200, 0xc, 0x6}, {0x8000000, 0x54a, 0xfff, 0xae6}, {0x7, 0x6, 0x7eb, 0x4, 0x30000, 0x4}, {0xc, 0x9, 0x8, 0xffffffff, 0x8, 0x6}, {0x80ae, 0x401, 0x9, 0x3, 0x2, 0x1}, {0x7, 0x0, 0x700, 0x93c, 0x1, 0x1}], [{0x2}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x5}, {0x1, 0x3}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x5}, {0x3}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x7, 0x1}, {0x4}, {0x4}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x4}, {0x5}, {0x1, 0x1}, {0x5}, {}, {0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x5}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x6}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {}, {}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4}, {0x3}, {0x4, 0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {}, {}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5}]}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x7fffffff, 0x80000001, 0x0, 0x0, 0x5}, 0x8, 0x7, [{0xa8, 0x1, 0xa1, 0xfffffff8, 0xcc, 0xc118ca5}]}, [{0x0, 0x1, 0x7, 0xcf, 0x80000001, 0x5}, {0x1, 0x4, 0xf8, 0xfffffffa, 0xdd10, 0x3}, {0x2, 0x7ff, 0x2, 0x7, 0xb, 0x8}, {0xfffffffa, 0x7, 0x8001, 0x7, 0x0, 0x4bc80000}, {0x195, 0x5, 0x1, 0x2, 0x6, 0x5}, {0xe, 0x1ec9, 0xffff3546, 0x410a, 0x0, 0x3}, {0x3, 0x4, 0x80000000, 0x4c8, 0x5d6f, 0x9}, {0xe, 0x9, 0x10, 0x0, 0x9d}, {0xa7, 0x1000, 0x8afe, 0x54, 0xa, 0x9}, {0x1, 0x800, 0xf, 0xffffffff, 0x0, 0xffffffff}, {0x0, 0x5, 0xfffffff8, 0x1, 0x7cf, 0x60f}, {0xbb, 0x6, 0x40, 0x4, 0x9, 0x4}, {0x7, 0xee81, 0x3, 0x4, 0x1, 0x400}, {0x1000000, 0x6, 0x8167, 0x6, 0xfffffffb, 0xffffff58}, {0x7, 0x188, 0x8, 0x3, 0x4, 0x5}, {0x80000000, 0x2ce, 0x9, 0x7, 0x7, 0x849e}, {0xc51e, 0x5, 0x7, 0xa89, 0x1, 0x1}, {0x7, 0x5, 0x8, 0x5, 0x6, 0x22}, {0x4, 0x6, 0xfffffffd, 0xb, 0x7fffffff, 0xfffff89a}, {0x76ec, 0x100, 0x5, 0xffffe52f, 0x400, 0xffffff01}, {0xfffff6f7, 0x9, 0x6, 0x40, 0x1, 0xd5}, {0xfffffffb, 0x9, 0x9, 0x2, 0x2, 0x1ff}, {0x3, 0x0, 0x800, 0x800, 0x445, 0x605}, {0x63, 0x7, 0x1, 0x100, 0x9, 0x8}, {0x0, 0x7, 0x4, 0x5, 0x3ff, 0x7}, {0x2, 0x10, 0xe8, 0xfffffff8, 0x323b2e6d, 0x7}, {0x64bb7588, 0xa1, 0xd99f, 0x20000, 0x5, 0x9}, {0x78, 0x6, 0xfffff001, 0x7fffffff, 0xb8, 0x8}, {0x800, 0x7, 0x3, 0x10, 0x3, 0x1000}, {0x3, 0xf17, 0x6, 0x9, 0xc9e, 0xffff0001}, {0x0, 0x6, 0xa6, 0xd7, 0x5d3, 0x5}, {0x7, 0x9, 0xcb50, 0xaa14, 0x9, 0x9}, {0x7, 0x7, 0x1, 0xfffffffd, 0x8a4, 0x1}, {0x0, 0xfffffff5, 0x3, 0x2, 0xfffffe01, 0x7fffffff}, {0x8, 0x8, 0x0, 0xfffffff7, 0xe, 0x1}, {0x40, 0xed4e, 0x7, 0x1, 0xfc3, 0x80000001}, {0x3, 0x1a0000, 0x80000001, 0x1, 0xb, 0x8}, {0xffff, 0x3ff, 0x4, 0x8e, 0x5, 0x5}, {0x1, 0x2, 0x6, 0x0, 0xed9, 0xe}, {0x1, 0x0, 0x10, 0x5, 0x3}, {0xffffff1a, 0x6, 0x3, 0x6, 0x5f, 0x539000}, {0xf510, 0x6352, 0xec, 0x7105045a, 0xf8000000, 0xb}, {0xb943, 0xcdc, 0x6, 0x9, 0x4, 0x715}, {0x8001, 0x7, 0x0, 0x6, 0xc, 0x5}, {0xffffffff, 0xea, 0x7f, 0x5, 0x1ff, 0x10000}, {0x0, 0x40, 0x2, 0xf4e, 0x7, 0xae0}, {0x6, 0x2, 0x3, 0x7, 0x80000001, 0x3}, {0x1ff, 0x474, 0x6, 0x5, 0xb7, 0xffff92e9}, {0xb80, 0xffffff7f, 0x6, 0x0, 0x9}, {0x5, 0x9, 0x7, 0x9, 0x33, 0x7fff}, {0x4, 0x8, 0x6b, 0x7fffffff, 0x460, 0x9}, {0x2, 0xe8, 0xbfd, 0xfffffc01, 0xe}, {0xfffffffc, 0x5, 0xff, 0x31c, 0x1000, 0x8}, {0x6, 0x4, 0xc53, 0x80, 0x3, 0x7f3d47d5}, {0x0, 0x8, 0x1, 0x7ff, 0xffff90f2, 0x4}, {0x401, 0x1, 0xc, 0x2, 0x9, 0x401}, {0x1, 0x400, 0x6, 0x8, 0x5, 0xffffffff}, {0x0, 0x2, 0x7, 0x7f, 0xfffffff9, 0x5}, {0x5, 0x3, 0xfff, 0x6, 0x80000001, 0xbb1}, {0x7, 0x1, 0xd, 0x2, 0xfffffe00, 0x736a}, {0x4, 0x4aff, 0x7fffffff, 0x7fff, 0x5e5, 0x5}, {0x2, 0x6, 0x6, 0xa, 0x55d, 0x10}, {0x4, 0x4, 0x3, 0x1000, 0x6, 0xfffffff2}, {0xffffffff, 0x3, 0xaf, 0xfff, 0x7, 0x2}, {0x800, 0x10, 0x262, 0x7, 0xf12c544, 0x8}, {0x4, 0x0, 0x6, 0x2, 0x1283, 0x200}, {0xb00, 0x1000, 0x5, 0x8, 0x6, 0x9}, {0x6, 0x9, 0x5, 0x40, 0x6, 0x4}, {0x9, 0x9, 0x8, 0x8, 0x4, 0x9}, {0x8001, 0x8000, 0x1ff, 0xef, 0x2, 0x3}, {0xffffff60, 0x5, 0x2, 0x6, 0x2539, 0x122}, {0xfffffff8, 0xfffffffd, 0x25d45337, 0x4, 0x8, 0x5}, {0xfffffff8, 0xffffffff, 0x9e, 0x0, 0x1, 0x7fffffff}, {0xfffffffd, 0x8204, 0x80000001, 0x6, 0x4, 0x1}, {0xf80, 0x40, 0x4, 0xc0, 0x7, 0x3ff}, {0x9, 0x2, 0xffff4bd0, 0x6, 0x400, 0x6}, {0x6, 0x3, 0x7, 0x5, 0x817, 0x6}, {0x7d, 0x6, 0x5, 0x7, 0x3, 0x4}, {0x6, 0x7, 0x0, 0x7f, 0x6, 0x1000}, {0x6d, 0x80000000, 0x14f, 0x1, 0x4, 0x4}, {0x7ff, 0x4, 0x81, 0x3, 0xfffffff8, 0x7}, {0x1, 0x95, 0x2, 0x0, 0x9, 0x2}, {0x1, 0x81, 0x2, 0x0, 0x80, 0x3}, {0x1, 0x0, 0x81, 0x4626, 0x9, 0x7e686dbf}, {0x0, 0x6, 0x9, 0x9, 0xfff, 0x4}, {0xd, 0x2, 0xef, 0x9243, 0xfffffb51, 0x8}, {0x1, 0x1, 0x80000001, 0x0, 0x2000000, 0x1}, {0x1000, 0xd, 0x1d60, 0x6, 0x2, 0x3}, {0x13, 0x7fff, 0x80, 0x80000000, 0x6}, {0x3, 0x1, 0x3, 0x7, 0x8, 0x5093}, {0x1, 0xf7d0, 0x2, 0xfffffc01, 0x1, 0x5}, {0x80000001, 0x65ca, 0x2, 0x401, 0x101, 0x1000200}, {0x17, 0x0, 0x0, 0x11, 0x92, 0x8000}, {0x9, 0x8000, 0xa, 0x1000, 0xf, 0x3}, {0x3, 0xd92, 0x4, 0x463, 0x0, 0x2}, {0x7dc19494, 0x5, 0x5, 0x4, 0x2, 0x7}, {0x93, 0x5, 0x9, 0xa9e, 0x8, 0x1}, {0x2, 0xe694, 0x6, 0x3, 0x4, 0x100}, {0x1, 0x9, 0x95, 0x8, 0x5, 0x1}, {0x4, 0xd, 0x9, 0xfffffff9, 0x1ff, 0x4}, {0x0, 0x2, 0x76f, 0xba, 0x4, 0x5}, {0x5, 0x80000000, 0xd2, 0x8001, 0x81, 0x2}, {0x3, 0xfffffff7, 0x4, 0x0, 0x7, 0x726}, {0x3, 0x9, 0x6c, 0xf, 0x8, 0x9}, {0x0, 0x6, 0x5, 0xd, 0x9, 0x101}, {0x5c5, 0x0, 0x9, 0x7, 0x1, 0x8001}, {0x2, 0x1000000, 0x400, 0x71, 0x1, 0x9}, {0xffff, 0x8c5, 0x7, 0x7, 0x8, 0x4}, {0xa, 0xffff, 0x8001, 0x6, 0x0, 0x2}, {0x7, 0x10001, 0x0, 0x1ff, 0x7fffffff, 0x76f000}, {0x3, 0xfff, 0x2, 0x6, 0x6, 0x7}, {0x5, 0x20000000, 0xfffffffd, 0x8, 0xfff, 0xffff}, {0x10000, 0x7, 0x6, 0x2, 0x9, 0x8}, {0x40, 0x2192, 0x0, 0x4, 0xffffffff, 0x8}, {0xfffffff8, 0x3, 0x6, 0x5c, 0x7, 0x100}, {0x0, 0x9, 0x7, 0x8, 0x2, 0x7fffffff}, {0xc46, 0x40, 0x1, 0x2, 0x1, 0x8}, {0x9, 0x10001, 0xfffffff7, 0x6ba, 0x0, 0x8cf}, {0x0, 0x0, 0x9, 0x7bd, 0xffff873e, 0x8001}, {0x8, 0x8000, 0x4, 0xc792, 0xcff, 0x38000000}, {0x8, 0x4c2e, 0x5da1, 0xfff, 0x0, 0x7ff}, {0x94, 0x1, 0x3, 0x4d6, 0x9, 0x80000001}, {0x0, 0x9d, 0x0, 0xfffffffd, 0x1ff, 0x2}, {0x9, 0x80000000, 0x1, 0x89, 0x4, 0x2}, {0x7b5, 0x7ff, 0x6, 0xad, 0x998, 0x402}, {0x5, 0x733, 0x6, 0x7, 0x3, 0x7}, {0x8, 0x4, 0xfff, 0x9, 0x8, 0xb6dd}, {0x6, 0x200, 0x5, 0x4, 0x100, 0x5}], [{0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x1}, {0x5}, {0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x3}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x4}, {0x3}, {0x4}, {0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x5}, {0x2}, {0x2, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {}, {0x5}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0xdae341ad99820aa2, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x4}, {0x3}, {0x4}, {0x2, 0x1}, {0x3}, {0x3}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x2, 0x1}, {}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x6}, {0x4}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x5}, {0x5}, {0x0, 0x1}, {0x7}, {0x0, 0x2}, {}, {0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x4}, {}, {0x2, 0x1}, {0x0, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x114, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xd8cc45e4bae3b448}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x74, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0xf4, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xffffff67, 0x8, 0xffffffffffffffff, 0xa8, 0xfffffff8}, 0x8, 0xc, [{0x0, 0xef, 0x5, 0x0, 0x2, 0xd23}, {0x4, 0x100, 0x0, 0x80, 0x1, 0x4}, {0x0, 0x2e, 0x8001, 0x1f756760, 0x0, 0x2d}]}, [{0xd, 0x4, 0x2, 0x40, 0x4c}, {0x7fffffff, 0x6145, 0x80000000, 0x3ff, 0x1, 0x2}, {0x10000, 0xf, 0xff, 0xff, 0x7, 0x2}, {0x800, 0x80, 0x6, 0xf, 0x40, 0x8001}, {0xb, 0x0, 0x200, 0xffffffff, 0x7ff, 0x13}, {0x5, 0x800, 0x2, 0x4080000, 0x82c5, 0x6}, {0x4, 0x100, 0x5, 0x2, 0x1, 0x5}, {0x8000, 0x7fff, 0x3, 0x8, 0x3}, {0x2e, 0xc, 0x1ff, 0x1, 0x7}, {0x401, 0x800, 0x6, 0x9, 0x7ff, 0x80000001}, {0x1ff, 0x1, 0x4, 0x810, 0x101, 0x8}, {0xe5d, 0x8, 0x6a1, 0x0, 0x4, 0x6e}, {0x9, 0x1, 0xf, 0xf7, 0x1c, 0x8}, {0xfff, 0x2, 0x3, 0x78f2, 0xff, 0x9a}, {0xa6, 0x6, 0xffff463c, 0x8, 0x7, 0x1}, {0xcc40, 0x4, 0x993d, 0x8f, 0x3, 0x8}, {0x7, 0x8, 0x20c, 0x10000, 0x2, 0x76}, {0x7, 0x1, 0x6, 0x10000, 0x4, 0x8a}, {0x559, 0xeb, 0x1e, 0x363, 0x3, 0x3}, {0x7ff, 0x12, 0x1, 0x8, 0x1000, 0xe70d}, {0x6, 0xd, 0x7ff, 0x6, 0xd082, 0x1ff}, {0x8001, 0x1ff, 0x5, 0x6, 0xd1, 0x81}, {0x5, 0x7fffffff, 0x8, 0x9, 0x8, 0x3}, {0x8, 0x7f, 0x2, 0x9, 0x2, 0x7}, {0x9, 0x1, 0x7, 0xffd, 0xbb, 0xffffff00}, {0x5, 0x9, 0xd713, 0x4, 0xfff, 0x6}, {0x8ae, 0x9df6, 0x7, 0x0, 0x4, 0x1ff}, {0x5, 0x7, 0x9, 0x6, 0x7, 0x6}, {0x1, 0x80000001, 0x8, 0x100, 0x38, 0x4}, {0x7c, 0x32, 0x0, 0x10, 0xfffffdd3, 0x10001}, {0x8, 0xfffff000, 0x4, 0x0, 0x8, 0x800}, {0x4, 0xfffffff7, 0x7e4, 0xd, 0x80000000, 0x3ff}, {0x10, 0x3, 0x5, 0x9, 0x48, 0x6}, {0x7, 0x400, 0xc01c, 0x5, 0x3}, {0x1000, 0x8, 0x5, 0x0, 0x3214000, 0xc67}, {0xfffffff9, 0x400, 0x9, 0xa, 0x80000001, 0x9}, {0x902, 0x8, 0x2, 0xb, 0x38}, {0x0, 0x7ff, 0x3000000, 0x72bb, 0x9}, {0x3, 0x7715, 0xa, 0x6, 0xe, 0x161}, {0x170d, 0x0, 0x5, 0x9, 0x70c, 0x3}, {0x2, 0xd00, 0x7, 0x1, 0x0, 0x3}, {0xc, 0x8, 0x3, 0x800, 0xffffffff, 0x4}, {0x7e7, 0x8, 0x49, 0xff, 0xfffffff8, 0x7}, {0xfff, 0xfff, 0x5b47709, 0x7cbd4990, 0x2, 0xc}, {0x10001, 0x7ff, 0x6, 0x1, 0x4}, {0x4, 0x5, 0x5, 0x0, 0x0, 0x3}, {0x1, 0xa, 0x0, 0x2, 0xfffffff0, 0xa15}, {0x9, 0x837, 0x2, 0x3, 0x1, 0x200}, {0x0, 0x4, 0x7, 0x1, 0x9}, {0x6, 0x5, 0x2, 0x1, 0x2, 0xffffffff}, {0x1, 0x100, 0x9, 0x9, 0x5, 0x4}, {0x7, 0x30000000, 0x5, 0x8001, 0x9, 0x79}, {0x8001, 0x6, 0x0, 0x0, 0x0, 0xffffffff}, {0x3, 0x1, 0xe88, 0xe92, 0x0, 0x7}, {0xfffffff3, 0x4, 0x8, 0x2, 0xb760, 0x8e}, {0x4, 0xba8d, 0x1e60, 0x90, 0x3, 0x10}, {0x2, 0x9, 0xc33a, 0x2, 0x1ff, 0x4}, {0x8001, 0x7f, 0x10001, 0x350, 0x1, 0x9}, {0x401, 0x4, 0x4, 0xff, 0x7fff, 0x800}, {0x4, 0x3ff, 0x2, 0x1, 0xcbc, 0x2}, {0x3, 0x2, 0x100, 0xa, 0x5, 0x1}, {0x8, 0x648a, 0xffffffff, 0x3, 0x5, 0x8}, {0xf, 0xd, 0x0, 0x0, 0x1, 0x9}, {0x6, 0x401, 0x8, 0x7fffffff, 0x1, 0x80000001}, {0x5, 0x2, 0x80000000, 0x4, 0x9, 0x400}, {0x8, 0x3, 0x3c9, 0xfff, 0xffffff51, 0x200}, {0x1000, 0x1, 0x9, 0x0, 0x8, 0x8b}, {0x309, 0x9, 0x7, 0x2, 0x6, 0x6}, {0xf8a, 0x6, 0x6, 0x1, 0x7f, 0x2803}, {0x2, 0x7fffffff, 0x0, 0xf, 0x5}, {0x6, 0x8, 0x1, 0x200, 0x7, 0x8}, {0xad, 0x3, 0x1, 0x1, 0x200, 0x8000}, {0x7, 0x5, 0x7, 0x1, 0x96, 0x200}, {0xffff80d7, 0x1000, 0x200, 0x4, 0x2000000, 0x8}, {0x3, 0x78eb, 0xe9c, 0x8, 0x7ff, 0x6}, {0xd1f1, 0xcc6, 0xffff0001, 0x8, 0xec, 0x9}, {0xf5, 0x8, 0x1ff, 0x401, 0x1dd, 0x5}, {0x800, 0x1, 0x8, 0xfffffffd, 0x9}, {0x80000000, 0x8, 0x2, 0x6, 0x9, 0x3}, {0x44e, 0x0, 0x7, 0x8, 0xe37}, {0x45, 0x6, 0x7, 0x4, 0x9, 0x5}, {0x4a25, 0xffffffff, 0x1, 0x7, 0x3, 0x5}, {0xdf7e, 0x100, 0x3, 0x10000, 0x5, 0x80000000}, {0x2, 0x4, 0x2, 0x10000, 0x4, 0x5}, {0x401, 0x0, 0x7fffffff, 0xe6, 0x5, 0xf}, {0x3, 0x8, 0x400, 0xaa17, 0xffffffff, 0x522}, {0x8, 0x1, 0x5, 0x8, 0x3, 0xfffffeff}, {0x8, 0x0, 0xff, 0x23, 0x4, 0x6}, {0x7, 0x6, 0xa3, 0x226b, 0x6, 0x9}, {0xe3, 0x0, 0xff, 0x60e, 0x2, 0x1000000}, {0x0, 0x6b0, 0x9, 0x283, 0xffff0261}, {0x80000000, 0xfff, 0xfffff996, 0xffff, 0x3}, {0x6, 0xf, 0x2, 0xcc8b, 0x100, 0xd}, {0x6, 0x9, 0xfffffc01, 0xc0, 0x4f, 0x7}, {0x6, 0x401, 0xefa1, 0xfffffffa, 0x9, 0x81}, {0x2, 0x6, 0x1, 0x0, 0x0, 0xd1f}, {0x0, 0xfff, 0x10000, 0x83b6, 0x0, 0x7}, {0xfffffffc, 0xc, 0x2, 0x1, 0x3, 0xc}, {0x1e4, 0x401, 0x0, 0x6, 0x44d4, 0x40000}, {0xfffffff8, 0x6, 0x10000000, 0x7fffffff, 0x5, 0x9}, {0x2, 0x7fffffff, 0x3, 0x3ff, 0x2, 0xffffffff}, {0x8, 0x222ece6b, 0x4, 0x1, 0x1, 0xff}, {0x8, 0x55, 0x2, 0x4488, 0x7ff, 0x2}, {0x1, 0x6, 0x7f, 0x7, 0x70, 0xfffffffd}, {0xf, 0x101, 0x2, 0x80000001, 0x83c, 0xffffff01}, {0x9, 0x9, 0x1, 0x4, 0x7, 0x34c}, {0x1, 0x2b, 0x1, 0xd, 0x2cc, 0x7fffffff}, {0x0, 0x9, 0x8001, 0x5, 0x1e4bf660, 0x5}, {0x5, 0x0, 0x5, 0x7, 0xd, 0x1ff}, {0xc, 0x4, 0x4, 0xffff373e, 0x3, 0xd3}, {0x0, 0x4, 0x9, 0xf, 0x5, 0x8109}, {0x3, 0xf, 0xe, 0x5, 0x9, 0xa}, {0xffffff1f, 0xcb8, 0xf, 0x2, 0xf6, 0x3}, {0x340000, 0x521, 0xfff, 0xbc, 0x400, 0x1000}, {0x2, 0x8000, 0xf5e, 0xffff, 0xdc, 0x4}, {0x4, 0x7f, 0x80000001, 0x0, 0xed, 0xf71e}, {0x6, 0x2, 0xfffffffe, 0x40, 0x6, 0x873}, {0x1, 0x828d, 0x8, 0xb6, 0x200, 0xcc}, {0xfffffff8, 0x3, 0x9d, 0xfffffff9, 0x68, 0xffffffff}, {0x2, 0xffff, 0x3, 0x0, 0x0, 0x7}, {0x7, 0x4, 0x2, 0x3, 0x3, 0x7211}, {0x4, 0x5, 0x4, 0x81, 0xffff, 0x80}, {0x80, 0x2, 0x8, 0x7, 0x0, 0x4}, {0x2d09, 0xffffffff, 0x40, 0x1, 0x1, 0x9}, {0x9, 0x6, 0x80, 0x4, 0x3, 0x400}, {0x7fff, 0x9, 0x9f1, 0x7, 0x4}, {0x8001, 0x4, 0x1, 0x3, 0x0, 0x8}, {0x5, 0x5, 0xcd, 0x5, 0x2, 0x200}], [{0x5, 0x7b4727d54fe2d162}, {0x4, 0x1}, {0x2}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0xe5bee031d92b262d, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x3}, {0x1, 0xaa10f0f872116c95}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x1, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x3}, {0x4}, {0x2}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x5}, {0x2}, {0x4}, {0x5}, {0x1, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {0x5, 0x1}, {0x3}, {0x5}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x3}, {0x2}, {}, {0x3}, {0x3}, {}, {0x4, 0x2}, {0x2, 0x1}, {0x3}, {0x5}, {}, {0x5, 0x1}, {0x5}, {0x5}, {0x3}, {0x1}, {0x3}, {0x2}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{0x1, 0x2, 0x8, 0x10001, 0x4}, 0x8, 0x7, [{0x0, 0x111, 0x5, 0xda, 0x1d, 0x8}, {0x8, 0xd97, 0x7fffffff, 0x1, 0x5, 0xd62}, {0x481, 0x9, 0x1, 0x100, 0x7, 0xfffffffc}, {0x6, 0x2, 0x8, 0x1, 0x7, 0x4}, {0xa6d7, 0x8, 0xfffffff4, 0xf, 0x9, 0x2}, {0x4349, 0x3, 0x1000, 0x7, 0x5, 0x9}, {0xc13, 0x7, 0x2008, 0x1, 0x4, 0x6}, {0x200, 0x1, 0x5, 0x800, 0x12c, 0x8001}, {0x40, 0x6, 0x5, 0x5, 0xe, 0x100}]}, [{0x7, 0x1, 0x3, 0x2, 0x4, 0x8820}, {0x0, 0x6, 0x3, 0x9, 0x8, 0x2}, {0xfe1d, 0x1, 0x3, 0x8, 0xe061, 0x85a}, {0x8, 0x2, 0x1, 0x3, 0x5, 0x5}, {0x8b18, 0x800, 0x6, 0x2, 0xfff, 0xe}, {0xd285, 0x7c6712a3, 0x6, 0x6, 0x10000, 0x5}, {0xc0000000, 0x353, 0x52b, 0xfffffff9, 0x5, 0x1}, {0x3, 0x9, 0x9, 0x6, 0xe0000000, 0x69}, {0x8, 0x5, 0x3, 0x1ff, 0x4, 0x4}, {0x101, 0x9, 0xff, 0x1, 0x2, 0xe9}, {0x1ff, 0x200, 0x3, 0xf81, 0x9, 0x3}, {0x1, 0x2, 0x5, 0x100, 0x7, 0x5}, {0x6, 0x1c80, 0x800, 0x2, 0x80, 0x3}, {0x26, 0x800, 0x0, 0x3, 0x7, 0x2}, {0x7f50, 0x7, 0x3, 0x7f, 0x81b, 0x6}, {0x1, 0xffff, 0x10001, 0x3, 0x0, 0xffff8001}, {0x7f, 0x3ff, 0x86, 0x663, 0x7fff, 0x6}, {0xffff, 0x1, 0x5, 0xfffffff9, 0x7fffffff, 0xa11}, {0x0, 0x4, 0x9, 0x50b18087, 0x7, 0xfffffff8}, {0x7, 0xff, 0x5, 0xa3, 0x4, 0x8}, {0x9, 0x8001, 0x4, 0x400, 0x3, 0x4}, {0x8, 0xff, 0x2008000, 0x6e7, 0x8001, 0x4}, {0x8, 0x9, 0x3, 0x6, 0x5, 0x7}, {0x81, 0x7, 0x3, 0x4, 0x0, 0xf2b9}, {0xffffff77, 0x1, 0xfffff93c, 0x8, 0x7, 0x2}, {0x8, 0x4, 0x8, 0x2, 0x5}, {0x6, 0x1000, 0x2, 0x10, 0x9}, {0xa, 0xffff8000, 0xad, 0x8, 0xffffffff, 0x5e}, {0x7fff, 0xffffffff, 0x6, 0x9, 0x8, 0x70000000}, {0x2a5e, 0x4, 0x2, 0x5, 0x8, 0x200}, {0x7, 0x9, 0xffffa3f6, 0x207c, 0x7, 0x200}, {0x0, 0x3ff, 0xfffffff3, 0x2, 0x15e7, 0x10}, {0x7fffffff, 0x9, 0x3, 0x2, 0x6, 0x585}, {0x5, 0x3, 0x7fff, 0x1, 0x200, 0x8}, {0x3, 0x2, 0x3, 0x80000001, 0x8, 0x81}, {0x1, 0x2, 0xf, 0x6, 0x5, 0x5}, {0x70000000, 0xc00, 0x6, 0x1, 0x4, 0x7}, {0x8, 0x9, 0x0, 0x470, 0x2, 0x4}, {0x5, 0x0, 0x76, 0x5, 0x3, 0x2}, {0xe9280000, 0x3, 0xef70, 0x4, 0xc445, 0x3}, {0x9, 0x401, 0x800, 0x4, 0xfffffff8, 0x2}, {0x0, 0x7fffffff, 0xc, 0x2, 0x0, 0x6}, {0x6a3c, 0x8, 0x0, 0x8, 0x8, 0x7}, {0x9, 0x6, 0x2, 0xe, 0x2, 0x8}, {0x0, 0x288f, 0x1, 0x400, 0xb, 0xad}, {0x7f, 0xe0, 0x1d0, 0x2, 0x32f1cdba, 0x7}, {0x6, 0x40, 0x8, 0x0, 0x0, 0x8}, {0x8, 0x6f, 0x2, 0x6, 0x9a7b, 0xc43}, {0x5, 0x5, 0x7, 0x9, 0x7, 0x6}, {0x80000000, 0x5d1fe6a8, 0xb, 0x400, 0x3, 0x3}, {0x1, 0x6, 0xfffffffb, 0x0, 0x8, 0x6ef}, {0x9, 0x9, 0xb, 0x80000001, 0x294d, 0x6}, {0x2, 0x80000000, 0x0, 0x14e7, 0x0, 0x77}, {0x2, 0x6, 0x9, 0x2, 0x1000, 0x3}, {0x0, 0x9, 0x200, 0x80000001, 0x7, 0x2}, {0x8, 0x80, 0x3, 0x3, 0x81, 0x6}, {0x7f, 0x3, 0x9, 0x77, 0x9, 0x3}, {0xc0000, 0xa, 0x7, 0x24, 0x2, 0x5}, {0x8, 0x9, 0x3, 0xbe, 0xffffffff, 0x10000}, {0x3, 0x2, 0x4, 0x6, 0x6ae, 0x2}, {0x33a9, 0x3, 0xff, 0x7, 0x8, 0xe1f}, {0x1f, 0xffffff01, 0x100, 0x4, 0x1, 0x4}, {0x0, 0x7d0, 0x2, 0x2, 0xec37, 0x7}, {0x2, 0x7, 0x7c650ce3, 0x9, 0x64ce, 0x7}, {0x1, 0x0, 0x6e03, 0xffffffff, 0xfb39, 0x24000000}, {0xfb5, 0x4, 0x5, 0x800, 0xde, 0x7}, {0x0, 0xe00000, 0x4, 0x4f1, 0x0, 0x6}, {0x3ff, 0xc395, 0xfe8, 0x6, 0xcac, 0x3}, {0x5, 0x3, 0x974d, 0x3, 0x43, 0x8}, {0x6, 0x3, 0x9, 0x1000, 0x9, 0x5}, {0x66, 0x6, 0x1, 0x5, 0xe, 0x30000000}, {0x4, 0xdd9, 0x1, 0xa, 0x0, 0x4}, {0x1, 0x2, 0x40, 0x6, 0xeef1, 0x9}, {0x1, 0xd633, 0x3, 0x0, 0x1, 0x8}, {0xb9e, 0x2, 0x6, 0x9, 0x2, 0x9}, {0x6, 0x1, 0x0, 0x1caa8c87, 0x953, 0x1}, {0x20006, 0x1, 0x4, 0x0, 0x6, 0x2}, {0x400, 0x3, 0xffffffff, 0x1, 0x7, 0x2}, {0x65400000, 0xff, 0x27, 0x6, 0x7, 0xf0f}, {0x908b, 0x8, 0x8, 0x31d150c, 0x8, 0x6f9}, {0xffffffff, 0x1b4, 0x9, 0xfffffc00, 0x5, 0x1}, {0x401, 0x6, 0x7fffffff, 0x4, 0x1, 0x1}, {0x200, 0x80000000, 0x4d0, 0x8001, 0x1, 0x808}, {0x5611, 0x6, 0x2, 0x6, 0x8, 0x9}, {0x0, 0x6, 0x7fffffff, 0x6, 0xa, 0x81}, {0x6, 0x6, 0x7, 0x6, 0x8, 0x3}, {0x8, 0x1, 0x9, 0x8, 0x5, 0x9}, {0x4, 0x80000000, 0x8, 0x4, 0x7, 0x2}, {0x1239, 0x0, 0x6, 0x1000, 0x10, 0xd}, {0x0, 0x0, 0x5, 0x4, 0x2b36, 0x5}, {0x6, 0xffffff08, 0x1000, 0x7, 0x8000, 0x4}, {0xfffffff9, 0x0, 0x1000000, 0x100, 0x0, 0x22}, {0xf, 0x20, 0x4, 0x2eb, 0x3, 0x3d}, {0xfeb7, 0x1, 0x6, 0x1, 0x0, 0xffff}, {0xe, 0x80000001, 0x9aba, 0xa, 0x1ff, 0x6}, {0xb5cf, 0x800, 0x5, 0x400, 0x7f, 0x7}, {0x2, 0xa29, 0x5, 0x6, 0x1, 0x7}, {0x4f9, 0x5, 0x40, 0x5, 0x9e6, 0x2a7b}, {0x10000, 0xffffffff, 0x0, 0x6, 0x3, 0x1}, {0x6, 0x100, 0x7, 0x8, 0x0, 0x5}, {0x5, 0x1aa, 0x3, 0x3, 0x7fffffff, 0x6}, {0x9, 0x8, 0x1, 0x7ff, 0xffffffff, 0xfffffc00}, {0x1ffe000, 0xebcc, 0x6, 0x2, 0x6, 0x9}, {0x9, 0xfffffffc, 0x4, 0x9, 0x4, 0x9}, {0x800, 0x7, 0xfffff1d8, 0x64c6872c, 0x8, 0x82}, {0x5, 0x0, 0xc9, 0x25, 0x3, 0x6}, {0x2c5c02aa, 0x7ff, 0x9, 0x9, 0xb3c, 0xa}, {0x8, 0xfe000, 0xb6d, 0x1, 0x10000, 0x4}, {0xc, 0x2, 0xd, 0x0, 0x9, 0x2}, {0x4, 0xffff, 0x9, 0x3, 0x401, 0x1}, {0x100, 0x3, 0x1, 0x8001, 0x5, 0xfffffd26}, {0x2a, 0x10001, 0x40, 0x8001, 0x8, 0x2000000}, {0x1000, 0x4, 0x8, 0x3, 0x8, 0x55c1}, {0x1, 0x5, 0x800, 0x100, 0x5, 0x3}, {0x5, 0x8, 0x4, 0x4, 0x6, 0x9}, {0x401, 0xf46b, 0x6, 0x10001, 0xf, 0x3}, {0x401, 0x8000, 0x3, 0x1, 0x4, 0x5}, {0x80c, 0x6, 0x0, 0x40, 0x9, 0x1}, {0x5, 0x2, 0x9, 0x4a34, 0xe4c7, 0x7}, {0x6, 0xd33, 0x6, 0xc, 0xa, 0x1}, {0x4, 0x0, 0x6, 0x7, 0x718ae193, 0x1}, {0x400, 0x3, 0x8, 0x80000001, 0x5, 0xfff}, {0x5, 0xfffffffc, 0x33, 0x7, 0x800, 0x7}, {0x1, 0x7, 0xe2f, 0x24000000, 0xf, 0x800000}, {0x3, 0x2, 0x3, 0x46cb222d, 0x3, 0x8}, {0x3, 0x3, 0xfffffff8, 0x20000, 0x8, 0x5}, {0x6, 0xca, 0x4d799556, 0x0, 0xd, 0x8}, {0x10001, 0x80000000, 0xe7d, 0x7, 0x4e2, 0x80000001}], [{0x5}, {0x0, 0x1}, {0x1}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x2}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0xb29e0da5808a5e28, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x4}, {0x5}, {0x2}, {0x1, 0xe25e00673a740e01}, {0x4, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0xdbf1c6b96012b378}, {0x4}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x815d4710c3b319b0}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x1}, {0x3}, {}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x9c9679f1ec5ae3f2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x4}]}}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x0, 0x3d, 0xffffffffffffffff, 0xfffffff7, 0xffffffff}, 0x6, 0x9, [{0xfffffe01, 0x0, 0x6, 0x42f8, 0x4, 0xf}, {0x0, 0x74, 0x8, 0x0, 0x7}, {0x3, 0x7, 0x6, 0xa6, 0xfee, 0x8}, {0x0, 0x100000, 0x6, 0x6, 0x800}]}, [{0x5, 0x6, 0x7, 0x96f, 0x6, 0x8}, {0xd9, 0xa, 0x7, 0x7, 0x0, 0xb6}, {0x10001, 0x140d, 0x7, 0x8, 0x7f, 0x5}, {0x5, 0x3, 0x0, 0x10001, 0x0, 0x8}, {0x9, 0x2, 0x4, 0x4, 0xd0000000}, {0xd87c, 0x4, 0xfa, 0x40, 0x4, 0x2}, {0x8000000, 0x2, 0x6ed236e6, 0x0, 0x9, 0x8}, {0x5, 0x2, 0xa, 0x2, 0x3, 0xb}, {0xfffff5f9, 0xd, 0x7, 0xffff6f11, 0xffff8001, 0x6}, {0x10000, 0x9, 0x9, 0x0, 0x1ff, 0x4}, {0x3bfec151, 0x40, 0xffff, 0xe, 0x84, 0xfffffff7}, {0x9, 0x3, 0x5664, 0xffff, 0x1cf, 0x5}, {0x4, 0x9, 0x0, 0x3e32, 0xfff, 0x4}, {0x6, 0x3ff, 0xaf, 0x2, 0x7be, 0x1}, {0x40, 0x3, 0x4, 0x101, 0x7, 0x5}, {0x9, 0x0, 0x1000, 0x5, 0x3bd, 0xff}, {0x9, 0x9, 0x2e000000, 0xf, 0x4, 0x7ff}, {0x8, 0x6, 0x401, 0x10, 0x7, 0x6}, {0xfffffff7, 0x6, 0xe, 0x5, 0x8, 0x1}, {0x3, 0x1433, 0x101, 0xfffffdbc, 0x0, 0x6}, {0x8, 0x0, 0xc, 0x5798ae0a, 0x9, 0x7ff}, {0x930, 0x152d9b8b, 0x8, 0x1, 0x7}, {0x0, 0x0, 0x7bb, 0x6, 0x100, 0x7ff}, {0x6, 0x9, 0x6, 0x74f, 0x419, 0x4d}, {0xb, 0x1, 0x0, 0x8001, 0x6, 0x4}, {0x9, 0xfff, 0x3, 0x6, 0x100, 0x8}, {0xb, 0x9, 0x1, 0x7, 0x10000, 0x4a}, {0x0, 0x4, 0x9, 0xde, 0xfffffff9, 0x7}, {0x8, 0x1, 0x7, 0x4, 0x9, 0x2}, {0x4, 0x7, 0x2, 0x7, 0x6f8, 0xf4}, {0x11d2, 0x3, 0xdd, 0x101, 0x6850, 0x5}, {0x2, 0x0, 0x0, 0xffff, 0x5, 0xb}, {0x8, 0x7, 0x2, 0x1857, 0x80000000, 0x401}, {0x7, 0x9, 0x6, 0x0, 0x7, 0x6}, {0x7, 0x8, 0x3, 0x3, 0x38, 0x5}, {0x2, 0x0, 0x5, 0xffff, 0x1}, {0xca, 0x1, 0x7fff, 0xac04919b, 0x840d, 0x80000001}, {0x4, 0x2, 0x24d, 0x3, 0xfffffffd}, {0x4, 0x6a0da5df, 0x7, 0xfffffff9, 0xe, 0x1}, {0x2, 0x7f, 0xc3, 0x0, 0xf, 0xfffffffe}, {0x2, 0x1, 0x80200, 0x2, 0x8, 0x7}, {0xffff092f, 0x0, 0x8000, 0xed7, 0x0, 0xd}, {0xf4d, 0xa, 0x8, 0x7ff, 0x2c8, 0x9}, {0x5ee, 0x1e0, 0x9, 0x6, 0x5, 0x1}, {0x8, 0x0, 0xc, 0x3, 0x2}, {0xb, 0x5, 0xffffffc4, 0x5d123bff, 0x7, 0x4}, {0x7fffffff, 0x4, 0x4e, 0x8, 0x800000, 0x3}, {0x1, 0x7, 0x80000001, 0xc, 0xa, 0x400}, {0x80000000, 0xfffffff7, 0x10001, 0x2, 0xcdd, 0x2}, {0xe, 0x7, 0x9, 0xffffff00, 0x0, 0x4}, {0x7, 0x4, 0x5, 0xc, 0x0, 0x7}, {0x0, 0x6a2, 0x6, 0xf, 0xa, 0x8}, {0x2, 0xa, 0x1, 0xbd3b, 0x3ff, 0x40}, {0x6, 0x3ff, 0xffff, 0x10001, 0x9, 0x9444}, {0x7, 0x3, 0x6, 0x8, 0x8000, 0x6}, {0x4, 0x4, 0x1bb, 0x4541ca4c, 0x1, 0x8}, {0x5, 0x61d2, 0xdb, 0x9, 0x5, 0x1}, {0x6, 0x10000, 0xa721, 0x859c, 0x3, 0xfff}, {0x6, 0x4, 0x6, 0x86cb, 0x3, 0x9}, {0x0, 0x0, 0x16, 0x0, 0x35, 0x2}, {0x1000, 0x10001, 0x7, 0x800, 0xb, 0x1}, {0x5, 0x3, 0x4, 0x10, 0xff, 0x7}, {0x2c, 0x5, 0x3, 0x80000000, 0x6, 0xb2}, {0x5, 0x1, 0x0, 0x3, 0x2, 0x2}, {0x7, 0x9, 0x1, 0x57772b37, 0x7, 0x7}, {0xc8e, 0x7, 0x1, 0x0, 0x7, 0x3}, {0x6, 0x80, 0x8, 0x5, 0x3, 0x800}, {0x2, 0xf2d0d7a, 0x9, 0xfffffffa, 0x5, 0x80000000}, {0x8, 0x526, 0xb, 0x18, 0x401, 0x6}, {0xe, 0x8, 0x7, 0x928a, 0x9, 0xfffffff7}, {0x7, 0x5, 0x5, 0x3, 0x4094, 0x10000}, {0x10, 0xffffe824, 0x0, 0x6, 0x2, 0x6eef}, {0x100, 0x5, 0xfffffffb, 0x9, 0x9, 0xfffffffc}, {0x0, 0xffff8001, 0xb, 0x1, 0x100, 0x86}, {0x3, 0x2, 0xd1d, 0xfd434f3a, 0x5, 0x10001}, {0x9, 0x8a, 0x5, 0xb595, 0xd6, 0x2d8}, {0x0, 0x3, 0x4, 0x4, 0x400, 0x4}, {0x5, 0x10000, 0x7, 0x6, 0x178, 0x6}, {0x13, 0x2, 0x7fff, 0x80000000, 0x5, 0xffffffd2}, {0x3, 0x80000000, 0x2, 0x5, 0x7, 0x6}, {0x80000000, 0x7, 0x71a8, 0x8000, 0x800, 0xfffffff7}, {0x0, 0xea, 0x7, 0x88, 0x5, 0x1}, {0x7, 0x0, 0xfff, 0x6, 0x40000, 0x6}, {0x1, 0x3, 0x4, 0x40, 0x800, 0x2}, {0x6, 0x81, 0x5, 0xfff, 0x3, 0x1}, {0x8, 0x9a, 0x4, 0xe490, 0x3ff, 0x5}, {0x3, 0xe5, 0x800, 0x6, 0x2, 0x9}, {0x7fff, 0x80, 0x8, 0xfffff274, 0x4}, {0x7, 0xfb4, 0x5c, 0x3, 0x6, 0x3}, {0x4, 0x6, 0x8, 0x401, 0x5, 0xfffffffb}, {0x20f825bf, 0x7, 0xfffff4a5, 0x992, 0x40d, 0x7f24}, {0xfffffffc, 0x8, 0x4, 0x80, 0x5, 0x320}, {0xffff, 0xc93c, 0x6, 0xa5, 0x187, 0xfffffff8}, {0x9, 0x80000001, 0x0, 0x9, 0xe5, 0x3}, {0x1, 0x9, 0x0, 0x0, 0x8001, 0x1cfa}, {0xa, 0x4, 0x276, 0x2, 0x400, 0x7}, {0xe7, 0x9, 0x80000001, 0x7f, 0x3, 0x7}, {0x2, 0x2, 0x2, 0x4, 0x101, 0x200}, {0x6, 0x5, 0x4, 0x4, 0x8, 0x6}, {0x6, 0x8aea, 0x4, 0x7, 0xe3d, 0x1}, {0xe1, 0x9, 0xa, 0x4, 0x8001, 0x8dd1}, {0x2, 0x7ff, 0x582, 0x16d, 0x8, 0x8}, {0x2bd, 0x1, 0x1, 0x2, 0x7ff, 0x11}, {0x8, 0x400, 0xe5c, 0xfac, 0x86b, 0xfa9}, {0x1, 0xa86, 0x8f, 0x40, 0x2, 0x9}, {0xfffffffe, 0x7, 0x58f, 0xfffffffe, 0xb, 0x8}, {0x3, 0x9, 0x2, 0xd6, 0x9, 0x5}, {0x4, 0x8, 0xffffffff, 0x4, 0x1, 0x5}, {0x4, 0x0, 0x8, 0x400, 0x1, 0x6}, {0x7, 0xfffffff9, 0x0, 0x0, 0x10000, 0x64}, {0x1, 0x3, 0x4, 0x6, 0x6b, 0xffff}, {0x503, 0xe5b, 0x6, 0x8, 0x8, 0xfffffffa}, {0xaff9, 0x3d, 0x0, 0x5, 0x2, 0x7}, {0xf, 0xfffffffc, 0x4, 0xc, 0x6, 0x6}, {0x7, 0x6, 0x3, 0x0, 0x0, 0x1}, {0x4, 0x5, 0x6, 0x3, 0x1, 0xd6d2}, {0x8, 0x101, 0x5, 0x9, 0xc1, 0x9}, {0x8, 0x2, 0x7, 0x81, 0x3, 0x1000}, {0x2, 0xffffffff, 0x6, 0xc877, 0x8}, {0x5, 0x4, 0xae4b, 0xf, 0xe, 0x2}, {0x5, 0x1, 0x9161, 0x6, 0x8000, 0xfff}, {0x7, 0x9, 0x8, 0xfffffff9, 0x781, 0xe868}, {0x25, 0x100, 0x38, 0xa, 0xa}, {0x476a52cb, 0x7, 0x2, 0xb, 0x2, 0x17b}, {0x5, 0x3, 0x0, 0x4, 0x4, 0x2}, {0x5, 0x9, 0x3, 0x6, 0x10001, 0x9}, {0x724, 0x6, 0x9, 0x3, 0x30b, 0x8}, {0x9, 0x6, 0x1, 0x5, 0xd, 0x3ff}], [{0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x2}, {0x5}, {0x3}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {}, {0x2}, {0x5}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x3}, {0x1}, {0x4}, {0x1}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {}, {}, {0x3, 0x1}, {0x2}, {}, {0x2}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x3}, {}, {0x4}, {0x5}, {0x7, 0x1}, {0x7, 0x1}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x7, 0x1}, {0x1, 0x1}]}}]}, {0xc1, 0x6, "c7d24622cd476096ef8fc5b16b62505248c07a5cce9c3466ab1493d4d5cd6c2f99e37f69f26b68d33fd5134d7a6cbe3daef7776046bdb7d1fb0becf3f16f70dad97cfbcea8bf3fe47a717ff57d2367bb971afbacc4dc1d6038884b0ae4558c78ae161d1512c43a3b6363920ed4a48ed6ecd178554bdd3850f35f4f5382e27d9e804e1a53b7df6bcf50a2faca32be75eb647afb06ced3dca724e65d0fffc5ac243b02a78240c4a4db905117a3728b43e856224e572d8d22ff0be4aa08d4"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x4c, 0x1, [@m_skbmod={0x48, 0x1f, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, {0x10, 0x6, "b137468306ba7fb65214ed74"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, {0x204, 0x1, [@m_nat={0x184, 0x4, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x1, 0x6, 0x0, 0x80}, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x3, 0x8, 0x4, 0x8}, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffa, 0xffffffff, 0x8, 0x1, 0x5}, @empty, @dev={0xac, 0x14, 0x14, 0x43}, 0xff000000}}]}, {0xe4, 0x6, "4d14719992edc46255cc967aa1ffb06ec6c9b87dba2776ee9da022546d1e9b40d68b66ccd5cc45f0f369766b74f500389ee7dc40e1fd2719aab657d80547d2ca9c72dc9daeacee2d0afe9ed697d4176ed58d69c6af282c100a29b4c6fafd7ee66b506246628735e86077418acf8bab5f3f32b35d8d5968586552c694cf5a5264e1d9b88bdc17a85336163b41cccc86beeaca21763e6a5ea3d4a3afbc7ce01c283539693177808ea3b2909ea6b37eb029c90420dab80c53ce422deb13746f89a2730976a9b2cbdfeedfaec0a4c1ddae5ca15bb9e03ad51ba1486ecaae5f182f52"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x7c, 0x6, 0x0, 0x0, {{0x7}, {0x4}, {0x53, 0x6, "d73e45db41bfde6c2b09fd10cc11ebf750e18f1ea72581943a536a4ab83af7a08e8ac7fc4ea227a5a22bb621a868a53829b4b85e8fa6f39db21cdcd6c7f5c5289fa1591ce12f5cc8230b60dfc43ecc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, {0x100, 0x1, [@m_sample={0x48, 0x20, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0xefd, 0x2c43c228, 0x2, 0x1, 0xfff}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0xb4, 0x1c, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0xc, 0x1, 0x81d, 0x6}, 0x20}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x0, 0x1, 0x7}, 0x46}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x5, 0x20000000, 0x5, 0x8}, 0x10}}]}, {0x34, 0x6, "a0e03f2b938c3fca9f52c7e3aae8da824b814f7d646121be48faa3e07cec9d33e0c499fea4194ba28a9ff59ee888dd9f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xdb20}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) ioctl$int_in(r1, 0xa51b44f1287a0ebd, &(0x7f0000000000)=0x9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) kernel console output (not intermixed with test programs): 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 92.443313][ T5367] Buffer I/O error on dev nbd6, logical block 0, async page read [ 92.459055][ T5367] ldm_validate_partition_table(): Disk read failed. [ 92.474297][ T5367] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 92.498081][ T5367] Buffer I/O error on dev nbd6, logical block 0, async page read [ 92.534427][ T5367] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 92.577384][ T5367] Buffer I/O error on dev nbd6, logical block 0, async page read [ 92.608496][ T5367] Dev nbd6: unable to read RDB block 0 [ 92.630131][ T5367] nbd6: unable to read partition table [ 93.058236][ T5809] netlink: 8 bytes leftover after parsing attributes in process `syz.2.160'. [ 93.146795][ T5809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.160'. [ 93.228811][ T54] block nbd7: Receive control failed (result -107) [ 93.267351][ T5809] nbd7: detected capacity change from 0 to 256 [ 93.296548][ T5367] block nbd7: Dead connection, failed to find a fallback [ 93.977681][ T5826] netlink: 'syz.1.167': attribute type 11 has an invalid length. [ 94.423850][ T5841] macsec1: entered promiscuous mode [ 94.448446][ T5841] macvlan0: entered promiscuous mode [ 94.468732][ T5853] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 94.494885][ T5841] macvlan0: left promiscuous mode [ 94.803631][ T5866] netlink: 4 bytes leftover after parsing attributes in process `syz.3.180'. [ 94.922048][ T5870] batadv0: entered promiscuous mode [ 94.966165][ T5870] bridge0: entered promiscuous mode [ 95.260461][ T5883] syzkaller1: entered promiscuous mode [ 95.285719][ T5883] syzkaller1: entered allmulticast mode [ 95.443453][ T5890] xt_TPROXY: Can be used only with -p tcp or -p udp [ 95.511421][ T5893] __nla_validate_parse: 2 callbacks suppressed [ 95.511439][ T5893] netlink: 20 bytes leftover after parsing attributes in process `syz.0.191'. [ 95.528322][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 95.552052][ T5893] vlan2: entered promiscuous mode [ 95.943706][ T5913] vlan2: entered promiscuous mode [ 95.956044][ T5913] dummy0: entered promiscuous mode [ 95.969182][ T5913] team0: Port device vlan2 added [ 96.617245][ T5940] netlink: 12 bytes leftover after parsing attributes in process `syz.0.206'. [ 97.011881][ T5959] syzkaller1: entered promiscuous mode [ 97.019680][ T5959] syzkaller1: entered allmulticast mode [ 97.386355][ T5967] batman_adv: batadv0: Adding interface: ipvlan2 [ 97.392859][ T5967] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.423098][ T5967] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 97.493511][ T5974] netlink: 8 bytes leftover after parsing attributes in process `syz.3.219'. [ 97.557954][ T5974] netlink: 4 bytes leftover after parsing attributes in process `syz.3.219'. [ 97.638228][ T54] block nbd8: Receive control failed (result -107) [ 97.667988][ T5974] nbd8: detected capacity change from 0 to 256 [ 97.768013][ T5236] block nbd8: Dead connection, failed to find a fallback [ 97.775210][ T5236] block nbd8: shutting down sockets [ 97.809132][ T5236] blk_print_req_error: 11 callbacks suppressed [ 97.809154][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.850113][ T5236] buffer_io_error: 11 callbacks suppressed [ 97.850132][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 97.918635][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.946494][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 97.983386][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.040782][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.057134][ T5990] netlink: 8 bytes leftover after parsing attributes in process `syz.1.220'. [ 98.086388][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.113282][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.132592][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.164282][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.173957][ T5990] netlink: 4 bytes leftover after parsing attributes in process `syz.1.220'. [ 98.206219][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.232535][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.264244][ T54] block nbd9: Receive control failed (result -107) [ 98.273999][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.287836][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.297012][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.306861][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.314659][ T5236] ldm_validate_partition_table(): Disk read failed. [ 98.325518][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.325575][ T5990] nbd9: detected capacity change from 0 to 256 [ 98.337447][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.377116][ T5236] I/O error, dev nbd8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.386412][ T5776] block nbd9: Dead connection, failed to find a fallback [ 98.415418][ T5236] Buffer I/O error on dev nbd8, logical block 0, async page read [ 98.433861][ T5236] Dev nbd8: unable to read RDB block 0 [ 98.478413][ T5236] nbd8: unable to read partition table [ 98.516923][ T5236] ldm_validate_partition_table(): Disk read failed. [ 98.543661][ T5236] Dev nbd8: unable to read RDB block 0 [ 98.562116][ T5236] nbd8: unable to read partition table [ 98.821898][ T6020] xt_TCPMSS: Only works on TCP SYN packets [ 99.162676][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 99.314500][ T6043] netlink: 8 bytes leftover after parsing attributes in process `syz.4.238'. [ 99.512089][ T6046] netlink: 4 bytes leftover after parsing attributes in process `syz.0.239'. [ 99.827049][ T6055] netlink: 12 bytes leftover after parsing attributes in process `syz.1.243'. [ 99.893141][ T6051] ɶƣ0GC¦: entered promiscuous mode [ 100.291824][ T6074] netlink: 20 bytes leftover after parsing attributes in process `syz.1.250'. [ 100.368479][ T6074] vlan3: entered promiscuous mode [ 100.450088][ T6083] netlink: 'syz.2.255': attribute type 4 has an invalid length. [ 100.461843][ T6082] netlink: 'syz.2.255': attribute type 4 has an invalid length. [ 100.488444][ T6087] vlan2: entered promiscuous mode [ 100.952116][ T6104] netlink: 'syz.2.263': attribute type 1 has an invalid length. [ 101.059396][ T6106] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 101.070308][ T6106] bond2: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 101.092316][ T6106] bond2: (slave ip6gre1): making interface the new active one [ 101.108138][ T6106] bond2: (slave ip6gre1): Enslaving as an active interface with an up link [ 101.118718][ T6104] IPv6: NLM_F_REPLACE set, but no existing node found! [ 101.259327][ T6112] __nla_validate_parse: 3 callbacks suppressed [ 101.259347][ T6112] netlink: 8 bytes leftover after parsing attributes in process `syz.4.267'. [ 101.377786][ T6112] netlink: 4 bytes leftover after parsing attributes in process `syz.4.267'. [ 101.447136][ T54] block nbd10: Receive control failed (result -107) [ 101.516045][ T6112] nbd10: detected capacity change from 0 to 256 [ 101.587399][ T6005] block nbd10: Dead connection, failed to find a fallback [ 101.614937][ T6005] block nbd10: shutting down sockets [ 101.637863][ T6005] ldm_validate_partition_table(): Disk read failed. [ 101.676746][ T6122] netlink: 20 bytes leftover after parsing attributes in process `syz.0.269'. [ 101.680678][ T6005] Dev nbd10: unable to read RDB block 0 [ 101.705054][ T6122] netlink: 20 bytes leftover after parsing attributes in process `syz.0.269'. [ 101.738919][ T6005] nbd10: unable to read partition table [ 101.777190][ T6005] ldm_validate_partition_table(): Disk read failed. [ 101.784153][ T6005] Dev nbd10: unable to read RDB block 0 [ 101.822111][ T6005] nbd10: unable to read partition table [ 102.462854][ T6160] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 102.477104][ T6160] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 102.486067][ T6160] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 102.591511][ T6161] netlink: 28 bytes leftover after parsing attributes in process `syz.1.280'. [ 102.624321][ T6161] netlink: 40 bytes leftover after parsing attributes in process `syz.1.280'. [ 102.976570][ T6171] xt_CT: You must specify a L4 protocol and not use inversions on it [ 103.260663][ T6182] netlink: 'syz.0.288': attribute type 6 has an invalid length. [ 103.552397][ T6188] netlink: 8 bytes leftover after parsing attributes in process `syz.2.289'. [ 103.626944][ T6188] netlink: 4 bytes leftover after parsing attributes in process `syz.2.289'. [ 103.707880][ T54] block nbd11: Receive control failed (result -107) [ 103.766307][ T6188] nbd11: detected capacity change from 0 to 256 [ 103.795191][ T6005] block nbd11: Dead connection, failed to find a fallback [ 104.122961][ T6205] netlink: 'syz.2.297': attribute type 1 has an invalid length. [ 104.281242][ T6214] netlink: 'syz.0.300': attribute type 10 has an invalid length. [ 104.305760][ T6214] team0: left allmulticast mode [ 104.346357][ T6214] team_slave_0: left allmulticast mode [ 104.396380][ T6214] team_slave_1: left allmulticast mode [ 104.455491][ T6214] team0: left promiscuous mode [ 104.460556][ T6214] team_slave_0: left promiscuous mode [ 104.481163][ T6214] team_slave_1: left promiscuous mode [ 104.501582][ T6214] bridge0: port 3(team0) entered disabled state [ 104.528228][ T6214] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.538715][ T6214] bond0: (slave team0): Enslaving as an active interface with an up link [ 104.561619][ T6215] netlink: 'syz.0.300': attribute type 10 has an invalid length. [ 104.593418][ T6215] bond0: (slave team0): Releasing backup interface [ 104.633172][ T6215] bridge0: port 3(team0) entered blocking state [ 104.643737][ T6215] bridge0: port 3(team0) entered disabled state [ 104.651511][ T6215] team0: entered allmulticast mode [ 104.657517][ T6215] team_slave_0: entered allmulticast mode [ 104.664033][ T6215] team_slave_1: entered allmulticast mode [ 104.687489][ T6215] team0: entered promiscuous mode [ 104.692574][ T6215] team_slave_0: entered promiscuous mode [ 104.712419][ T6215] team_slave_1: entered promiscuous mode [ 105.014672][ T6239] sctp: [Deprecated]: syz.1.310 (pid 6239) Use of int in max_burst socket option deprecated. [ 105.014672][ T6239] Use struct sctp_assoc_value instead [ 105.260283][ T6252] netlink: 20 bytes leftover after parsing attributes in process `syz.2.313'. [ 105.316637][ T6252] vlan3: entered promiscuous mode [ 106.005114][ T6281] netlink: 36 bytes leftover after parsing attributes in process `syz.2.324'. [ 106.519261][ T6296] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 106.749744][ T6302] netlink: 12 bytes leftover after parsing attributes in process `syz.3.330'. [ 106.790822][ T6305] netlink: 12 bytes leftover after parsing attributes in process `syz.2.331'. [ 106.795028][ T6302] vlan3: entered promiscuous mode [ 106.811729][ T6302] bond0: entered promiscuous mode [ 106.817085][ T6302] bond_slave_0: entered promiscuous mode [ 106.817213][ T6308] netlink: 'syz.3.330': attribute type 3 has an invalid length. [ 106.823077][ T6302] bond_slave_1: entered promiscuous mode [ 106.845725][ T6308] netlink: 201372 bytes leftover after parsing attributes in process `syz.3.330'. [ 106.879587][ T6302] bond0: left promiscuous mode [ 106.891275][ T6302] bond_slave_0: left promiscuous mode [ 106.902812][ T6309] Cannot find set identified by id 0 to match [ 106.903083][ T6302] bond_slave_1: left promiscuous mode [ 107.151407][ T6317] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.336'. [ 107.172924][ T6315] syzkaller1: entered promiscuous mode [ 107.181195][ T6315] syzkaller1: entered allmulticast mode [ 107.271493][ T6318] netlink: 92 bytes leftover after parsing attributes in process `syz.3.336'. [ 107.680222][ T6337] netlink: 'syz.3.343': attribute type 4 has an invalid length. [ 107.711680][ T6337] netlink: 15326 bytes leftover after parsing attributes in process `syz.3.343'. [ 107.752330][ T6337] tipc: Started in network mode [ 107.782001][ T6337] tipc: Node identity ffffffff, cluster identity 4711 [ 107.806308][ T6337] tipc: Node number set to 4294967295 [ 107.842226][ T6342] netlink: 4 bytes leftover after parsing attributes in process `syz.1.346'. [ 108.237100][ T6367] netlink: 4 bytes leftover after parsing attributes in process `syz.1.349'. [ 108.248388][ T6367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.349'. [ 108.259302][ T6367] netlink: 8 bytes leftover after parsing attributes in process `syz.1.349'. [ 108.971814][ T6396] xt_TPROXY: Can be used only with -p tcp or -p udp [ 109.536266][ T6419] netlink: 'syz.0.376': attribute type 3 has an invalid length. [ 109.822911][ T6437] Cannot find set identified by id 0 to match [ 110.033396][ T6446] ɶƣ0GC¦: entered promiscuous mode [ 110.233521][ T6451] netlink: 'syz.4.389': attribute type 6 has an invalid length. [ 110.362901][ T6459] Illegal XDP return value 2943976910 on prog (id 145) dev N/A, expect packet loss! [ 110.417989][ T54] block nbd12: Receive control failed (result -107) [ 110.457994][ T6455] nbd12: detected capacity change from 0 to 256 [ 110.471624][ T5236] block nbd12: Dead connection, failed to find a fallback [ 110.497073][ T5236] block nbd12: shutting down sockets [ 110.512645][ T5236] blk_print_req_error: 64 callbacks suppressed [ 110.512662][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.547193][ T5236] buffer_io_error: 64 callbacks suppressed [ 110.547211][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.572037][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.623532][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.665934][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.675193][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.732171][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.752821][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.767335][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.783545][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.805873][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.846170][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.881866][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.925357][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.933451][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.965823][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 110.986725][ T5236] ldm_validate_partition_table(): Disk read failed. [ 110.996335][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 111.015826][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 111.023870][ T5236] I/O error, dev nbd12, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 111.083273][ T5236] Buffer I/O error on dev nbd12, logical block 0, async page read [ 111.104421][ T5236] Dev nbd12: unable to read RDB block 0 [ 111.120750][ T5236] nbd12: unable to read partition table [ 111.159198][ T5236] ldm_validate_partition_table(): Disk read failed. [ 111.187648][ T5236] Dev nbd12: unable to read RDB block 0 [ 111.203978][ T5236] nbd12: unable to read partition table [ 111.286714][ T6495] netlink: 'syz.1.405': attribute type 6 has an invalid length. [ 111.511166][ T6501] tipc: Trying to set illegal importance in message [ 111.805985][ T6513] __nla_validate_parse: 6 callbacks suppressed [ 111.806005][ T6513] netlink: 8 bytes leftover after parsing attributes in process `syz.2.411'. [ 111.958498][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.411'. [ 112.029383][ T6531] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.047300][ T54] block nbd13: Receive control failed (result -107) [ 112.075581][ T6513] nbd13: detected capacity change from 0 to 256 [ 112.121753][ T6469] block nbd13: Dead connection, failed to find a fallback [ 112.182894][ T6534] netlink: 'syz.3.416': attribute type 6 has an invalid length. [ 112.477464][ T6553] netlink: 'syz.3.419': attribute type 10 has an invalid length. [ 112.505011][ T6553] netlink: 40 bytes leftover after parsing attributes in process `syz.3.419'. [ 112.528867][ T6553] bridge0: port 3(macvlan1) entered blocking state [ 112.546964][ T6553] bridge0: port 3(macvlan1) entered disabled state [ 112.563881][ T6553] macvlan1: entered allmulticast mode [ 112.577465][ T6553] veth1_vlan: entered allmulticast mode [ 112.602694][ T6553] macvlan1: entered promiscuous mode [ 112.650724][ T6553] bridge0: port 3(macvlan1) entered blocking state [ 112.657505][ T6553] bridge0: port 3(macvlan1) entered forwarding state [ 113.812724][ T6606] netlink: 'syz.4.440': attribute type 10 has an invalid length. [ 113.841663][ T6606] team0: left allmulticast mode [ 113.885929][ T6606] team_slave_0: left allmulticast mode [ 113.891468][ T6606] team_slave_1: left allmulticast mode [ 113.938702][ T6606] team0: left promiscuous mode [ 113.943538][ T6606] team_slave_0: left promiscuous mode [ 113.949836][ T6606] team_slave_1: left promiscuous mode [ 113.964694][ T6606] bridge0: port 4(team0) entered disabled state [ 113.978682][ T6606] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.989467][ T6606] bond0: (slave team0): Enslaving as an active interface with an up link [ 113.998797][ T6611] netlink: 'syz.4.440': attribute type 10 has an invalid length. [ 114.019391][ T6611] bond0: (slave team0): Releasing backup interface [ 114.045699][ T6611] bridge0: port 4(team0) entered blocking state [ 114.053377][ T6611] bridge0: port 4(team0) entered disabled state [ 114.060593][ T6611] team0: entered allmulticast mode [ 114.066728][ T6611] team_slave_0: entered allmulticast mode [ 114.073810][ T6611] team_slave_1: entered allmulticast mode [ 114.082820][ T6611] team0: entered promiscuous mode [ 114.088469][ T6611] team_slave_0: entered promiscuous mode [ 114.094406][ T6611] team_slave_1: entered promiscuous mode [ 114.275530][ T6624] netlink: 12 bytes leftover after parsing attributes in process `syz.1.445'. [ 114.439701][ T6631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.447'. [ 114.696658][ T6640] netlink: 16 bytes leftover after parsing attributes in process `syz.2.451'. [ 114.725592][ T6640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.451'. [ 115.233821][ T6651] netlink: 'syz.3.454': attribute type 10 has an invalid length. [ 115.331465][ T6651] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.379389][ T6651] bond0: (slave team0): Enslaving as an active interface with an up link [ 115.397111][ T6652] netlink: 'syz.3.454': attribute type 10 has an invalid length. [ 115.516986][ T6652] bond0: (slave team0): Releasing backup interface [ 115.532174][ T6652] bridge0: port 4(team0) entered blocking state [ 115.546261][ T6652] bridge0: port 4(team0) entered disabled state [ 115.552761][ T6652] team0: entered allmulticast mode [ 115.583213][ T6652] team_slave_0: entered allmulticast mode [ 115.625385][ T6652] team_slave_1: entered allmulticast mode [ 115.645344][ T6652] dummy0: entered allmulticast mode [ 115.650612][ T6652] vlan2: entered allmulticast mode [ 115.690359][ T6652] team0: entered promiscuous mode [ 115.733272][ T6652] team_slave_0: entered promiscuous mode [ 115.766053][ T6652] team_slave_1: entered promiscuous mode [ 115.933213][ T6670] netlink: 8 bytes leftover after parsing attributes in process `syz.0.458'. [ 116.036313][ T6670] netlink: 4 bytes leftover after parsing attributes in process `syz.0.458'. [ 116.140606][ T54] block nbd14: Receive control failed (result -107) [ 116.205907][ T6670] nbd14: detected capacity change from 0 to 256 [ 116.276953][ T5236] block nbd14: Dead connection, failed to find a fallback [ 116.337005][ T6683] netlink: 12 bytes leftover after parsing attributes in process `syz.2.461'. [ 116.520967][ T6692] tun0: tun_chr_ioctl cmd 1074025681 [ 116.961576][ T6710] syzkaller1: entered promiscuous mode [ 116.983982][ T6710] syzkaller1: entered allmulticast mode [ 117.394873][ T6733] FAULT_INJECTION: forcing a failure. [ 117.394873][ T6733] name failslab, interval 1, probability 0, space 0, times 1 [ 117.413010][ T6733] CPU: 0 UID: 0 PID: 6733 Comm: syz.4.477 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 117.423655][ T6733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 117.433760][ T6733] Call Trace: [ 117.437050][ T6733] [ 117.439982][ T6733] dump_stack_lvl+0x241/0x360 [ 117.444697][ T6733] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.449988][ T6733] ? __pfx__printk+0x10/0x10 [ 117.454590][ T6733] ? __kmalloc_noprof+0xb0/0x400 [ 117.459533][ T6733] ? __pfx___might_resched+0x10/0x10 [ 117.464829][ T6733] should_fail_ex+0x3b0/0x4e0 [ 117.469518][ T6733] ? iter_file_splice_write+0x308/0x14e0 [ 117.475162][ T6733] should_failslab+0xac/0x100 [ 117.479862][ T6733] ? iter_file_splice_write+0x308/0x14e0 [ 117.485494][ T6733] __kmalloc_noprof+0xd8/0x400 [ 117.490260][ T6733] iter_file_splice_write+0x308/0x14e0 [ 117.495722][ T6733] ? __lock_acquire+0x137a/0x2040 [ 117.500883][ T6733] ? __pfx_iter_file_splice_write+0x10/0x10 [ 117.506863][ T6733] ? rcu_read_lock_any_held+0xb7/0x160 [ 117.512347][ T6733] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 117.518288][ T6733] ? __pfx_iter_file_splice_write+0x10/0x10 [ 117.524208][ T6733] do_splice+0xd77/0x1900 [ 117.528554][ T6733] ? __pfx_lock_release+0x10/0x10 [ 117.533584][ T6733] ? vfs_write+0x7c4/0xc90 [ 117.538013][ T6733] ? __mutex_unlock_slowpath+0x21d/0x750 [ 117.543654][ T6733] ? pipe_clear_nowait+0x196/0x220 [ 117.548790][ T6733] ? __pfx_do_splice+0x10/0x10 [ 117.553563][ T6733] __se_sys_splice+0x331/0x4a0 [ 117.558338][ T6733] ? __pfx___se_sys_splice+0x10/0x10 [ 117.563628][ T6733] ? do_syscall_64+0x100/0x230 [ 117.568399][ T6733] ? __x64_sys_splice+0x21/0xf0 [ 117.573257][ T6733] do_syscall_64+0xf3/0x230 [ 117.577764][ T6733] ? clear_bhb_loop+0x35/0x90 [ 117.582453][ T6733] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.588351][ T6733] RIP: 0033:0x7f99e5179e79 [ 117.592770][ T6733] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.612389][ T6733] RSP: 002b:00007f99e5ef5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 117.620814][ T6733] RAX: ffffffffffffffda RBX: 00007f99e5316058 RCX: 00007f99e5179e79 [ 117.628799][ T6733] RDX: 000000000000000c RSI: 0000000000000000 RDI: 0000000000000009 [ 117.636785][ T6733] RBP: 00007f99e5ef5090 R08: 0000000800100000 R09: 0000000000000000 [ 117.644758][ T6733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.652742][ T6733] R13: 0000000000000001 R14: 00007f99e5316058 R15: 00007ffeefab7f48 [ 117.660731][ T6733] [ 118.625558][ T6774] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.992904][ T6794] netlink: 'syz.0.497': attribute type 10 has an invalid length. [ 119.015821][ T6794] team0: left allmulticast mode [ 119.020743][ T6794] team_slave_0: left allmulticast mode [ 119.064884][ T6794] team_slave_1: left allmulticast mode [ 119.088638][ T6794] team0: left promiscuous mode [ 119.093474][ T6794] team_slave_0: left promiscuous mode [ 119.117741][ T6794] team_slave_1: left promiscuous mode [ 119.135351][ T6794] bridge0: port 3(team0) entered disabled state [ 119.142788][ T6803] netlink: 36 bytes leftover after parsing attributes in process `syz.1.499'. [ 119.196772][ T6794] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.233683][ T6794] bond0: (slave team0): Enslaving as an active interface with an up link [ 119.259582][ T6800] netlink: 'syz.0.497': attribute type 10 has an invalid length. [ 119.293583][ T6800] bond0: (slave team0): Releasing backup interface [ 119.302550][ T6805] netlink: 16 bytes leftover after parsing attributes in process `syz.1.499'. [ 119.334143][ T6800] bridge0: port 3(team0) entered blocking state [ 119.370377][ T6800] bridge0: port 3(team0) entered disabled state [ 119.390336][ T6800] team0: entered allmulticast mode [ 119.399586][ T6800] team_slave_0: entered allmulticast mode [ 119.409783][ T6800] team_slave_1: entered allmulticast mode [ 119.422062][ T6800] team0: entered promiscuous mode [ 119.435611][ T6800] team_slave_0: entered promiscuous mode [ 119.450029][ T6800] team_slave_1: entered promiscuous mode [ 119.490235][ T6801] netlink: 288 bytes leftover after parsing attributes in process `syz.4.495'. [ 119.505230][ T6805] netlink: 16 bytes leftover after parsing attributes in process `syz.1.499'. [ 119.566305][ T6810] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 119.637798][ T6810] gretap1: entered promiscuous mode [ 119.685413][ T6810] gretap1: entered allmulticast mode [ 120.346987][ T6853] netlink: 4 bytes leftover after parsing attributes in process `syz.4.514'. [ 120.612724][ T6864] tipc: Failed to remove unknown binding: 66,1,1/0:350372628/350372630 [ 120.635619][ T6864] tipc: Failed to remove unknown binding: 66,1,1/0:350372628/350372630 [ 120.815944][ T6870] xt_TPROXY: Can be used only with -p tcp or -p udp [ 121.184436][ T6885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.526'. [ 121.231396][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.4.528'. [ 121.303510][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 121.336198][ T6886] netlink: 4 bytes leftover after parsing attributes in process `syz.4.528'. [ 121.397606][ T6889] dummy0: entered promiscuous mode [ 121.410022][ T6889] macvtap1: entered promiscuous mode [ 121.424048][ T54] block nbd15: Receive control failed (result -107) [ 121.436962][ T6889] macvtap1: entered allmulticast mode [ 121.480800][ T6889] dummy0: entered allmulticast mode [ 121.506449][ T6886] nbd15: detected capacity change from 0 to 256 [ 121.570094][ T6704] block nbd15: Dead connection, failed to find a fallback [ 121.588896][ T6896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 121.607275][ T6704] block nbd15: shutting down sockets [ 121.623452][ T6704] blk_print_req_error: 27 callbacks suppressed [ 121.623470][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.640475][ T6704] buffer_io_error: 27 callbacks suppressed [ 121.640491][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.645167][ T6896] dummy0: left allmulticast mode [ 121.647674][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.686264][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.688624][ T6896] dummy0: left promiscuous mode [ 121.699892][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.710271][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.718808][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.732373][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.741973][ T6896] macvtap1: left promiscuous mode [ 121.748582][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.755031][ T6896] macvtap1: left allmulticast mode [ 121.759404][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.782983][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.809531][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.829895][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.848905][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.910476][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 121.936604][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 121.955074][ T6704] ldm_validate_partition_table(): Disk read failed. [ 121.977418][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 122.002766][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 122.019945][ T6704] I/O error, dev nbd15, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 122.045576][ T6704] Buffer I/O error on dev nbd15, logical block 0, async page read [ 122.082863][ T6704] Dev nbd15: unable to read RDB block 0 [ 122.096170][ T5316] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.107003][ T6704] nbd15: unable to read partition table [ 122.127662][ T6704] ldm_validate_partition_table(): Disk read failed. [ 122.142872][ T6704] Dev nbd15: unable to read RDB block 0 [ 122.169897][ T6704] nbd15: unable to read partition table [ 122.192159][ T5277] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.356892][ T5275] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.383407][ T6920] vlan3: entered promiscuous mode [ 122.406384][ T5275] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.596984][ T5232] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.671648][ T5232] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.738096][ T5277] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.816323][ T5277] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.895612][ T5232] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 122.978959][ T5275] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 123.061805][ T6948] vlan3: entered promiscuous mode [ 123.257660][ T6959] netem: incorrect ge model size [ 123.313331][ T6959] netem: change failed [ 124.470322][ T7003] __nla_validate_parse: 6 callbacks suppressed [ 124.470344][ T7003] netlink: 8 bytes leftover after parsing attributes in process `syz.2.564'. [ 124.554770][ T7010] syzkaller1: entered promiscuous mode [ 124.562107][ T7010] syzkaller1: entered allmulticast mode [ 124.620798][ T7003] netlink: 4 bytes leftover after parsing attributes in process `syz.2.564'. [ 124.670669][ T54] block nbd16: Receive control failed (result -107) [ 124.725686][ T7003] nbd16: detected capacity change from 0 to 256 [ 124.912157][ T7021] netlink: 'syz.3.570': attribute type 10 has an invalid length. [ 124.928773][ T7021] team0: left allmulticast mode [ 124.935028][ T7021] team_slave_0: left allmulticast mode [ 124.946730][ T7021] team_slave_1: left allmulticast mode [ 124.967661][ T7021] vlan2: left allmulticast mode [ 124.972567][ T7021] dummy0: left allmulticast mode [ 125.005477][ T7021] team0: left promiscuous mode [ 125.009301][ T7026] netlink: 816 bytes leftover after parsing attributes in process `syz.0.573'. [ 125.020497][ T7021] team_slave_0: left promiscuous mode [ 125.038776][ T7021] team_slave_1: left promiscuous mode [ 125.075684][ T7021] bridge0: port 4(team0) entered disabled state [ 125.122098][ T7021] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.177199][ T7021] bond0: (slave team0): Enslaving as an active interface with an up link [ 125.208617][ T7028] netlink: 'syz.3.570': attribute type 10 has an invalid length. [ 125.250989][ T7028] bond0: (slave team0): Releasing backup interface [ 125.276679][ T7035] netlink: 8 bytes leftover after parsing attributes in process `syz.0.577'. [ 125.313789][ T7028] bridge0: port 4(team0) entered blocking state [ 125.338153][ T7028] bridge0: port 4(team0) entered disabled state [ 125.375927][ T7028] team0: entered allmulticast mode [ 125.393543][ T7028] team_slave_0: entered allmulticast mode [ 125.419592][ T7028] team_slave_1: entered allmulticast mode [ 125.451999][ T7028] dummy0: entered allmulticast mode [ 125.471723][ T7028] vlan2: entered allmulticast mode [ 125.492831][ T7028] team0: entered promiscuous mode [ 125.495652][ T7035] netlink: 4 bytes leftover after parsing attributes in process `syz.0.577'. [ 125.502047][ T7028] team_slave_0: entered promiscuous mode [ 125.515864][ T7028] team_slave_1: entered promiscuous mode [ 125.570709][ T54] block nbd17: Receive control failed (result -107) [ 125.578822][ T7044] netlink: 'syz.4.579': attribute type 3 has an invalid length. [ 125.615660][ T7035] nbd17: detected capacity change from 0 to 256 [ 125.855782][ T7052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.581'. [ 126.189913][ T7057] netlink: 104 bytes leftover after parsing attributes in process `syz.1.583'. [ 126.268239][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.0.586'. [ 126.882690][ T7088] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 127.207676][ T7102] netlink: 'syz.0.597': attribute type 10 has an invalid length. [ 127.243741][ T7102] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 127.307963][ T7102] netlink: 8 bytes leftover after parsing attributes in process `syz.0.597'. [ 127.394028][ T7102] netlink: 104 bytes leftover after parsing attributes in process `syz.0.597'. [ 127.950007][ T7122] bond0: entered promiscuous mode [ 127.996959][ T7122] bond_slave_0: entered promiscuous mode [ 128.019807][ T7122] bond_slave_1: entered promiscuous mode [ 128.086816][ T7133] netlink: 'syz.3.609': attribute type 3 has an invalid length. [ 128.088263][ T7134] netlink: 'syz.4.605': attribute type 10 has an invalid length. [ 128.095319][ C0] hrtimer: interrupt took 798037 ns [ 128.132715][ T7134] team0: left allmulticast mode [ 128.148017][ T7137] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 128.168583][ T7134] team_slave_0: left allmulticast mode [ 128.197131][ T7134] team_slave_1: left allmulticast mode [ 128.220837][ T7134] team0: left promiscuous mode [ 128.235750][ T7134] team_slave_0: left promiscuous mode [ 128.243739][ T7134] team_slave_1: left promiscuous mode [ 128.261913][ T7134] bridge0: port 4(team0) entered disabled state [ 128.313886][ T7134] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.334189][ T7134] team0: entered promiscuous mode [ 128.344249][ T7134] team_slave_0: entered promiscuous mode [ 128.354728][ T7134] team_slave_1: entered promiscuous mode [ 128.366648][ T7134] bond0: (slave team0): Enslaving as an active interface with an up link [ 128.414071][ T7122] netlink: 'syz.4.605': attribute type 10 has an invalid length. [ 128.437214][ T7122] bond0: (slave team0): Releasing backup interface [ 128.461856][ T7122] team0: left promiscuous mode [ 128.470225][ T7122] team_slave_0: left promiscuous mode [ 128.477968][ T7122] team_slave_1: left promiscuous mode [ 128.497772][ T7122] bridge0: port 4(team0) entered blocking state [ 128.514139][ T7122] bridge0: port 4(team0) entered disabled state [ 128.522336][ T7122] team0: entered allmulticast mode [ 128.527829][ T7122] team_slave_0: entered allmulticast mode [ 128.533778][ T7122] team_slave_1: entered allmulticast mode [ 128.542872][ T7122] team0: entered promiscuous mode [ 128.548727][ T7122] team_slave_0: entered promiscuous mode [ 128.554829][ T7122] team_slave_1: entered promiscuous mode [ 128.988346][ T7160] xt_hashlimit: max too large, truncated to 1048576 [ 129.057268][ T54] block nbd18: Receive control failed (result -107) [ 129.126265][ T7152] nbd18: detected capacity change from 0 to 256 [ 129.438018][ T7177] vlan3: entered promiscuous mode [ 129.953904][ T7193] netlink: 'syz.1.626': attribute type 8 has an invalid length. [ 130.157870][ T7191] __nla_validate_parse: 5 callbacks suppressed [ 130.157890][ T7191] netlink: 4 bytes leftover after parsing attributes in process `syz.1.626'. [ 130.173584][ T7200] FAULT_INJECTION: forcing a failure. [ 130.173584][ T7200] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 130.173618][ T7200] CPU: 0 UID: 0 PID: 7200 Comm: syz.2.629 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 130.173648][ T7200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 130.173662][ T7200] Call Trace: [ 130.173672][ T7200] [ 130.173682][ T7200] dump_stack_lvl+0x241/0x360 [ 130.173715][ T7200] ? __pfx_dump_stack_lvl+0x10/0x10 [ 130.173739][ T7200] ? __pfx__printk+0x10/0x10 [ 130.173777][ T7200] ? __pfx_lock_release+0x10/0x10 [ 130.173818][ T7200] should_fail_ex+0x3b0/0x4e0 [ 130.173850][ T7200] _copy_from_user+0x2f/0xe0 [ 130.173884][ T7200] copy_msghdr_from_user+0xae/0x680 [ 130.173927][ T7200] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 130.173981][ T7200] __sys_recvmsg+0x252/0x3e0 [ 130.174018][ T7200] ? __pfx___sys_recvmsg+0x10/0x10 [ 130.174065][ T7200] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 130.174129][ T7200] do_syscall_64+0xf3/0x230 [ 130.174151][ T7200] ? clear_bhb_loop+0x35/0x90 [ 130.174190][ T7200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.174217][ T7200] RIP: 0033:0x7f8157779e79 [ 130.174237][ T7200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.174255][ T7200] RSP: 002b:00007f81585dd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 130.174280][ T7200] RAX: ffffffffffffffda RBX: 00007f8157915f80 RCX: 00007f8157779e79 [ 130.174298][ T7200] RDX: 0000000000000700 RSI: 0000000020000580 RDI: 0000000000000004 [ 130.174313][ T7200] RBP: 00007f81585dd090 R08: 0000000000000000 R09: 0000000000000000 [ 130.174328][ T7200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.174342][ T7200] R13: 0000000000000000 R14: 00007f8157915f80 R15: 00007ffe19aec1b8 [ 130.174376][ T7200] [ 130.481602][ T7193] netlink: 20 bytes leftover after parsing attributes in process `syz.1.626'. [ 130.737116][ T7212] netlink: 8 bytes leftover after parsing attributes in process `syz.3.631'. [ 130.907713][ T7212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.631'. [ 130.989062][ T54] block nbd19: Receive control failed (result -107) [ 131.048324][ T7212] nbd19: detected capacity change from 0 to 256 [ 131.138733][ T7226] netlink: 20 bytes leftover after parsing attributes in process `syz.0.636'. [ 131.449740][ T7243] dummy0: Device is already in use. [ 131.490460][ T7244] netlink: 'syz.0.639': attribute type 1 has an invalid length. [ 131.526387][ T7247] xt_TPROXY: Can be used only with -p tcp or -p udp [ 131.536452][ T7244] netlink: 9348 bytes leftover after parsing attributes in process `syz.0.639'. [ 131.949470][ T7264] netlink: 412 bytes leftover after parsing attributes in process `syz.4.645'. [ 131.965670][ T7264] sctp: [Deprecated]: syz.4.645 (pid 7264) Use of int in max_burst socket option deprecated. [ 131.965670][ T7264] Use struct sctp_assoc_value instead [ 132.824800][ T7290] syzkaller1: entered promiscuous mode [ 132.866550][ T7290] syzkaller1: entered allmulticast mode [ 132.894279][ T7290] netlink: 24 bytes leftover after parsing attributes in process `syz.4.657'. [ 132.949352][ T1264] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.958125][ T1264] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.039076][ T7294] netlink: 8 bytes leftover after parsing attributes in process `syz.4.657'. [ 133.818898][ T7317] netlink: 4 bytes leftover after parsing attributes in process `syz.2.663'. [ 133.850015][ T7317] netlink: 'syz.2.663': attribute type 12 has an invalid length. [ 133.868082][ T7317] netlink: 'syz.2.663': attribute type 13 has an invalid length. [ 133.927487][ T7317] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.937785][ T7317] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.947498][ T7317] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.957257][ T7317] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.970224][ T7317] vxlan0: entered promiscuous mode [ 134.007993][ T54] block nbd20: Receive control failed (result -107) [ 134.045612][ T7315] nbd20: detected capacity change from 0 to 256 [ 134.568045][ T54] block nbd21: Receive control failed (result -107) [ 134.627380][ T7331] nbd21: detected capacity change from 0 to 256 [ 134.799881][ T7351] vlan3: entered promiscuous mode [ 135.271466][ T7367] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 136.468952][ T7387] __nla_validate_parse: 7 callbacks suppressed [ 136.468973][ T7387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.686'. [ 136.774487][ T7409] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 137.194924][ T7425] netlink: 'syz.4.700': attribute type 10 has an invalid length. [ 137.217210][ T7425] team0: left allmulticast mode [ 137.222519][ T7425] team_slave_0: left allmulticast mode [ 137.229089][ T7425] team_slave_1: left allmulticast mode [ 137.235421][ T7425] team0: left promiscuous mode [ 137.242560][ T7425] team_slave_0: left promiscuous mode [ 137.249246][ T7425] team_slave_1: left promiscuous mode [ 137.256140][ T7425] bridge0: port 4(team0) entered disabled state [ 137.304382][ T7425] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.323262][ T7425] team0: entered promiscuous mode [ 137.333332][ T7425] team_slave_0: entered promiscuous mode [ 137.350974][ T7425] team_slave_1: entered promiscuous mode [ 137.362464][ T7425] bond0: (slave team0): Enslaving as an active interface with an up link [ 137.385844][ T7428] netlink: 'syz.4.700': attribute type 10 has an invalid length. [ 137.418545][ T7428] bond0: (slave team0): Releasing backup interface [ 137.433306][ T7428] team0: left promiscuous mode [ 137.441194][ T7428] team_slave_0: left promiscuous mode [ 137.450696][ T7428] team_slave_1: left promiscuous mode [ 137.477926][ T7428] bridge0: port 4(team0) entered blocking state [ 137.484787][ T7428] bridge0: port 4(team0) entered disabled state [ 137.501760][ T7428] team0: entered allmulticast mode [ 137.509261][ T7428] team_slave_0: entered allmulticast mode [ 137.521916][ T7428] team_slave_1: entered allmulticast mode [ 137.532427][ T7428] team0: entered promiscuous mode [ 137.538986][ T7428] team_slave_0: entered promiscuous mode [ 137.545145][ T7428] team_slave_1: entered promiscuous mode [ 137.623400][ T7434] FAULT_INJECTION: forcing a failure. [ 137.623400][ T7434] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.642123][ T7434] CPU: 0 UID: 0 PID: 7434 Comm: syz.1.704 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 137.652849][ T7434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 137.663021][ T7434] Call Trace: [ 137.666325][ T7434] [ 137.669281][ T7434] dump_stack_lvl+0x241/0x360 [ 137.673994][ T7434] ? __pfx_dump_stack_lvl+0x10/0x10 [ 137.679232][ T7434] ? __pfx__printk+0x10/0x10 [ 137.683871][ T7434] ? snprintf+0xda/0x120 [ 137.688162][ T7434] should_fail_ex+0x3b0/0x4e0 [ 137.692884][ T7434] _copy_to_user+0x2f/0xb0 [ 137.697342][ T7434] simple_read_from_buffer+0xca/0x150 [ 137.702763][ T7434] proc_fail_nth_read+0x1ec/0x260 [ 137.707827][ T7434] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.713423][ T7434] ? rw_verify_area+0x520/0x6b0 [ 137.718313][ T7434] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.723867][ T7434] vfs_read+0x204/0xbc0 [ 137.728030][ T7434] ? __pfx_lock_release+0x10/0x10 [ 137.733089][ T7434] ? __pfx_vfs_read+0x10/0x10 [ 137.737801][ T7434] ? __fget_files+0x29/0x470 [ 137.742401][ T7434] ? __fget_files+0x3f6/0x470 [ 137.747116][ T7434] ksys_read+0x1a0/0x2c0 [ 137.751440][ T7434] ? __pfx_ksys_read+0x10/0x10 [ 137.756674][ T7434] ? do_syscall_64+0x100/0x230 [ 137.761453][ T7434] ? do_syscall_64+0xb6/0x230 [ 137.766139][ T7434] do_syscall_64+0xf3/0x230 [ 137.770649][ T7434] ? clear_bhb_loop+0x35/0x90 [ 137.775342][ T7434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.781256][ T7434] RIP: 0033:0x7ff0439788bc [ 137.785673][ T7434] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 137.805310][ T7434] RSP: 002b:00007ff0447c9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.813878][ T7434] RAX: ffffffffffffffda RBX: 00007ff043b15f80 RCX: 00007ff0439788bc [ 137.821858][ T7434] RDX: 000000000000000f RSI: 00007ff0447c90a0 RDI: 0000000000000007 [ 137.829833][ T7434] RBP: 00007ff0447c9090 R08: 0000000000000000 R09: 0000000000000000 [ 137.837807][ T7434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.845797][ T7434] R13: 0000000000000000 R14: 00007ff043b15f80 R15: 00007ffc561163a8 [ 137.853801][ T7434] [ 138.259159][ T7451] netlink: 96 bytes leftover after parsing attributes in process `syz.4.711'. [ 138.462435][ T7463] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 139.263382][ T7489] netlink: 8 bytes leftover after parsing attributes in process `syz.0.723'. [ 139.285983][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 139.445850][ T7489] netlink: 4 bytes leftover after parsing attributes in process `syz.0.723'. [ 139.487584][ T54] block nbd22: Receive control failed (result -107) [ 139.525981][ T7489] nbd22: detected capacity change from 0 to 256 [ 140.108911][ T7514] netlink: 4 bytes leftover after parsing attributes in process `syz.0.730'. [ 140.178896][ T7525] netlink: 8 bytes leftover after parsing attributes in process `syz.1.734'. [ 140.428213][ T7525] netlink: 4 bytes leftover after parsing attributes in process `syz.1.734'. [ 140.468735][ T7536] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 140.497558][ T54] block nbd23: Receive control failed (result -107) [ 140.527111][ T7525] nbd23: detected capacity change from 0 to 256 [ 140.721819][ T7546] netlink: 20 bytes leftover after parsing attributes in process `syz.2.739'. [ 140.800347][ T7546] vlan3: entered promiscuous mode [ 140.815393][ T7551] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 140.881310][ T7554] pim6reg: entered allmulticast mode [ 141.074700][ T7559] pim6reg: left allmulticast mode [ 141.653877][ T7589] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.752'. [ 141.904056][ T7598] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 142.142965][ T7607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.761'. [ 142.252473][ T7609] netlink: 'syz.1.762': attribute type 10 has an invalid length. [ 142.262043][ T7609] team0: left allmulticast mode [ 142.275663][ T7609] team_slave_0: left allmulticast mode [ 142.284628][ T7609] team_slave_1: left allmulticast mode [ 142.291592][ T7609] vlan2: left allmulticast mode [ 142.301754][ T7609] dummy0: left allmulticast mode [ 142.317790][ T7609] team0: left promiscuous mode [ 142.334711][ T7609] team_slave_0: left promiscuous mode [ 142.351763][ T7609] team_slave_1: left promiscuous mode [ 142.362485][ T7609] bridge0: port 3(team0) entered disabled state [ 142.386378][ T7609] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.420065][ T7609] team0: entered promiscuous mode [ 142.437265][ T7609] team_slave_0: entered promiscuous mode [ 142.444145][ T7609] team_slave_1: entered promiscuous mode [ 142.456233][ T7609] bond0: (slave team0): Enslaving as an active interface with an up link [ 142.465930][ T7613] netlink: 'syz.1.762': attribute type 10 has an invalid length. [ 142.487999][ T7613] bond0: (slave team0): Releasing backup interface [ 142.529600][ T7613] team0: left promiscuous mode [ 142.562670][ T7613] team_slave_0: left promiscuous mode [ 142.593128][ T7613] team_slave_1: left promiscuous mode [ 142.647975][ T7613] bridge0: port 3(team0) entered blocking state [ 142.665739][ T7613] bridge0: port 3(team0) entered disabled state [ 142.672648][ T7613] team0: entered allmulticast mode [ 142.685961][ T7613] team_slave_0: entered allmulticast mode [ 142.691741][ T7613] team_slave_1: entered allmulticast mode [ 142.704907][ T7613] vlan2: entered allmulticast mode [ 142.710555][ T7613] dummy0: entered allmulticast mode [ 142.727816][ T7613] team0: entered promiscuous mode [ 142.732908][ T7613] team_slave_0: entered promiscuous mode [ 142.748151][ T7613] team_slave_1: entered promiscuous mode [ 142.811518][ T7624] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 142.919472][ T7629] syzkaller1: entered promiscuous mode [ 142.935526][ T7629] syzkaller1: entered allmulticast mode [ 142.984485][ T7634] xt_TPROXY: Can be used only with -p tcp or -p udp [ 143.546184][ T7655] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 143.554440][ T7654] syzkaller1: entered promiscuous mode [ 143.592441][ T7654] syzkaller1: entered allmulticast mode [ 144.052238][ T7670] netlink: 24 bytes leftover after parsing attributes in process `syz.1.786'. [ 144.341844][ T7685] xt_CT: You must specify a L4 protocol and not use inversions on it [ 144.482360][ T7689] netlink: 8 bytes leftover after parsing attributes in process `syz.4.789'. [ 144.511055][ T7692] xt_CT: You must specify a L4 protocol and not use inversions on it [ 144.579527][ T7689] netlink: 4 bytes leftover after parsing attributes in process `syz.4.789'. [ 144.668831][ T54] block nbd24: Receive control failed (result -107) [ 144.705498][ T7689] nbd24: detected capacity change from 0 to 256 [ 145.079956][ T7716] netlink: 16 bytes leftover after parsing attributes in process `syz.4.800'. [ 145.176465][ T7722] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 145.274587][ T7729] netlink: 28 bytes leftover after parsing attributes in process `syz.4.804'. [ 145.503701][ T7744] netlink: 20 bytes leftover after parsing attributes in process `syz.2.809'. [ 145.534325][ T7737] netlink: 8 bytes leftover after parsing attributes in process `syz.4.807'. [ 145.554911][ T7744] vlan3: entered promiscuous mode [ 145.658916][ T7737] netlink: 4 bytes leftover after parsing attributes in process `syz.4.807'. [ 145.681172][ T7751] vlan3: entered promiscuous mode [ 145.728193][ T54] block nbd25: Receive control failed (result -107) [ 145.785826][ T7737] nbd25: detected capacity change from 0 to 256 [ 146.770205][ T7796] __nla_validate_parse: 4 callbacks suppressed [ 146.770225][ T7796] netlink: 8 bytes leftover after parsing attributes in process `syz.1.826'. [ 146.813546][ T7798] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 146.896375][ T7796] netlink: 4 bytes leftover after parsing attributes in process `syz.1.826'. [ 147.006363][ T7808] netlink: 12 bytes leftover after parsing attributes in process `syz.4.831'. [ 147.019698][ T7810] netlink: 'syz.3.832': attribute type 2 has an invalid length. [ 147.297732][ T7830] netlink: 'syz.3.839': attribute type 10 has an invalid length. [ 147.306619][ T7830] team0: left allmulticast mode [ 147.325453][ T7830] team_slave_0: left allmulticast mode [ 147.330987][ T7830] team_slave_1: left allmulticast mode [ 147.345806][ T7830] vlan2: left allmulticast mode [ 147.350829][ T7830] dummy0: left allmulticast mode [ 147.376245][ T7830] team0: left promiscuous mode [ 147.385732][ T7830] team_slave_0: left promiscuous mode [ 147.401200][ T7830] team_slave_1: left promiscuous mode [ 147.426225][ T7830] bridge0: port 4(team0) entered disabled state [ 147.453914][ T7830] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.468031][ T7830] bond0: (slave team0): Enslaving as an active interface with an up link [ 147.478950][ T7831] netlink: 'syz.3.839': attribute type 10 has an invalid length. [ 147.500748][ T7831] bond0: (slave team0): Releasing backup interface [ 147.534520][ T7831] bridge0: port 4(team0) entered blocking state [ 147.543566][ T7831] bridge0: port 4(team0) entered disabled state [ 147.552795][ T7831] team0: entered allmulticast mode [ 147.558683][ T7831] team_slave_0: entered allmulticast mode [ 147.571628][ T7831] team_slave_1: entered allmulticast mode [ 147.578266][ T7831] dummy0: entered allmulticast mode [ 147.583916][ T7831] vlan2: entered allmulticast mode [ 147.600568][ T7831] team0: entered promiscuous mode [ 147.613188][ T7831] team_slave_0: entered promiscuous mode [ 147.640632][ T7831] team_slave_1: entered promiscuous mode [ 148.054748][ T7865] syzkaller1: entered promiscuous mode [ 148.069058][ T7865] syzkaller1: entered allmulticast mode [ 148.085889][ T7866] xt_CT: No such helper "snmp" [ 148.493139][ T7894] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.566112][ T7892] netlink: 96 bytes leftover after parsing attributes in process `syz.1.859'. [ 148.592279][ T7892] syz.1.859 (7892) used greatest stack depth: 16848 bytes left [ 148.729782][ T7904] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.797924][ T7909] netlink: 'syz.1.866': attribute type 10 has an invalid length. [ 148.812361][ T7909] team0: left allmulticast mode [ 148.818754][ T7909] team_slave_0: left allmulticast mode [ 148.824429][ T7909] team_slave_1: left allmulticast mode [ 148.852206][ T7909] vlan2: left allmulticast mode [ 148.879286][ T7909] dummy0: left allmulticast mode [ 148.897939][ T7909] team0: left promiscuous mode [ 148.908624][ T7909] team_slave_0: left promiscuous mode [ 148.935692][ T7909] team_slave_1: left promiscuous mode [ 148.939518][ T7916] netlink: 8 bytes leftover after parsing attributes in process `syz.4.867'. [ 148.950500][ T7909] bridge0: port 3(team0) entered disabled state [ 149.007830][ T7909] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.052652][ T7909] team0: entered promiscuous mode [ 149.079458][ T7909] team_slave_0: entered promiscuous mode [ 149.086450][ T7909] team_slave_1: entered promiscuous mode [ 149.093251][ T7909] bond0: (slave team0): Enslaving as an active interface with an up link [ 149.115761][ T7915] netlink: 'syz.1.866': attribute type 10 has an invalid length. [ 149.131537][ T7916] netlink: 4 bytes leftover after parsing attributes in process `syz.4.867'. [ 149.153143][ T7915] bond0: (slave team0): Releasing backup interface [ 149.176086][ T7915] team0: left promiscuous mode [ 149.187743][ T54] block nbd26: Receive control failed (result -107) [ 149.191552][ T7915] team_slave_0: left promiscuous mode [ 149.219443][ T7915] team_slave_1: left promiscuous mode [ 149.235545][ T7916] nbd26: detected capacity change from 0 to 256 [ 149.246529][ T7915] bridge0: port 3(team0) entered blocking state [ 149.258716][ T7915] bridge0: port 3(team0) entered disabled state [ 149.271581][ T7915] team0: entered allmulticast mode [ 149.277567][ T7915] team_slave_0: entered allmulticast mode [ 149.283511][ T7915] team_slave_1: entered allmulticast mode [ 149.289387][ T7915] vlan2: entered allmulticast mode [ 149.294717][ T7915] dummy0: entered allmulticast mode [ 149.301545][ T7915] team0: entered promiscuous mode [ 149.309073][ T7915] team_slave_0: entered promiscuous mode [ 149.319379][ T7915] team_slave_1: entered promiscuous mode [ 149.338646][ T7917] netlink: 'syz.1.866': attribute type 10 has an invalid length. [ 149.376668][ T7935] netlink: 12 bytes leftover after parsing attributes in process `syz.0.873'. [ 149.503845][ T7935] netlink: 20 bytes leftover after parsing attributes in process `syz.0.873'. [ 149.561638][ T7933] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.568987][ T7933] IPv6: NLM_F_CREATE should be set when creating new route [ 149.603353][ T7946] syzkaller1: entered promiscuous mode [ 149.637843][ T7946] syzkaller1: entered allmulticast mode [ 149.874855][ T7960] netlink: 20 bytes leftover after parsing attributes in process `syz.0.883'. [ 149.898326][ T7960] vlan2: entered promiscuous mode [ 150.091261][ T7965] netlink: 8 bytes leftover after parsing attributes in process `syz.1.886'. [ 150.217280][ T54] block nbd27: Receive control failed (result -107) [ 150.265642][ T7965] nbd27: detected capacity change from 0 to 256 [ 152.052090][ T8053] __nla_validate_parse: 5 callbacks suppressed [ 152.052111][ T8053] netlink: 12 bytes leftover after parsing attributes in process `syz.2.920'. [ 152.253496][ T8064] netlink: 'syz.0.924': attribute type 10 has an invalid length. [ 152.264052][ T8064] team0: left allmulticast mode [ 152.273764][ T8064] team_slave_0: left allmulticast mode [ 152.282998][ T8064] team_slave_1: left allmulticast mode [ 152.293540][ T8064] team0: left promiscuous mode [ 152.301345][ T8064] team_slave_0: left promiscuous mode [ 152.313557][ T8064] team_slave_1: left promiscuous mode [ 152.324324][ T8064] bridge0: port 3(team0) entered disabled state [ 152.349267][ T8064] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.362207][ T8064] bond0: (slave team0): Enslaving as an active interface with an up link [ 152.391407][ T8066] netlink: 'syz.0.924': attribute type 10 has an invalid length. [ 152.422617][ T8066] bond0: (slave team0): Releasing backup interface [ 152.468120][ T8066] bridge0: port 3(team0) entered blocking state [ 152.479219][ T8066] bridge0: port 3(team0) entered disabled state [ 152.485963][ T8066] team0: entered allmulticast mode [ 152.491296][ T8066] team_slave_0: entered allmulticast mode [ 152.497934][ T8066] team_slave_1: entered allmulticast mode [ 152.509150][ T8066] team0: entered promiscuous mode [ 152.518601][ T8066] team_slave_0: entered promiscuous mode [ 152.528830][ T8074] xt_TPROXY: Can be used only with -p tcp or -p udp [ 152.535940][ T8066] team_slave_1: entered promiscuous mode [ 152.643748][ T8076] syzkaller1: entered promiscuous mode [ 152.650334][ T8076] syzkaller1: entered allmulticast mode [ 152.950167][ T8095] xt_CT: You must specify a L4 protocol and not use inversions on it [ 153.006938][ T8087] can: request_module (can-proto-0) failed. [ 153.393364][ T8117] netlink: 288 bytes leftover after parsing attributes in process `syz.3.946'. [ 153.414375][ T8119] xt_CT: You must specify a L4 protocol and not use inversions on it [ 153.425673][ T5228] block nbd5: shutting down sockets [ 153.431161][ T5228] blk_print_req_error: 27 callbacks suppressed [ 153.431177][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.447003][ T5228] buffer_io_error: 27 callbacks suppressed [ 153.447018][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.478262][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.488961][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.496947][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.506417][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.514766][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.527885][ T8123] sctp: [Deprecated]: syz.3.946 (pid 8123) Use of int in max_burst socket option deprecated. [ 153.527885][ T8123] Use struct sctp_assoc_value instead [ 153.543696][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.552186][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.587301][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.602921][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.618722][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.638739][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.651034][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.662902][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.673473][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.694946][ T5228] ldm_validate_partition_table(): Disk read failed. [ 153.703614][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.726057][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.743182][ T5228] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 153.757708][ T5228] Buffer I/O error on dev nbd5, logical block 0, async page read [ 153.768028][ T5228] Dev nbd5: unable to read RDB block 0 [ 153.775926][ T5228] nbd5: unable to read partition table [ 153.785092][ T5228] ldm_validate_partition_table(): Disk read failed. [ 153.829611][ T5228] Dev nbd5: unable to read RDB block 0 [ 153.842173][ T5228] nbd5: unable to read partition table [ 153.871952][ T5228] udevd[5228]: failed to send result of seq 10161 to main daemon: Connection refused [ 154.054326][ T8151] netlink: 36 bytes leftover after parsing attributes in process `syz.1.954'. [ 154.166839][ T8156] netlink: 8 bytes leftover after parsing attributes in process `syz.0.955'. [ 154.440982][ T8166] netlink: 8 bytes leftover after parsing attributes in process `syz.2.959'. [ 154.590512][ T8166] netlink: 4 bytes leftover after parsing attributes in process `syz.2.959'. [ 154.658303][ T54] block nbd28: Receive control failed (result -107) [ 154.705864][ T8166] nbd28: detected capacity change from 0 to 256 [ 154.857973][ T8194] netlink: 'syz.1.969': attribute type 6 has an invalid length. [ 154.946351][ T8202] FAULT_INJECTION: forcing a failure. [ 154.946351][ T8202] name failslab, interval 1, probability 0, space 0, times 0 [ 154.960903][ T8202] CPU: 1 UID: 0 PID: 8202 Comm: syz.3.972 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 154.971537][ T8202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 154.981602][ T8202] Call Trace: [ 154.984889][ T8202] [ 154.987825][ T8202] dump_stack_lvl+0x241/0x360 [ 154.992513][ T8202] ? __pfx_dump_stack_lvl+0x10/0x10 [ 154.997716][ T8202] ? __pfx__printk+0x10/0x10 [ 155.002326][ T8202] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 155.008329][ T8202] ? __pfx___might_resched+0x10/0x10 [ 155.013646][ T8202] should_fail_ex+0x3b0/0x4e0 [ 155.018350][ T8202] should_failslab+0xac/0x100 [ 155.023125][ T8202] ? __alloc_skb+0x1c3/0x440 [ 155.027743][ T8202] kmem_cache_alloc_node_noprof+0x71/0x320 [ 155.033571][ T8202] __alloc_skb+0x1c3/0x440 [ 155.038017][ T8202] ? __pfx___alloc_skb+0x10/0x10 [ 155.042968][ T8202] ? netlink_autobind+0xd6/0x2f0 [ 155.047919][ T8202] ? netlink_autobind+0x2b0/0x2f0 [ 155.052962][ T8202] netlink_sendmsg+0x638/0xcb0 [ 155.057746][ T8202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 155.063043][ T8202] ? aa_sock_msg_perm+0x91/0x160 [ 155.068016][ T8202] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 155.073308][ T8202] ? security_socket_sendmsg+0x87/0xb0 [ 155.078867][ T8202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 155.084166][ T8202] __sock_sendmsg+0x221/0x270 [ 155.088882][ T8202] sock_write_iter+0x2dd/0x400 [ 155.093663][ T8202] ? __pfx_sock_write_iter+0x10/0x10 [ 155.098975][ T8202] do_iter_readv_writev+0x60a/0x890 [ 155.104189][ T8202] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 155.109929][ T8202] ? bpf_lsm_file_permission+0x9/0x10 [ 155.115347][ T8202] ? security_file_permission+0x7f/0xa0 [ 155.120903][ T8202] ? rw_verify_area+0x1d2/0x6b0 [ 155.125766][ T8202] vfs_writev+0x37c/0xbb0 [ 155.130116][ T8202] ? __pfx_lock_acquire+0x10/0x10 [ 155.135167][ T8202] ? __pfx_vfs_writev+0x10/0x10 [ 155.140023][ T8202] ? vfs_write+0x7c4/0xc90 [ 155.144461][ T8202] ? __fget_files+0x29/0x470 [ 155.149080][ T8202] do_writev+0x1b1/0x350 [ 155.153336][ T8202] ? __pfx_do_writev+0x10/0x10 [ 155.158104][ T8202] ? do_syscall_64+0x100/0x230 [ 155.162880][ T8202] ? do_syscall_64+0xb6/0x230 [ 155.167561][ T8202] do_syscall_64+0xf3/0x230 [ 155.172071][ T8202] ? clear_bhb_loop+0x35/0x90 [ 155.176773][ T8202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.182672][ T8202] RIP: 0033:0x7f3902179e79 [ 155.187097][ T8202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.206717][ T8202] RSP: 002b:00007f3902e79038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 155.215144][ T8202] RAX: ffffffffffffffda RBX: 00007f3902315f80 RCX: 00007f3902179e79 [ 155.223122][ T8202] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 155.231099][ T8202] RBP: 00007f3902e79090 R08: 0000000000000000 R09: 0000000000000000 [ 155.239083][ T8202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.247072][ T8202] R13: 0000000000000000 R14: 00007f3902315f80 R15: 00007fffb0ebd6b8 [ 155.255062][ T8202] [ 155.273754][ T8200] netlink: 8 bytes leftover after parsing attributes in process `syz.2.971'. [ 155.338927][ T8200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.971'. [ 155.349589][ T8200] netlink: 48 bytes leftover after parsing attributes in process `syz.2.971'. [ 155.495689][ T8212] netlink: 8 bytes leftover after parsing attributes in process `syz.0.976'. [ 155.514964][ T8214] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 155.617804][ T54] block nbd29: Receive control failed (result -107) [ 155.655661][ T8212] nbd29: detected capacity change from 0 to 256 [ 155.839360][ T8223] vlan2: entered promiscuous mode [ 156.169155][ T8249] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 156.271998][ T8252] can: request_module (can-proto-0) failed. [ 157.093443][ T8295] __nla_validate_parse: 4 callbacks suppressed [ 157.093463][ T8295] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1009'. [ 157.180016][ T8301] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1011'. [ 157.548895][ T8325] xt_TPROXY: Can be used only with -p tcp or -p udp [ 157.602233][ T8327] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 158.047206][ T8351] syzkaller1: entered promiscuous mode [ 158.065050][ T8351] syzkaller1: entered allmulticast mode [ 158.546062][ T5367] block nbd7: shutting down sockets [ 158.555905][ T5367] blk_print_req_error: 27 callbacks suppressed [ 158.555922][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.598358][ T5367] buffer_io_error: 27 callbacks suppressed [ 158.598376][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.620349][ T8376] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.636940][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.647570][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.666536][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.695700][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.707517][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.745948][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.774286][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.802998][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.814967][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.834152][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.856908][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.905324][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.915504][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 158.934885][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 158.960627][ T5367] ldm_validate_partition_table(): Disk read failed. [ 158.976510][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 159.003752][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 159.026331][ T5367] I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 159.046851][ T5367] Buffer I/O error on dev nbd7, logical block 0, async page read [ 159.062505][ T5367] Dev nbd7: unable to read RDB block 0 [ 159.075649][ T5367] nbd7: unable to read partition table [ 159.098618][ T5367] ldm_validate_partition_table(): Disk read failed. [ 159.112632][ T5367] Dev nbd7: unable to read RDB block 0 [ 159.125803][ T5367] nbd7: unable to read partition table [ 159.146145][ T5367] udevd[5367]: failed to send result of seq 10300 to main daemon: Transport endpoint is not connected [ 159.523197][ T8409] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 159.814087][ T8416] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1049'. [ 160.421693][ T8434] netlink: 'syz.2.1057': attribute type 6 has an invalid length. [ 161.111392][ T8463] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 161.170012][ T8469] tun0: tun_chr_ioctl cmd 1074025677 [ 161.176473][ T8469] tun0: linktype set to 821 [ 161.213103][ T8467] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1070'. [ 161.386446][ T8467] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1070'. [ 161.411106][ T8475] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1072'. [ 161.457909][ T8475] vlan3: entered promiscuous mode [ 161.497672][ T54] block nbd30: Receive control failed (result -107) [ 161.565549][ T8467] nbd30: detected capacity change from 0 to 256 [ 161.941367][ T8496] IPVS: set_ctl: invalid protocol: 103 172.30.1.2:20002 [ 162.053903][ T8499] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 162.145453][ T8504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1083'. [ 162.175462][ T8504] team0: left allmulticast mode [ 162.180388][ T8504] team_slave_0: left allmulticast mode [ 162.196069][ T8504] team_slave_1: left allmulticast mode [ 162.211142][ T8504] vlan2: left allmulticast mode [ 162.216208][ T8504] dummy0: left allmulticast mode [ 162.222456][ T8504] team0: left promiscuous mode [ 162.228140][ T8504] team_slave_0: left promiscuous mode [ 162.233988][ T8504] team_slave_1: left promiscuous mode [ 162.240339][ T8504] bridge0: port 3(team0) entered disabled state [ 162.252836][ T8504] bridge_slave_1: left allmulticast mode [ 162.268377][ T8504] bridge_slave_1: left promiscuous mode [ 162.277371][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.290695][ T8504] bridge_slave_0: left allmulticast mode [ 162.293251][ T8509] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1085'. [ 162.304968][ T8504] bridge_slave_0: left promiscuous mode [ 162.313526][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.363152][ T8504] bridge0 (unregistering): left promiscuous mode [ 162.376125][ T8512] nbd: must specify an index to disconnect [ 162.393236][ T8509] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1085'. [ 162.823266][ T8528] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1090'. [ 163.284073][ T8542] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1096'. [ 163.312182][ T8542] vlan2: entered promiscuous mode [ 163.661896][ T8554] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 163.830221][ T8562] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1103'. [ 163.915090][ T8562] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1103'. [ 164.384353][ T8581] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1111'. [ 165.226253][ T8601] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1116'. [ 165.333774][ T8604] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1118'. [ 165.774557][ T8622] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 166.045926][ T8631] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.053736][ T8631] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.056423][ T8635] netlink: 'syz.2.1128': attribute type 2 has an invalid length. [ 166.090194][ T8631] bridge0: entered allmulticast mode [ 167.317876][ T8670] FAULT_INJECTION: forcing a failure. [ 167.317876][ T8670] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.357897][ T8670] CPU: 1 UID: 0 PID: 8670 Comm: syz.4.1141 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 167.368842][ T8670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 167.378925][ T8670] Call Trace: [ 167.382230][ T8670] [ 167.385185][ T8670] dump_stack_lvl+0x241/0x360 [ 167.389912][ T8670] ? __pfx_dump_stack_lvl+0x10/0x10 [ 167.395125][ T8670] ? __pfx__printk+0x10/0x10 [ 167.399750][ T8670] ? __pfx_lock_release+0x10/0x10 [ 167.404804][ T8670] should_fail_ex+0x3b0/0x4e0 [ 167.409508][ T8670] _copy_from_user+0x2f/0xe0 [ 167.414116][ T8670] copy_msghdr_from_user+0xae/0x680 [ 167.419333][ T8670] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 167.425169][ T8670] __sys_sendmsg+0x23d/0x3a0 [ 167.429782][ T8670] ? __pfx___sys_sendmsg+0x10/0x10 [ 167.434901][ T8670] ? vfs_write+0x7c4/0xc90 [ 167.439363][ T8670] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 167.445794][ T8670] ? do_syscall_64+0x100/0x230 [ 167.450567][ T8670] ? do_syscall_64+0xb6/0x230 [ 167.455261][ T8670] do_syscall_64+0xf3/0x230 [ 167.459906][ T8670] ? clear_bhb_loop+0x35/0x90 [ 167.464599][ T8670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.470505][ T8670] RIP: 0033:0x7f99e5179e79 [ 167.474932][ T8670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.494549][ T8670] RSP: 002b:00007f99e5f16038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.502975][ T8670] RAX: ffffffffffffffda RBX: 00007f99e5315f80 RCX: 00007f99e5179e79 [ 167.510953][ T8670] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 167.518925][ T8670] RBP: 00007f99e5f16090 R08: 0000000000000000 R09: 0000000000000000 [ 167.526899][ T8670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.535048][ T8670] R13: 0000000000000000 R14: 00007f99e5315f80 R15: 00007ffeefab7f48 [ 167.543038][ T8670] [ 167.669929][ T8675] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 167.788782][ T8684] __nla_validate_parse: 2 callbacks suppressed [ 167.788804][ T8684] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1147'. [ 167.856304][ T8684] vlan2: entered promiscuous mode [ 167.892395][ T8687] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1146'. [ 167.987939][ T8687] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1146'. [ 168.582021][ T54] block nbd31: Receive control failed (result -107) [ 168.606526][ T8687] nbd31: detected capacity change from 0 to 256 [ 168.667188][ T8696] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1150'. [ 168.755707][ T8696] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1150'. [ 168.818035][ T54] block nbd32: Receive control failed (result -107) [ 168.855572][ T8696] nbd32: detected capacity change from 0 to 256 [ 168.907267][ T8702] xt_bpf: check failed: parse error [ 168.976491][ T8708] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1155'. [ 169.017870][ T8708] vlan2: entered promiscuous mode [ 169.167064][ T8716] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 169.287403][ T8725] netlink: 'syz.0.1162': attribute type 1 has an invalid length. [ 169.347852][ T8725] bond2: entered promiscuous mode [ 169.353433][ T8725] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.361977][ T8726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1162'. [ 169.387664][ T8726] bond2: left promiscuous mode [ 169.508056][ T8741] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1167'. [ 170.402766][ T8782] xt_CT: You must specify a L4 protocol and not use inversions on it [ 170.431645][ T8783] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1185'. [ 170.464482][ T8783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1185'. [ 181.778188][ T8801] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1190'. [ 182.026149][ T8809] veth0_vlan: left promiscuous mode [ 182.121038][ T8815] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1195'. [ 182.225668][ T8815] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1195'. [ 182.287818][ T54] block nbd33: Receive control failed (result -107) [ 182.326033][ T8815] nbd33: detected capacity change from 0 to 256 [ 182.436530][ T8824] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 182.706884][ T8838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1204'. [ 182.858685][ T8847] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1207'. [ 182.889079][ T8847] vlan2: entered promiscuous mode [ 183.022348][ T8853] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1209'. [ 183.043712][ T8856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1210'. [ 183.165702][ T8853] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1209'. [ 183.257864][ T54] block nbd34: Receive control failed (result -107) [ 183.305903][ T8853] nbd34: detected capacity change from 0 to 256 [ 183.533943][ T8878] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1215'. [ 183.571059][ T8878] vlan3: entered promiscuous mode [ 183.776470][ T8897] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1222'. [ 183.812032][ T8901] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 184.004839][ T8911] xt_TPROXY: Can be used only with -p tcp or -p udp [ 184.244009][ T8923] netlink: 'syz.4.1233': attribute type 2 has an invalid length. [ 184.617807][ T8937] tap0: tun_chr_ioctl cmd 1074025678 [ 184.634471][ T8937] tap0: group set to 0 [ 185.250045][ T8970] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 185.290639][ T8974] bond0: entered promiscuous mode [ 185.302542][ T8974] bond_slave_0: entered promiscuous mode [ 185.312728][ T8974] bond_slave_1: entered promiscuous mode [ 185.318874][ T8974] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 185.382675][ T64] tipc: Subscription rejected, illegal request [ 185.389808][ T8978] netlink: 'syz.1.1254': attribute type 2 has an invalid length. [ 185.408130][ T8978] netlink: 'syz.1.1254': attribute type 8 has an invalid length. [ 185.461999][ T8974] bond0: left promiscuous mode [ 185.476963][ T8974] bond_slave_0: left promiscuous mode [ 185.482750][ T8974] bond_slave_1: left promiscuous mode [ 185.489411][ T8974] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 186.841690][ T9045] netlink: 'syz.1.1279': attribute type 6 has an invalid length. [ 186.858505][ T9045] FAULT_INJECTION: forcing a failure. [ 186.858505][ T9045] name failslab, interval 1, probability 0, space 0, times 0 [ 186.858778][ T9047] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 186.871332][ T9045] CPU: 1 UID: 0 PID: 9045 Comm: syz.1.1279 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 186.871361][ T9045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.871374][ T9045] Call Trace: [ 186.871383][ T9045] [ 186.871393][ T9045] dump_stack_lvl+0x241/0x360 [ 186.871441][ T9045] ? __pfx_dump_stack_lvl+0x10/0x10 [ 186.871464][ T9045] ? __pfx__printk+0x10/0x10 [ 186.871500][ T9045] ? __kmalloc_noprof+0xb0/0x400 [ 186.871526][ T9045] ? __pfx___might_resched+0x10/0x10 [ 186.871561][ T9045] should_fail_ex+0x3b0/0x4e0 [ 186.871590][ T9045] ? fib_nl2rule+0x371/0x1b50 [ 186.871618][ T9045] should_failslab+0xac/0x100 [ 186.871653][ T9045] ? fib_nl2rule+0x371/0x1b50 [ 186.871680][ T9045] __kmalloc_noprof+0xd8/0x400 [ 186.871702][ T9045] ? __pfx_lock_acquire+0x10/0x10 [ 186.871737][ T9045] fib_nl2rule+0x371/0x1b50 [ 186.871777][ T9045] ? __pfx_fib_nl2rule+0x10/0x10 [ 186.871808][ T9045] ? __nla_parse+0x40/0x60 [ 186.871841][ T9045] fib_nl_newrule+0x332/0x1c50 [ 186.977793][ T9045] ? bpf_trace_run2+0x1fc/0x540 [ 186.982653][ T9045] ? bpf_trace_run2+0x36e/0x540 [ 186.987521][ T9045] ? __mutex_trylock_common+0x183/0x2e0 [ 186.993072][ T9045] ? __pfx___might_resched+0x10/0x10 [ 186.998364][ T9045] ? __pfx_fib_nl_newrule+0x10/0x10 [ 187.003564][ T9045] ? __pfx___bpf_trace_contention_begin+0x10/0x10 [ 187.009984][ T9045] ? rcu_is_watching+0x15/0xb0 [ 187.014764][ T9045] ? trace_contention_end+0x3c/0x120 [ 187.020080][ T9045] ? __pfx_fib_nl_newrule+0x10/0x10 [ 187.025289][ T9045] rtnetlink_rcv_msg+0x73f/0xcf0 [ 187.030238][ T9045] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 187.035364][ T9045] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 187.040864][ T9045] ? ref_tracker_free+0x643/0x7e0 [ 187.045901][ T9045] netlink_rcv_skb+0x1e3/0x430 [ 187.050692][ T9045] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 187.056162][ T9045] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 187.061486][ T9045] ? netlink_deliver_tap+0x2e/0x1b0 [ 187.066703][ T9045] netlink_unicast+0x7f6/0x990 [ 187.071490][ T9045] ? __pfx_netlink_unicast+0x10/0x10 [ 187.076782][ T9045] ? __virt_addr_valid+0x183/0x530 [ 187.081893][ T9045] ? __check_object_size+0x49c/0x900 [ 187.087190][ T9045] ? bpf_lsm_netlink_send+0x9/0x10 [ 187.092316][ T9045] netlink_sendmsg+0x8e4/0xcb0 [ 187.097094][ T9045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.102379][ T9045] ? aa_sock_msg_perm+0x91/0x160 [ 187.107324][ T9045] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 187.112616][ T9045] ? security_socket_sendmsg+0x87/0xb0 [ 187.118088][ T9045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.123376][ T9045] __sock_sendmsg+0x221/0x270 [ 187.128086][ T9045] sock_write_iter+0x2dd/0x400 [ 187.132878][ T9045] ? __pfx_sock_write_iter+0x10/0x10 [ 187.138194][ T9045] do_iter_readv_writev+0x60a/0x890 [ 187.143406][ T9045] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 187.149151][ T9045] ? bpf_lsm_file_permission+0x9/0x10 [ 187.154539][ T9045] ? security_file_permission+0x7f/0xa0 [ 187.160103][ T9045] ? rw_verify_area+0x1d2/0x6b0 [ 187.164965][ T9045] vfs_writev+0x37c/0xbb0 [ 187.169316][ T9045] ? __pfx_lock_acquire+0x10/0x10 [ 187.174350][ T9045] ? __pfx_vfs_writev+0x10/0x10 [ 187.179215][ T9045] ? vfs_write+0x7c4/0xc90 [ 187.183666][ T9045] ? __fget_files+0x29/0x470 [ 187.188285][ T9045] do_writev+0x1b1/0x350 [ 187.192534][ T9045] ? __pfx_do_writev+0x10/0x10 [ 187.197314][ T9045] ? do_syscall_64+0x100/0x230 [ 187.202094][ T9045] ? do_syscall_64+0xb6/0x230 [ 187.206774][ T9045] do_syscall_64+0xf3/0x230 [ 187.211281][ T9045] ? clear_bhb_loop+0x35/0x90 [ 187.215969][ T9045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.221866][ T9045] RIP: 0033:0x7ff043979e79 [ 187.226294][ T9045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.245906][ T9045] RSP: 002b:00007ff0447c9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 187.254325][ T9045] RAX: ffffffffffffffda RBX: 00007ff043b15f80 RCX: 00007ff043979e79 [ 187.262303][ T9045] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 187.270289][ T9045] RBP: 00007ff0447c9090 R08: 0000000000000000 R09: 0000000000000000 [ 187.278264][ T9045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.286326][ T9045] R13: 0000000000000000 R14: 00007ff043b15f80 R15: 00007ffc561163a8 [ 187.294330][ T9045] [ 187.559241][ T9059] sctp: [Deprecated]: syz.1.1282 (pid 9059) Use of struct sctp_assoc_value in delayed_ack socket option. [ 187.559241][ T9059] Use struct sctp_sack_info instead [ 187.708975][ T9067] __nla_validate_parse: 10 callbacks suppressed [ 187.708997][ T9067] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1287'. [ 187.731862][ T9067] vlan0: entered promiscuous mode [ 187.752077][ T9069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1288'. [ 187.877685][ T9071] netlink: 3084 bytes leftover after parsing attributes in process `syz.4.1289'. [ 187.891528][ T9071] netlink: 'syz.4.1289': attribute type 1 has an invalid length. [ 187.901686][ T9071] netlink: 193500 bytes leftover after parsing attributes in process `syz.4.1289'. [ 188.036202][ T9082] xt_TPROXY: Can be used only with -p tcp or -p udp [ 188.185180][ T9091] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1295'. [ 188.199512][ T9091] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1295'. [ 188.301685][ T9095] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 188.703799][ T9115] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1307'. [ 188.760645][ T9117] syzkaller1: entered promiscuous mode [ 188.766239][ T9117] syzkaller1: entered allmulticast mode [ 189.424320][ T9145] xt_CT: You must specify a L4 protocol and not use inversions on it [ 189.659928][ T9115] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 189.861262][ T9178] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 189.904993][ T9172] wireguard6: entered promiscuous mode [ 189.913875][ T9172] wireguard6: entered allmulticast mode [ 190.092670][ T9188] Cannot find add_set index 0 as target [ 190.109626][ T9188] netlink: 212 bytes leftover after parsing attributes in process `syz.3.1327'. [ 190.213963][ T9195] xt_CT: You must specify a L4 protocol and not use inversions on it [ 190.620798][ T9217] netlink: 'syz.2.1333': attribute type 6 has an invalid length. [ 190.649657][ T9218] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1334'. [ 190.824218][ T9225] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1337'. [ 191.084982][ T9238] vlan3: entered promiscuous mode [ 191.133960][ T9225] vlan3: entered promiscuous mode [ 191.418846][ T9249] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 191.778726][ T9259] xt_TPROXY: Can be used only with -p tcp or -p udp [ 192.319243][ T9286] syzkaller1: entered promiscuous mode [ 192.324962][ T9286] syzkaller1: entered allmulticast mode [ 192.558200][ T54] block nbd35: Receive control failed (result -107) [ 192.615814][ T9290] nbd35: detected capacity change from 0 to 256 [ 193.068375][ T9319] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 193.192412][ T9324] xt_CT: You must specify a L4 protocol and not use inversions on it [ 193.298241][ T9327] __nla_validate_parse: 6 callbacks suppressed [ 193.298263][ T9327] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1377'. [ 193.366318][ T9329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1378'. [ 193.377475][ T9327] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1377'. [ 193.442731][ T54] block nbd36: Receive control failed (result -107) [ 193.475902][ T9327] nbd36: detected capacity change from 0 to 256 [ 193.517188][ T9333] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1379'. [ 193.796044][ T9343] xt_CT: You must specify a L4 protocol and not use inversions on it [ 194.422393][ T1264] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.430909][ T1264] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.494437][ T9371] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 194.667038][ T9374] netlink: 'syz.1.1397': attribute type 6 has an invalid length. [ 195.000037][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1401'. [ 195.065679][ T9392] netlink: 'syz.4.1403': attribute type 6 has an invalid length. [ 195.113236][ T9392] FAULT_INJECTION: forcing a failure. [ 195.113236][ T9392] name failslab, interval 1, probability 0, space 0, times 0 [ 195.142362][ T9392] CPU: 0 UID: 0 PID: 9392 Comm: syz.4.1403 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 195.153113][ T9392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 195.163204][ T9392] Call Trace: [ 195.166517][ T9392] [ 195.169489][ T9392] dump_stack_lvl+0x241/0x360 [ 195.174206][ T9392] ? __pfx_dump_stack_lvl+0x10/0x10 [ 195.179461][ T9392] ? __pfx__printk+0x10/0x10 [ 195.184103][ T9392] ? ref_tracker_alloc+0x332/0x490 [ 195.189254][ T9392] should_fail_ex+0x3b0/0x4e0 [ 195.193967][ T9392] ? skb_clone+0x20c/0x390 [ 195.198410][ T9392] should_failslab+0xac/0x100 [ 195.203103][ T9392] ? skb_clone+0x20c/0x390 [ 195.207540][ T9392] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 195.212926][ T9392] skb_clone+0x20c/0x390 [ 195.217183][ T9392] __netlink_deliver_tap+0x3cc/0x7c0 [ 195.222481][ T9392] ? netlink_deliver_tap+0x2e/0x1b0 [ 195.227679][ T9392] netlink_deliver_tap+0x19d/0x1b0 [ 195.232813][ T9392] netlink_sendskb+0x68/0x140 [ 195.237499][ T9392] netlink_unicast+0x39d/0x990 [ 195.242278][ T9392] ? __asan_memcpy+0x40/0x70 [ 195.246905][ T9392] ? __pfx_netlink_unicast+0x10/0x10 [ 195.252217][ T9392] netlink_rcv_skb+0x262/0x430 [ 195.256988][ T9392] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 195.262474][ T9392] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 195.267779][ T9392] ? netlink_deliver_tap+0x2e/0x1b0 [ 195.272982][ T9392] netlink_unicast+0x7f6/0x990 [ 195.277764][ T9392] ? __pfx_netlink_unicast+0x10/0x10 [ 195.283054][ T9392] ? __virt_addr_valid+0x183/0x530 [ 195.288166][ T9392] ? __check_object_size+0x49c/0x900 [ 195.293451][ T9392] ? bpf_lsm_netlink_send+0x9/0x10 [ 195.298574][ T9392] netlink_sendmsg+0x8e4/0xcb0 [ 195.303362][ T9392] ? __pfx_netlink_sendmsg+0x10/0x10 [ 195.308658][ T9392] ? aa_sock_msg_perm+0x91/0x160 [ 195.313602][ T9392] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 195.318915][ T9392] ? security_socket_sendmsg+0x87/0xb0 [ 195.324390][ T9392] ? __pfx_netlink_sendmsg+0x10/0x10 [ 195.329684][ T9392] __sock_sendmsg+0x221/0x270 [ 195.334385][ T9392] sock_write_iter+0x2dd/0x400 [ 195.339166][ T9392] ? __pfx_sock_write_iter+0x10/0x10 [ 195.344484][ T9392] do_iter_readv_writev+0x60a/0x890 [ 195.349705][ T9392] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 195.355462][ T9392] ? bpf_lsm_file_permission+0x9/0x10 [ 195.360882][ T9392] ? security_file_permission+0x7f/0xa0 [ 195.366440][ T9392] ? rw_verify_area+0x1d2/0x6b0 [ 195.371302][ T9392] vfs_writev+0x37c/0xbb0 [ 195.375647][ T9392] ? __pfx_lock_acquire+0x10/0x10 [ 195.380686][ T9392] ? __pfx_vfs_writev+0x10/0x10 [ 195.385538][ T9392] ? vfs_write+0x7c4/0xc90 [ 195.389970][ T9392] ? __fget_files+0x29/0x470 [ 195.394587][ T9392] do_writev+0x1b1/0x350 [ 195.399019][ T9392] ? __pfx_do_writev+0x10/0x10 [ 195.403786][ T9392] ? do_syscall_64+0x100/0x230 [ 195.408554][ T9392] ? do_syscall_64+0xb6/0x230 [ 195.413232][ T9392] do_syscall_64+0xf3/0x230 [ 195.417734][ T9392] ? clear_bhb_loop+0x35/0x90 [ 195.422416][ T9392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.428315][ T9392] RIP: 0033:0x7f99e5179e79 [ 195.432733][ T9392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.452343][ T9392] RSP: 002b:00007f99e5f16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 195.460773][ T9392] RAX: ffffffffffffffda RBX: 00007f99e5315f80 RCX: 00007f99e5179e79 [ 195.468750][ T9392] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 195.476812][ T9392] RBP: 00007f99e5f16090 R08: 0000000000000000 R09: 0000000000000000 [ 195.484785][ T9392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.492758][ T9392] R13: 0000000000000000 R14: 00007f99e5315f80 R15: 00007ffeefab7f48 [ 195.500765][ T9392] [ 195.629170][ T9405] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1409'. [ 195.786639][ T9411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1411'. [ 196.465413][ T5233] Bluetooth: hci2: command 0x0406 tx timeout [ 196.472099][ T5244] Bluetooth: hci1: command 0x0406 tx timeout [ 196.478337][ T5244] Bluetooth: hci3: command 0x0406 tx timeout [ 196.583704][ T9435] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1422'. [ 196.688066][ T9435] vlan3: entered promiscuous mode [ 197.397517][ T9470] syzkaller1: entered promiscuous mode [ 197.408793][ T9470] syzkaller1: entered allmulticast mode [ 197.769744][ T9492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1444'. [ 197.841604][ T9497] xt_CT: You must specify a L4 protocol and not use inversions on it [ 198.460559][ T9532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1462'. [ 198.470066][ T9532] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.478722][ T9532] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.492103][ T9532] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.502164][ T9532] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.773094][ T9546] netlink: 248 bytes leftover after parsing attributes in process `syz.2.1468'. [ 198.801792][ T9544] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1466'. [ 198.846758][ T9548] netlink: 'syz.2.1468': attribute type 1 has an invalid length. [ 198.855975][ T9548] netlink: 'syz.2.1468': attribute type 4 has an invalid length. [ 198.872856][ T9548] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.1468'. [ 199.005561][ T9556] netlink: 'syz.0.1471': attribute type 6 has an invalid length. [ 199.033580][ T9556] FAULT_INJECTION: forcing a failure. [ 199.033580][ T9556] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.047553][ T9556] CPU: 1 UID: 0 PID: 9556 Comm: syz.0.1471 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 199.058259][ T9556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 199.068331][ T9556] Call Trace: [ 199.071634][ T9556] [ 199.074596][ T9556] dump_stack_lvl+0x241/0x360 [ 199.079313][ T9556] ? __pfx_dump_stack_lvl+0x10/0x10 [ 199.084539][ T9556] ? __pfx__printk+0x10/0x10 [ 199.089181][ T9556] ? snprintf+0xda/0x120 [ 199.093460][ T9556] should_fail_ex+0x3b0/0x4e0 [ 199.098174][ T9556] _copy_to_user+0x2f/0xb0 [ 199.102633][ T9556] simple_read_from_buffer+0xca/0x150 [ 199.108046][ T9556] proc_fail_nth_read+0x1ec/0x260 [ 199.113116][ T9556] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 199.118700][ T9556] ? rw_verify_area+0x520/0x6b0 [ 199.123588][ T9556] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 199.129172][ T9556] vfs_read+0x204/0xbc0 [ 199.133358][ T9556] ? __pfx_lock_release+0x10/0x10 [ 199.138423][ T9556] ? __pfx_vfs_read+0x10/0x10 [ 199.143163][ T9556] ? __fget_files+0x29/0x470 [ 199.147876][ T9556] ? __fget_files+0x3f6/0x470 [ 199.152605][ T9556] ksys_read+0x1a0/0x2c0 [ 199.156887][ T9556] ? __pfx_ksys_read+0x10/0x10 [ 199.161681][ T9556] ? do_syscall_64+0x100/0x230 [ 199.166480][ T9556] ? do_syscall_64+0xb6/0x230 [ 199.171204][ T9556] do_syscall_64+0xf3/0x230 [ 199.175752][ T9556] ? clear_bhb_loop+0x35/0x90 [ 199.180483][ T9556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.186411][ T9556] RIP: 0033:0x7fa0e33788bc [ 199.190855][ T9556] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 199.210485][ T9556] RSP: 002b:00007fa0e4135030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 199.218931][ T9556] RAX: ffffffffffffffda RBX: 00007fa0e3515f80 RCX: 00007fa0e33788bc [ 199.226937][ T9556] RDX: 000000000000000f RSI: 00007fa0e41350a0 RDI: 0000000000000004 [ 199.234942][ T9556] RBP: 00007fa0e4135090 R08: 0000000000000000 R09: 0000000000000000 [ 199.242949][ T9556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.250944][ T9556] R13: 0000000000000000 R14: 00007fa0e3515f80 R15: 00007ffefb029fe8 [ 199.258964][ T9556] [ 199.896851][ T9589] Bluetooth: MGMT ver 1.23 [ 199.918506][ T9589] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 199.925863][ T9589] IPv6: NLM_F_CREATE should be set when creating new route [ 199.979548][ T9589] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1486'. [ 200.413748][ T9588] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 200.666771][ T9622] syzkaller1: entered promiscuous mode [ 200.672393][ T9622] syzkaller1: entered allmulticast mode [ 200.782686][ T9627] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1501'. [ 201.324350][ T9650] dvmrp0: entered allmulticast mode [ 201.439420][ T9650] dvmrp0: left allmulticast mode [ 201.801789][ T9677] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1516'. [ 201.812740][ T9672] xt_ipvs: protocol family 7 not supported [ 201.850122][ T9677] vlan3: entered promiscuous mode [ 201.985894][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 201.992191][ T5234] Bluetooth: hci3: Opcode 0x1407 failed: -110 [ 202.085981][ T9688] netlink: 125880 bytes leftover after parsing attributes in process `syz.0.1518'. [ 202.096166][ T9688] netlink: 18430 bytes leftover after parsing attributes in process `syz.0.1518'. [ 202.131811][ T9692] netlink: 'syz.3.1521': attribute type 10 has an invalid length. [ 202.165118][ T9692] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 202.173534][ T9692] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 202.187751][ T9692] team0: Port device netdevsim0 added [ 202.547973][ T9705] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 202.655192][ T9711] xt_TPROXY: Can be used only with -p tcp or -p udp [ 203.397955][ T9744] netlink: 'syz.2.1542': attribute type 33 has an invalid length. [ 203.574536][ T9750] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.657133][ T9744] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1542'. [ 203.691233][ T9744] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1542'. [ 204.199753][ T9780] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 204.337956][ T9787] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1557'. [ 204.354186][ T9787] vlan2: entered promiscuous mode [ 204.408119][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1559'. [ 204.525595][ T9790] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1559'. [ 204.567407][ T5234] block nbd37: Receive control failed (result -107) [ 204.578077][ T9799] IPv6: Can't replace route, no match found [ 204.618361][ T9790] nbd37: detected capacity change from 0 to 256 [ 204.797806][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1564'. [ 205.889710][ T9851] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 205.951272][ T9859] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1582'. [ 205.956442][ T9854] netlink: 144 bytes leftover after parsing attributes in process `syz.4.1581'. [ 206.472852][ T9887] x_tables: unsorted entry at hook 1 [ 206.652440][ T9898] netlink: 'syz.2.1594': attribute type 21 has an invalid length. [ 206.676553][ T9898] netlink: 9 bytes leftover after parsing attributes in process `syz.2.1594'. [ 206.686139][ T9898] 0·: renamed from hsr_slave_1 (while UP) [ 206.716938][ T9898] 0·: entered allmulticast mode [ 206.729320][ T9898] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 206.772009][ T9901] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1595'. [ 206.796361][ T9901] vlan3: entered promiscuous mode [ 206.844272][ T9905] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 206.844741][ T9902] vlan2: entered promiscuous mode [ 207.021085][ T9912] netlink: 'syz.1.1599': attribute type 32 has an invalid length. [ 207.032566][ T9912] bond0: option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 207.052021][ T9916] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.059948][ T9916] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.075149][ T9916] bridge0: entered allmulticast mode [ 207.088345][ T9919] netlink: 'syz.0.1600': attribute type 2 has an invalid length. [ 207.519137][ T9936] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 207.951442][ T9950] xt_CT: You must specify a L4 protocol and not use inversions on it [ 208.624554][ T9987] IPv6: Can't replace route, no match found [ 209.146101][T10002] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 209.982433][T10027] Cannot find set identified by id 0 to match [ 210.166127][T10029] netlink: 'syz.4.1642': attribute type 6 has an invalid length. [ 210.342783][T10038] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 210.704430][T10056] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 210.985495][T10072] __nla_validate_parse: 5 callbacks suppressed [ 210.985510][T10072] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1659'. [ 211.515153][T10084] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1674'. [ 211.531331][T10084] netem: unknown loss type 13 [ 211.545529][T10084] netem: change failed [ 211.882304][T10097] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1670'. [ 211.907703][T10097] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.1670'. [ 211.944775][T10097] netlink: 183228 bytes leftover after parsing attributes in process `syz.1.1670'. [ 211.984140][T10097] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1670'. [ 211.989879][T10104] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1672'. [ 212.154608][T10110] netdevsim netdevsim4 netdevsim1: Unsupported IPsec algorithm [ 213.262599][T10132] veth0_vlan: left promiscuous mode [ 213.325858][T10136] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1685'. [ 213.351092][T10136] vlan2: entered promiscuous mode [ 213.455109][T10141] netlink: 9412 bytes leftover after parsing attributes in process `syz.2.1687'. [ 213.575621][T10146] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 214.097602][T10173] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1702'. [ 214.816129][T10211] vlan2: entered allmulticast mode [ 214.824863][T10211] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 214.838384][T10211] mac80211_hwsim hwsim9 wlan1: left allmulticast mode [ 215.347734][T10238] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 216.220826][T10271] pim6reg1: entered promiscuous mode [ 216.245783][T10271] pim6reg1: entered allmulticast mode [ 216.544200][T10281] pim6reg1: entered promiscuous mode [ 216.557069][T10281] pim6reg1: entered allmulticast mode [ 217.023042][T10297] __nla_validate_parse: 2 callbacks suppressed [ 217.023065][T10297] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1756'. [ 217.185139][T10302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1760'. [ 217.229129][T10302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1760'. [ 217.423155][T10321] netlink: 'syz.3.1766': attribute type 29 has an invalid length. [ 217.452121][T10321] netlink: 'syz.3.1766': attribute type 29 has an invalid length. [ 217.471261][T10325] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1768'. [ 217.472136][T10323] vlan3: entered promiscuous mode [ 217.495979][T10325] openvswitch: netlink: VXLAN extension 101 out of range max 1 [ 217.519759][T10323] xfrm0: entered promiscuous mode [ 217.534639][T10323] team0: Port device vlan3 added [ 218.901414][T10385] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1792'. [ 219.177405][T10396] netlink: 'syz.1.1799': attribute type 4 has an invalid length. [ 219.678518][T10418] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1808'. [ 220.210608][T10443] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1821'. [ 221.104004][T10479] netlink: 'syz.4.1839': attribute type 29 has an invalid length. [ 221.127378][T10479] netlink: 'syz.4.1839': attribute type 29 has an invalid length. [ 221.151464][T10479] netlink: 'syz.4.1839': attribute type 29 has an invalid length. [ 221.205933][T10479] netlink: 'syz.4.1839': attribute type 29 has an invalid length. [ 221.253113][T10483] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1840'. [ 221.462678][T10498] syz.0.1847[10498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.462847][T10498] syz.0.1847[10498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.603938][T10504] pim6reg1: entered promiscuous mode [ 221.624459][T10504] pim6reg1: entered allmulticast mode [ 221.766624][T10513] netlink: 'syz.0.1851': attribute type 8 has an invalid length. [ 221.838235][T10514] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1853'. [ 221.904477][T10513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1851'. [ 221.975797][ T5234] block nbd38: Receive control failed (result -107) [ 221.995673][T10514] nbd38: detected capacity change from 0 to 256 [ 222.050082][T10483] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 222.648994][T10541] xt_CT: You must specify a L4 protocol and not use inversions on it [ 222.953542][T10557] netlink: 'syz.4.1868': attribute type 8 has an invalid length. [ 223.099086][T10552] __nla_validate_parse: 2 callbacks suppressed [ 223.099106][T10552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1868'. [ 223.123183][T10552] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1868'. [ 223.242053][T10569] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1876'. [ 223.675946][T10583] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1884'. [ 223.701381][T10583] vlan0: entered promiscuous mode [ 223.866694][T10590] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1883'. [ 224.007312][T10596] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1889'. [ 224.087601][T10600] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1891'. [ 224.270851][T10614] netdevsim netdevsim1 netdevsim1: Unsupported IPsec algorithm [ 224.612551][T10617] netdevsim netdevsim0 netdevsim1: Unsupported IPsec algorithm [ 225.063375][T10622] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1898'. [ 225.136695][T10622] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1898'. [ 225.219036][ T5234] block nbd39: Receive control failed (result -107) [ 225.251934][T10635] xt_hashlimit: max too large, truncated to 1048576 [ 225.259005][T10622] nbd39: detected capacity change from 0 to 256 [ 225.263494][T10635] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 225.391597][T10637] xt_TPROXY: Can be used only with -p tcp or -p udp [ 225.658403][T10654] netdevsim netdevsim2 netdevsim1: Unsupported IPsec algorithm [ 226.000147][T10671] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1918'. [ 226.453520][T10685] vlan2: entered promiscuous mode [ 227.513177][T10736] vlan2: entered promiscuous mode [ 227.813872][T10745] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.399118][T10764] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 228.524900][T10773] __nla_validate_parse: 4 callbacks suppressed [ 228.524923][T10773] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1959'. [ 228.673456][T10779] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.1959'. [ 228.690050][T10779] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 228.918579][T10785] pimreg: entered allmulticast mode [ 228.926032][T10785] pimreg: left allmulticast mode [ 229.555725][T10823] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1973'. [ 229.739352][T10830] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1976'. [ 230.005910][T10846] xt_CT: You must specify a L4 protocol and not use inversions on it [ 230.571483][T10877] netlink: 'syz.3.1994': attribute type 4 has an invalid length. [ 230.636240][T10883] netlink: 'syz.3.1994': attribute type 4 has an invalid length. [ 230.907903][T10901] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2006'. [ 231.054534][T10908] FAULT_INJECTION: forcing a failure. [ 231.054534][T10908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.103352][T10908] CPU: 1 UID: 0 PID: 10908 Comm: syz.1.2009 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 231.114187][T10908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 231.124284][T10908] Call Trace: [ 231.127594][T10908] [ 231.130554][T10908] dump_stack_lvl+0x241/0x360 [ 231.135274][T10908] ? __pfx_dump_stack_lvl+0x10/0x10 [ 231.140508][T10908] ? __pfx__printk+0x10/0x10 [ 231.145148][T10908] ? __pfx_lock_release+0x10/0x10 [ 231.150228][T10908] should_fail_ex+0x3b0/0x4e0 [ 231.154950][T10908] _copy_to_iter+0x1f6/0x1960 [ 231.159668][T10908] ? __virt_addr_valid+0x183/0x530 [ 231.164812][T10908] ? __pfx_lock_release+0x10/0x10 [ 231.169878][T10908] ? __mutex_unlock_slowpath+0x21d/0x750 [ 231.175563][T10908] ? __pfx__copy_to_iter+0x10/0x10 [ 231.180712][T10908] ? __virt_addr_valid+0x183/0x530 [ 231.185857][T10908] ? __virt_addr_valid+0x183/0x530 [ 231.190997][T10908] ? __virt_addr_valid+0x45f/0x530 [ 231.196140][T10908] ? __phys_addr_symbol+0x2f/0x70 [ 231.201197][T10908] ? __check_object_size+0x49c/0x900 [ 231.206512][T10908] seq_read_iter+0xb72/0xd60 [ 231.211172][T10908] do_iter_readv_writev+0x60a/0x890 [ 231.216422][T10908] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 231.222179][T10908] ? rw_verify_area+0x520/0x6b0 [ 231.227049][T10908] vfs_readv+0x2b6/0xa90 [ 231.231306][T10908] ? rcu_is_watching+0x15/0xb0 [ 231.236087][T10908] ? trace_contention_end+0x3c/0x120 [ 231.241381][T10908] ? __mutex_lock+0x2ef/0xd70 [ 231.246068][T10908] ? __pfx_vfs_readv+0x10/0x10 [ 231.250834][T10908] ? vfs_write+0x7c4/0xc90 [ 231.255278][T10908] ? __fget_files+0x29/0x470 [ 231.259907][T10908] do_readv+0x1b1/0x350 [ 231.264075][T10908] ? __pfx_do_readv+0x10/0x10 [ 231.268764][T10908] ? do_syscall_64+0x100/0x230 [ 231.273530][T10908] ? do_syscall_64+0xb6/0x230 [ 231.278297][T10908] do_syscall_64+0xf3/0x230 [ 231.282798][T10908] ? clear_bhb_loop+0x35/0x90 [ 231.287580][T10908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.293476][T10908] RIP: 0033:0x7ff043979e79 [ 231.297896][T10908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.317610][T10908] RSP: 002b:00007ff0447c9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 231.326035][T10908] RAX: ffffffffffffffda RBX: 00007ff043b15f80 RCX: 00007ff043979e79 [ 231.334011][T10908] RDX: 0000000000000001 RSI: 0000000020000340 RDI: 0000000000000004 [ 231.341997][T10908] RBP: 00007ff0447c9090 R08: 0000000000000000 R09: 0000000000000000 [ 231.349977][T10908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.357958][T10908] R13: 0000000000000000 R14: 00007ff043b15f80 R15: 00007ffc561163a8 [ 231.365959][T10908] [ 232.214363][T10962] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2028'. [ 232.274610][T10962] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2028'. [ 232.431126][T10968] SET target dimension over the limit! [ 232.441709][T10968] netlink: 'syz.4.2030': attribute type 6 has an invalid length. [ 233.039674][T11006] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2045'. [ 233.331433][T11023] FAULT_INJECTION: forcing a failure. [ 233.331433][T11023] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 233.344626][T11023] CPU: 0 UID: 0 PID: 11023 Comm: syz.2.2049 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 233.355418][T11023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 233.365512][T11023] Call Trace: [ 233.368813][T11023] [ 233.371748][T11023] dump_stack_lvl+0x241/0x360 [ 233.376458][T11023] ? __pfx_dump_stack_lvl+0x10/0x10 [ 233.381683][T11023] ? __pfx__printk+0x10/0x10 [ 233.386315][T11023] ? snprintf+0xda/0x120 [ 233.390593][T11023] should_fail_ex+0x3b0/0x4e0 [ 233.395303][T11023] _copy_to_user+0x2f/0xb0 [ 233.399766][T11023] simple_read_from_buffer+0xca/0x150 [ 233.405173][T11023] proc_fail_nth_read+0x1ec/0x260 [ 233.410221][T11023] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 233.415799][T11023] ? rw_verify_area+0x520/0x6b0 [ 233.420679][T11023] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 233.426242][T11023] vfs_read+0x204/0xbc0 [ 233.430414][T11023] ? __pfx_lock_release+0x10/0x10 [ 233.435476][T11023] ? __pfx_vfs_read+0x10/0x10 [ 233.440182][T11023] ? __fget_files+0x29/0x470 [ 233.444790][T11023] ? __fget_files+0x3f6/0x470 [ 233.449501][T11023] ksys_read+0x1a0/0x2c0 [ 233.453767][T11023] ? __pfx_ksys_read+0x10/0x10 [ 233.458547][T11023] ? do_syscall_64+0x100/0x230 [ 233.463419][T11023] ? do_syscall_64+0xb6/0x230 [ 233.468109][T11023] do_syscall_64+0xf3/0x230 [ 233.472623][T11023] ? clear_bhb_loop+0x35/0x90 [ 233.477315][T11023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.483236][T11023] RIP: 0033:0x7f81577788bc [ 233.487661][T11023] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 233.507281][T11023] RSP: 002b:00007f81585dd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 233.515708][T11023] RAX: ffffffffffffffda RBX: 00007f8157915f80 RCX: 00007f81577788bc [ 233.523695][T11023] RDX: 000000000000000f RSI: 00007f81585dd0a0 RDI: 0000000000000005 [ 233.531668][T11023] RBP: 00007f81585dd090 R08: 0000000000000000 R09: 0000000000000000 [ 233.539647][T11023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 233.547639][T11023] R13: 0000000000000000 R14: 00007f8157915f80 R15: 00007ffe19aec1b8 [ 233.555642][T11023] [ 233.641412][T11028] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2050'. [ 233.654113][T11027] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2050'. [ 233.796909][T11029] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2051'. [ 233.840819][T11037] xt_TPROXY: Can be used only with -p tcp or -p udp [ 233.855918][T11029] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2051'. [ 233.901464][ T5234] block nbd40: Receive control failed (result -107) [ 233.950835][T11029] nbd40: detected capacity change from 0 to 256 [ 234.314592][T11056] netlink: 1192 bytes leftover after parsing attributes in process `syz.4.2060'. [ 234.753858][T11072] wg0: entered allmulticast mode [ 235.051746][T11097] syzkaller1: entered promiscuous mode [ 235.057607][T11097] syzkaller1: entered allmulticast mode [ 235.073460][T11097] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 235.777726][T11118] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2081'. [ 236.209894][T11148] xt_CT: You must specify a L4 protocol and not use inversions on it [ 237.118450][T11175] tap0: tun_chr_ioctl cmd 1074025677 [ 237.128622][T11175] tap0: linktype set to 769 [ 237.692547][T11209] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2109'. [ 237.728337][T11207] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2110'. [ 237.871604][T11207] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2110'. [ 237.969439][ T5234] block nbd41: Receive control failed (result -107) [ 237.996916][T11207] nbd41: detected capacity change from 0 to 256 [ 238.032137][T11221] netlink: 209840 bytes leftover after parsing attributes in process `syz.1.2115'. [ 238.348531][ T5234] block nbd42: Receive control failed (result -107) [ 238.386511][T11233] nbd42: detected capacity change from 0 to 256 [ 238.831314][T11264] FAULT_INJECTION: forcing a failure. [ 238.831314][T11264] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.861511][T11264] CPU: 0 UID: 0 PID: 11264 Comm: syz.0.2131 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 238.872450][T11264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 238.882553][T11264] Call Trace: [ 238.885868][T11264] [ 238.888851][T11264] dump_stack_lvl+0x241/0x360 [ 238.893568][T11264] ? __pfx_dump_stack_lvl+0x10/0x10 [ 238.898811][T11264] ? __pfx__printk+0x10/0x10 [ 238.903464][T11264] ? __pfx_lock_release+0x10/0x10 [ 238.908569][T11264] should_fail_ex+0x3b0/0x4e0 [ 238.913303][T11264] _copy_from_user+0x2f/0xe0 [ 238.917958][T11264] get_user_ifreq+0xc3/0x200 [ 238.922626][T11264] sock_ioctl+0x796/0x8e0 [ 238.927013][T11264] ? __pfx_sock_ioctl+0x10/0x10 [ 238.931941][T11264] ? __fget_files+0x3f6/0x470 [ 238.936666][T11264] ? __fget_files+0x29/0x470 [ 238.941301][T11264] ? bpf_lsm_file_ioctl+0x9/0x10 [ 238.946267][T11264] ? security_file_ioctl+0x87/0xb0 [ 238.951410][T11264] ? __pfx_sock_ioctl+0x10/0x10 [ 238.956290][T11264] __se_sys_ioctl+0xfc/0x170 [ 238.960892][T11264] do_syscall_64+0xf3/0x230 [ 238.965429][T11264] ? clear_bhb_loop+0x35/0x90 [ 238.970144][T11264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.976078][T11264] RIP: 0033:0x7fa0e3379e79 [ 238.980507][T11264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.000121][T11264] RSP: 002b:00007fa0e4135038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.008550][T11264] RAX: ffffffffffffffda RBX: 00007fa0e3515f80 RCX: 00007fa0e3379e79 [ 239.016541][T11264] RDX: 0000000020000000 RSI: 00000000000089f1 RDI: 0000000000000003 [ 239.024525][T11264] RBP: 00007fa0e4135090 R08: 0000000000000000 R09: 0000000000000000 [ 239.032511][T11264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.040489][T11264] R13: 0000000000000000 R14: 00007fa0e3515f80 R15: 00007ffefb029fe8 [ 239.048489][T11264] [ 239.431908][T11283] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (4), value rounded to 4 ms [ 239.496298][T11286] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.449169][T11331] __nla_validate_parse: 4 callbacks suppressed [ 240.449187][T11331] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2155'. [ 241.038616][T11360] FAULT_INJECTION: forcing a failure. [ 241.038616][T11360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.071915][T11360] CPU: 0 UID: 0 PID: 11360 Comm: syz.2.2168 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 241.082745][T11360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 241.092850][T11360] Call Trace: [ 241.096164][T11360] [ 241.099119][T11360] dump_stack_lvl+0x241/0x360 [ 241.103830][T11360] ? __pfx_dump_stack_lvl+0x10/0x10 [ 241.109059][T11360] ? __pfx__printk+0x10/0x10 [ 241.113680][T11360] ? snprintf+0xda/0x120 [ 241.118035][T11360] should_fail_ex+0x3b0/0x4e0 [ 241.122745][T11360] _copy_to_user+0x2f/0xb0 [ 241.127174][T11360] simple_read_from_buffer+0xca/0x150 [ 241.132557][T11360] proc_fail_nth_read+0x1ec/0x260 [ 241.137599][T11360] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 241.143179][T11360] ? rw_verify_area+0x520/0x6b0 [ 241.148058][T11360] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 241.153632][T11360] vfs_read+0x204/0xbc0 [ 241.157822][T11360] ? __pfx_lock_release+0x10/0x10 [ 241.162882][T11360] ? __pfx_vfs_read+0x10/0x10 [ 241.167577][T11360] ? __fget_files+0x29/0x470 [ 241.172192][T11360] ? __fget_files+0x3f6/0x470 [ 241.176896][T11360] ksys_read+0x1a0/0x2c0 [ 241.181161][T11360] ? __pfx_ksys_read+0x10/0x10 [ 241.185955][T11360] ? do_syscall_64+0x100/0x230 [ 241.190728][T11360] ? do_syscall_64+0xb6/0x230 [ 241.195415][T11360] do_syscall_64+0xf3/0x230 [ 241.199950][T11360] ? clear_bhb_loop+0x35/0x90 [ 241.204640][T11360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.210556][T11360] RIP: 0033:0x7f81577788bc [ 241.214976][T11360] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 241.234598][T11360] RSP: 002b:00007f81585dd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 241.243027][T11360] RAX: ffffffffffffffda RBX: 00007f8157915f80 RCX: 00007f81577788bc [ 241.251014][T11360] RDX: 000000000000000f RSI: 00007f81585dd0a0 RDI: 0000000000000009 [ 241.258999][T11360] RBP: 00007f81585dd090 R08: 0000000000000000 R09: 0000000000000000 [ 241.266977][T11360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.275041][T11360] R13: 0000000000000000 R14: 00007f8157915f80 R15: 00007ffe19aec1b8 [ 241.283136][T11360] [ 241.784851][T11395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2179'. [ 241.867043][T11395] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2179'. [ 241.914146][T11400] xt_TPROXY: Can be used only with -p tcp or -p udp [ 241.917499][ T5234] block nbd43: Receive control failed (result -107) [ 241.975967][T11395] nbd43: detected capacity change from 0 to 256 [ 242.462890][T11425] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2190'. [ 242.545653][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2190'. [ 242.590129][ T5234] block nbd44: Receive control failed (result -107) [ 242.647085][T11425] nbd44: detected capacity change from 0 to 256 [ 243.079261][T11459] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2200'. [ 243.244765][T11454] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2200'. [ 243.546356][T11476] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2205'. [ 243.590978][T11476] vlan3: entered promiscuous mode [ 243.730875][T11446] infiniband syz2: set down [ 243.740619][T11446] infiniband syz2: added ipvlan1 [ 243.759402][T11446] syz2: rxe_create_cq: returned err = -12 [ 243.773974][T11446] infiniband syz2: Couldn't create ib_mad CQ [ 243.793312][T11446] infiniband syz2: Couldn't open port 1 [ 243.875552][T11446] RDS/IB: syz2: added [ 243.881341][T11446] smc: adding ib device syz2 with port count 1 [ 243.888602][T11446] smc: ib device syz2 port 1 has pnetid [ 243.897178][T11491] FAULT_INJECTION: forcing a failure. [ 243.897178][T11491] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.924383][T11491] CPU: 0 UID: 0 PID: 11491 Comm: syz.1.2212 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 243.935199][T11491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 243.945286][T11491] Call Trace: [ 243.948592][T11491] [ 243.951558][T11491] dump_stack_lvl+0x241/0x360 [ 243.956306][T11491] ? __pfx_dump_stack_lvl+0x10/0x10 [ 243.961557][T11491] ? __pfx__printk+0x10/0x10 [ 243.966196][T11491] ? __pfx_lock_release+0x10/0x10 [ 243.971279][T11491] should_fail_ex+0x3b0/0x4e0 [ 243.976001][T11491] _copy_from_user+0x2f/0xe0 [ 243.980630][T11491] ip6gre_tunnel_siocdevprivate+0x1a4/0x1460 [ 243.986653][T11491] ? __mutex_trylock_common+0x183/0x2e0 [ 243.992233][T11491] ? __pfx_ip6gre_tunnel_siocdevprivate+0x10/0x10 [ 243.998706][T11491] ? full_name_hash+0x93/0xe0 [ 244.003403][T11491] dev_ifsioc+0xaec/0xe70 [ 244.007754][T11491] ? __pfx_dev_ifsioc+0x10/0x10 [ 244.012622][T11491] ? dev_load+0x21/0x1f0 [ 244.016883][T11491] dev_ioctl+0x881/0x1340 [ 244.021229][T11491] sock_ioctl+0x7f2/0x8e0 [ 244.025580][T11491] ? __pfx_sock_ioctl+0x10/0x10 [ 244.030458][T11491] ? __fget_files+0x3f6/0x470 [ 244.035149][T11491] ? __fget_files+0x29/0x470 [ 244.039769][T11491] ? bpf_lsm_file_ioctl+0x9/0x10 [ 244.044721][T11491] ? security_file_ioctl+0x87/0xb0 [ 244.049841][T11491] ? __pfx_sock_ioctl+0x10/0x10 [ 244.054709][T11491] __se_sys_ioctl+0xfc/0x170 [ 244.059319][T11491] do_syscall_64+0xf3/0x230 [ 244.063833][T11491] ? clear_bhb_loop+0x35/0x90 [ 244.068551][T11491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.074454][T11491] RIP: 0033:0x7ff043979e79 [ 244.078882][T11491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.098522][T11491] RSP: 002b:00007ff0447c9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 244.106954][T11491] RAX: ffffffffffffffda RBX: 00007ff043b15f80 RCX: 00007ff043979e79 [ 244.114932][T11491] RDX: 0000000020000000 RSI: 00000000000089f1 RDI: 0000000000000003 [ 244.122925][T11491] RBP: 00007ff0447c9090 R08: 0000000000000000 R09: 0000000000000000 [ 244.130908][T11491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.138886][T11491] R13: 0000000000000000 R14: 00007ff043b15f80 R15: 00007ffc561163a8 [ 244.146881][T11491] [ 244.319877][T11501] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2217'. [ 244.518530][T11509] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2221'. [ 244.962243][T11525] syzkaller1: entered promiscuous mode [ 244.975371][T11525] syzkaller1: entered allmulticast mode [ 246.127850][T11565] xt_TPROXY: Can be used only with -p tcp or -p udp [ 246.299752][T11574] batadv_slave_0: entered allmulticast mode [ 246.307260][T11575] batadv_slave_0: left allmulticast mode [ 246.650711][T11597] __nla_validate_parse: 1 callbacks suppressed [ 246.650733][T11597] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2257'. [ 246.711017][T11597] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2257'. [ 246.980331][T11616] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2265'. [ 247.490582][T11636] Bluetooth: hci0: Opcode 0x0c03 failed: -112 [ 247.634060][T11643] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2275'. [ 247.715890][T11643] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2275'. [ 247.764919][ T54] block nbd45: Receive control failed (result -107) [ 247.806947][T11643] nbd45: detected capacity change from 0 to 256 [ 248.777390][T11692] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2295'. [ 248.799213][ T30] INFO: task udevd:5776 blocked for more than 143 seconds. [ 248.817022][ T30] Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 248.824712][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 248.859811][ T30] task:udevd state:D stack:22776 pid:5776 tgid:5776 ppid:1 flags:0x00000002 [ 248.880960][ T30] Call Trace: [ 248.884317][ T30] [ 248.891534][ T30] __schedule+0x1800/0x4a60 [ 248.899464][ T30] ? __pfx___schedule+0x10/0x10 [ 248.908027][ T30] ? __blk_flush_plug+0x449/0x500 [ 248.913236][ T30] ? __pfx_lock_release+0x10/0x10 [ 248.918661][ T30] ? __asan_memset+0x23/0x50 [ 248.923400][ T30] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 248.932167][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 248.938758][ T30] ? schedule+0x90/0x320 [ 248.943137][ T30] schedule+0x14b/0x320 [ 248.949562][ T30] schedule_timeout+0x1be/0x310 [ 248.954922][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 248.961709][ T30] ? __pfx_process_timeout+0x10/0x10 [ 248.969000][ T30] ? prepare_to_wait_event+0x3ba/0x400 [ 248.974715][ T30] nbd_queue_rq+0x7cd/0x2f70 [ 248.983656][ T30] ? __pfx_validate_chain+0x10/0x10 [ 248.989061][ T30] ? validate_chain+0x11e/0x5900 [ 248.994022][ T30] ? __pfx_nbd_queue_rq+0x10/0x10 [ 248.999282][ T30] ? __lock_acquire+0x137a/0x2040 [ 249.006928][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 249.013182][ T30] blk_mq_dispatch_rq_list+0xb89/0x1b30 [ 249.018815][ T30] ? sbitmap_find_bit+0x435/0x4c0 [ 249.023874][ T30] ? sbitmap_get+0x289/0x3f0 [ 249.028725][ T30] ? __pfx_blk_mq_dispatch_rq_list+0x10/0x10 [ 249.034734][ T30] ? __blk_mq_alloc_driver_tag+0x32d/0x730 [ 249.040848][ T30] __blk_mq_sched_dispatch_requests+0xb8a/0x1840 [ 249.047397][ T30] ? __pfx___blk_mq_sched_dispatch_requests+0x10/0x10 [ 249.054219][ T30] ? blk_mq_run_hw_queue+0x1d3/0xae0 [ 249.059614][ T30] ? __pfx___might_resched+0x10/0x10 [ 249.064938][ T30] blk_mq_sched_dispatch_requests+0xcb/0x140 [ 249.072264][ T30] ? blk_mq_run_hw_queue+0x54d/0xae0 [ 249.079798][ T30] blk_mq_run_hw_queue+0x576/0xae0 [ 249.084987][ T30] ? blk_mq_run_hw_queue+0x1d3/0xae0 [ 249.091612][ T30] blk_mq_flush_plug_list+0x1115/0x1880 [ 249.105909][ T30] ? __pfx_blk_mq_flush_plug_list+0x10/0x10 [ 249.111857][ T30] ? blk_mq_submit_bio+0x1288/0x22d0 [ 249.123981][ T30] __blk_flush_plug+0x420/0x500 [ 249.130481][ T30] ? __pfx___blk_flush_plug+0x10/0x10 [ 249.136108][ T30] ? timekeeping_get_ns+0x5c/0x420 [ 249.141261][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 249.146666][ T30] __submit_bio+0x422/0x560 [ 249.151229][ T30] ? __pfx___submit_bio+0x10/0x10 [ 249.156605][ T30] ? seqcount_lockdep_reader_access+0x1d7/0x220 [ 249.162874][ T30] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 249.169618][ T30] submit_bio_noacct_nocheck+0x4d3/0xe30 [ 249.176583][ T30] ? bio_associate_blkg_from_css+0x182/0xc70 [ 249.182621][ T30] ? __pfx___might_resched+0x10/0x10 [ 249.189979][ T30] ? __pfx_submit_bio_noacct_nocheck+0x10/0x10 [ 249.197102][ T30] block_read_full_folio+0x93b/0xcd0 [ 249.202425][ T30] ? __pfx_blkdev_get_block+0x10/0x10 [ 249.209126][ T30] ? __pfx_block_read_full_folio+0x10/0x10 [ 249.214985][ T30] ? __pfx_lru_add_fn+0x10/0x10 [ 249.220199][ T30] ? folio_add_lru+0x357/0xd70 [ 249.225008][ T30] ? folio_add_lru+0x58f/0xd70 [ 249.230910][ T30] filemap_read_folio+0x1a0/0x790 [ 249.236120][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 249.241618][ T30] ? __pfx_filemap_read_folio+0x10/0x10 [ 249.247601][ T30] ? __filemap_get_folio+0x984/0xc10 [ 249.252929][ T30] do_read_cache_folio+0x134/0x820 [ 249.258224][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 249.263736][ T30] read_part_sector+0xb3/0x330 [ 249.268661][ T30] adfspart_check_ICS+0xd9/0x9a0 [ 249.273655][ T30] ? __pfx_vsnprintf+0x10/0x10 [ 249.278876][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 249.284518][ T30] ? snprintf+0xda/0x120 [ 249.289630][ T30] ? alloc_pages_mpol_noprof+0x417/0x680 [ 249.297585][ T30] ? vsnprintf+0x1cc3/0x1da0 [ 249.302236][ T30] ? vsnprintf+0x184/0x1da0 [ 249.307889][ T30] ? __pfx_snprintf+0x10/0x10 [ 249.313604][ T30] ? __kasan_kmalloc+0x98/0xb0 [ 249.318538][ T30] bdev_disk_changed+0x72c/0x13d0 [ 249.323601][ T30] ? __pfx_bdev_disk_changed+0x10/0x10 [ 249.329181][ T30] blkdev_get_whole+0x2d2/0x450 [ 249.334082][ T30] bdev_open+0x2d4/0xc60 [ 249.339551][ T30] blkdev_open+0x3e8/0x570 [ 249.344026][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 249.349286][ T30] do_dentry_open+0x970/0x1440 [ 249.354118][ T30] vfs_open+0x3e/0x330 [ 249.358511][ T30] path_openat+0x2b3e/0x3470 [ 249.363156][ T30] ? __pfx_stack_trace_save+0x10/0x10 [ 249.369068][ T30] ? __lock_acquire+0x137a/0x2040 [ 249.374145][ T30] ? __pfx_path_openat+0x10/0x10 [ 249.379225][ T30] do_filp_open+0x235/0x490 [ 249.383748][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 249.388870][ T30] ? _raw_spin_unlock+0x28/0x50 [ 249.393741][ T30] ? alloc_fd+0x5a1/0x640 [ 249.399513][ T30] do_sys_openat2+0x13e/0x1d0 [ 249.404211][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 249.411023][ T30] ? bpf_trace_run2+0x1fc/0x540 [ 249.417034][ T30] ? bpf_trace_run2+0x36e/0x540 [ 249.421920][ T30] __x64_sys_openat+0x247/0x2a0 [ 249.430213][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 249.436035][ T30] ? rcu_is_watching+0x15/0xb0 [ 249.440855][ T30] ? trace_sys_enter+0x1f/0xd0 [ 249.446705][ T30] do_syscall_64+0xf3/0x230 [ 249.451250][ T30] ? clear_bhb_loop+0x35/0x90 [ 249.456352][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.462314][ T30] RIP: 0033:0x7f61df7169a4 [ 249.466872][ T30] RSP: 002b:00007ffc139692a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 249.475401][ T30] RAX: ffffffffffffffda RBX: 000055ace94e9580 RCX: 00007f61df7169a4 [ 249.483414][ T30] RDX: 00000000000a0800 RSI: 000055ace94eda90 RDI: 00000000ffffff9c [ 249.492039][ T30] RBP: 000055ace94eda90 R08: 0000000000000001 R09: 0000000000000000 [ 249.500095][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000a0800 [ 249.509225][ T30] R13: 000055ace94dca70 R14: 0000000000000002 R15: 000055ace94cb910 [ 249.520832][ T30] [ 249.523998][ T30] INFO: task udevd:6005 blocked for more than 144 seconds. [ 249.545375][ T30] Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 249.553336][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 249.562322][ T30] task:udevd state:D stack:21656 pid:6005 tgid:6005 ppid:1 flags:0x00004002 [ 249.580389][ T30] Call Trace: [ 249.583937][ T30] [ 249.587426][ T5234] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 249.587425][ T30] __schedule+0x1800/0x4a60 [ 249.593727][ T30] ? __pfx___schedule+0x10/0x10 [ 249.603567][ T30] ? __blk_flush_plug+0x449/0x500 [ 249.608975][ T30] ? __pfx_lock_release+0x10/0x10 [ 249.614020][ T30] ? __asan_memset+0x23/0x50 [ 249.620204][ T30] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 249.627497][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 249.633893][ T30] ? schedule+0x90/0x320 [ 249.638630][ T30] schedule+0x14b/0x320 [ 249.642831][ T30] schedule_timeout+0x1be/0x310 [ 249.647789][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 249.653179][ T30] ? __pfx_process_timeout+0x10/0x10 [ 249.658991][ T30] ? prepare_to_wait_event+0x3ba/0x400 [ 249.664541][ T30] nbd_queue_rq+0x7cd/0x2f70 [ 249.675299][ T30] ? __pfx_validate_chain+0x10/0x10 [ 249.680718][ T30] ? validate_chain+0x11e/0x5900 [ 249.685905][ T30] ? __pfx_nbd_queue_rq+0x10/0x10 [ 249.690975][ T30] ? __lock_acquire+0x137a/0x2040 [ 249.696139][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 249.702250][ T30] blk_mq_dispatch_rq_list+0xb89/0x1b30 [ 249.707951][ T30] ? sbitmap_find_bit+0x435/0x4c0 [ 249.713030][ T30] ? sbitmap_get+0x289/0x3f0 [ 249.717742][ T30] ? __pfx_blk_mq_dispatch_rq_list+0x10/0x10 [ 249.723994][ T30] ? __blk_mq_alloc_driver_tag+0x32d/0x730 [ 249.729999][ T30] __blk_mq_sched_dispatch_requests+0xb8a/0x1840 [ 249.736521][ T30] ? __pfx___blk_mq_sched_dispatch_requests+0x10/0x10 [ 249.743324][ T30] ? blk_mq_run_hw_queue+0x1d3/0xae0 [ 249.748800][ T30] ? __pfx___might_resched+0x10/0x10 [ 249.754137][ T30] blk_mq_sched_dispatch_requests+0xcb/0x140 [ 249.760182][ T30] ? blk_mq_run_hw_queue+0x54d/0xae0 [ 249.765634][ T30] blk_mq_run_hw_queue+0x576/0xae0 [ 249.770809][ T30] ? blk_mq_run_hw_queue+0x1d3/0xae0 [ 249.776221][ T30] blk_mq_flush_plug_list+0x1115/0x1880 [ 249.781818][ T30] ? __pfx_blk_mq_flush_plug_list+0x10/0x10 [ 249.787843][ T30] ? blk_mq_submit_bio+0x1288/0x22d0 [ 249.793180][ T30] __blk_flush_plug+0x420/0x500 [ 249.798157][ T30] ? __pfx___blk_flush_plug+0x10/0x10 [ 249.803556][ T30] ? timekeeping_get_ns+0x5c/0x420 [ 249.808788][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 249.814025][ T30] __submit_bio+0x422/0x560 [ 249.818618][ T30] ? __pfx___submit_bio+0x10/0x10 [ 249.823671][ T30] ? seqcount_lockdep_reader_access+0x1d7/0x220 [ 249.830104][ T30] ? __pfx_seqcount_lockdep_reader_access+0x10/0x10 [ 249.836776][ T30] submit_bio_noacct_nocheck+0x4d3/0xe30 [ 249.842417][ T30] ? bio_associate_blkg_from_css+0x182/0xc70 [ 249.848583][ T30] ? __pfx___might_resched+0x10/0x10 [ 249.853920][ T30] ? __pfx_submit_bio_noacct_nocheck+0x10/0x10 [ 249.860189][ T30] block_read_full_folio+0x93b/0xcd0 [ 249.865621][ T30] ? __pfx_blkdev_get_block+0x10/0x10 [ 249.871050][ T30] ? __pfx_block_read_full_folio+0x10/0x10 [ 249.876964][ T30] ? __pfx_lru_add_fn+0x10/0x10 [ 249.881842][ T30] ? folio_add_lru+0x357/0xd70 [ 249.886744][ T30] ? folio_add_lru+0x58f/0xd70 [ 249.891561][ T30] filemap_read_folio+0x1a0/0x790 [ 249.896695][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 249.902172][ T30] ? __pfx_filemap_read_folio+0x10/0x10 [ 249.907875][ T30] ? __filemap_get_folio+0x984/0xc10 [ 249.913232][ T30] do_read_cache_folio+0x134/0x820 [ 249.918423][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 249.923936][ T30] read_part_sector+0xb3/0x330 [ 249.928884][ T30] adfspart_check_ICS+0xd9/0x9a0 [ 249.933885][ T30] ? __pfx_vsnprintf+0x10/0x10 [ 249.938776][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 249.944349][ T30] ? snprintf+0xda/0x120 [ 249.948717][ T30] ? alloc_pages_mpol_noprof+0x417/0x680 [ 249.954391][ T30] ? vsnprintf+0x1cc3/0x1da0 [ 249.959049][ T30] ? vsnprintf+0x184/0x1da0 [ 249.963573][ T30] ? __pfx_snprintf+0x10/0x10 [ 249.968479][ T30] ? __kasan_kmalloc+0x98/0xb0 [ 249.973299][ T30] bdev_disk_changed+0x72c/0x13d0 [ 249.978415][ T30] ? __pfx_bdev_disk_changed+0x10/0x10 [ 249.983917][ T30] blkdev_get_whole+0x2d2/0x450 [ 249.989226][ T30] bdev_open+0x2d4/0xc60 [ 249.993533][ T30] blkdev_open+0x3e8/0x570 [ 249.998055][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 250.003038][ T30] do_dentry_open+0x970/0x1440 [ 250.007959][ T30] vfs_open+0x3e/0x330 [ 250.012104][ T30] path_openat+0x2b3e/0x3470 [ 250.016739][ T30] ? __pfx_stack_trace_save+0x10/0x10 [ 250.022177][ T30] ? __lock_acquire+0x137a/0x2040 [ 250.027621][ T30] ? __pfx_path_openat+0x10/0x10 [ 250.032636][ T30] do_filp_open+0x235/0x490 [ 250.037274][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 250.042356][ T30] ? _raw_spin_unlock+0x28/0x50 [ 250.047353][ T30] ? alloc_fd+0x5a1/0x640 [ 250.051728][ T30] do_sys_openat2+0x13e/0x1d0 [ 250.056505][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 250.061760][ T30] __x64_sys_openat+0x247/0x2a0 [ 250.068863][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 250.074343][ T30] ? do_syscall_64+0x100/0x230 [ 250.079207][ T30] ? do_syscall_64+0xb6/0x230 [ 250.083918][ T30] do_syscall_64+0xf3/0x230 [ 250.088780][ T30] ? clear_bhb_loop+0x35/0x90 [ 250.093481][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.100605][ T30] RIP: 0033:0x7f61df7169a4 [ 250.105062][ T30] RSP: 002b:00007ffc139692a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 250.113616][ T30] RAX: ffffffffffffffda RBX: 000055ace94ece10 RCX: 00007f61df7169a4 [ 250.122249][ T30] RDX: 00000000000a0800 RSI: 000055ace94e47d0 RDI: 00000000ffffff9c [ 250.130679][ T30] RBP: 000055ace94e47d0 R08: 0000000000000001 R09: 0000000000000000 [ 250.138782][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000a0800 [ 250.146983][ T30] R13: 000055ace94dd6f0 R14: 0000000000000002 R15: 000055ace94cb910 [ 250.155000][ T30] [ 250.158236][ T30] [ 250.158236][ T30] Showing all locks held in the system: [ 250.168060][ T30] 1 lock held by ksoftirqd/0/16: [ 250.173239][ T30] #0: ffff8880b923e9d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 250.193466][ T30] 1 lock held by khungtaskd/30: [ 250.198458][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 250.208577][ T30] 2 locks held by getty/4984: [ 250.213291][ T30] #0: ffff88802b2170a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 250.223148][ T30] #1: ffffc900034c32f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 250.233470][ T30] 3 locks held by udevd/5236: [ 250.238225][ T30] #0: ffff8880210f14c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0xf0/0xc60 [ 250.247527][ T30] #1: ffff888020ff1f90 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x54d/0xae0 [ 250.257174][ T30] #2: ffff8880212a0180 (&cmd->lock){+.+.}-{3:3}, at: nbd_queue_rq+0xfc/0x2f70 [ 250.266227][ T30] 3 locks held by udevd/5776: [ 250.270933][ T30] #0: ffff888020f694c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0xf0/0xc60 [ 250.280262][ T30] #1: ffff888020dd1f10 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x54d/0xae0 [ 250.289872][ T30] #2: ffff888021080180 (&cmd->lock){+.+.}-{3:3}, at: nbd_queue_rq+0xfc/0x2f70 [ 250.299025][ T30] 3 locks held by udevd/6005: [ 250.303734][ T30] #0: ffff888020f6d4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0xf0/0xc60 [ 250.313084][ T30] #1: ffff888020ff1590 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x54d/0xae0 [ 250.322704][ T30] #2: ffff888021128180 (&cmd->lock){+.+.}-{3:3}, at: nbd_queue_rq+0xfc/0x2f70 [ 250.331784][ T30] 3 locks held by udevd/6469: [ 250.336519][ T30] #0: ffff888020fae4c8 (&disk->open_mutex){+.+.}-{3:3}, at: bdev_open+0xf0/0xc60 [ 250.345874][ T30] #1: ffff888020f2ea10 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x54d/0xae0 [ 250.355489][ T30] #2: ffff888021240180 (&cmd->lock){+.+.}-{3:3}, at: nbd_queue_rq+0xfc/0x2f70 [ 250.364538][ T30] [ 250.369804][ T30] ============================================= [ 250.369804][ T30] [ 250.378638][ T30] NMI backtrace for cpu 0 [ 250.382986][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 250.393489][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 250.403549][ T30] Call Trace: [ 250.406849][ T30] [ 250.409807][ T30] dump_stack_lvl+0x241/0x360 [ 250.414509][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 250.419716][ T30] ? __pfx__printk+0x10/0x10 [ 250.424330][ T30] ? vprintk_emit+0x667/0x7c0 [ 250.429283][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 250.434324][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 250.439283][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 250.444753][ T30] ? _printk+0xd5/0x120 [ 250.448931][ T30] ? __pfx__printk+0x10/0x10 [ 250.453537][ T30] ? __wake_up_klogd+0xcc/0x110 [ 250.458409][ T30] ? __pfx__printk+0x10/0x10 [ 250.463020][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 250.468061][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 250.474052][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 250.480069][ T30] watchdog+0xff4/0x1040 [ 250.484328][ T30] ? watchdog+0x1ea/0x1040 [ 250.488765][ T30] ? __pfx_watchdog+0x10/0x10 [ 250.493459][ T30] kthread+0x2f0/0x390 [ 250.497542][ T30] ? __pfx_watchdog+0x10/0x10 [ 250.502240][ T30] ? __pfx_kthread+0x10/0x10 [ 250.506846][ T30] ret_from_fork+0x4b/0x80 [ 250.511275][ T30] ? __pfx_kthread+0x10/0x10 [ 250.515895][ T30] ret_from_fork_asm+0x1a/0x30 [ 250.520677][ T30] [ 250.524274][ T30] Sending NMI from CPU 0 to CPUs 1: [ 250.529578][ C1] NMI backtrace for cpu 1 [ 250.529591][ C1] CPU: 1 UID: 0 PID: 12 Comm: kworker/u8:1 Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 250.529611][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 250.529623][ C1] Workqueue: events_unbound toggle_allocation_gate [ 250.529654][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 250.529680][ C1] Code: 89 fb e8 23 00 00 00 48 8b 3d cc f7 95 0c 48 89 de 5b e9 63 94 5b 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 04 24 65 48 8b 0c 25 00 d7 03 00 65 8b 15 b0 4b [ 250.529700][ C1] RSP: 0018:ffffc90000a18d58 EFLAGS: 00000002 [ 250.529714][ C1] RAX: 1ffff11017265901 RBX: 0000000000000001 RCX: dffffc0000000000 [ 250.529727][ C1] RDX: 0000000000010000 RSI: ffff8880b932c950 RDI: ffffc90003eb7d68 [ 250.529739][ C1] RBP: ffffc90000a18ea8 R08: ffffffff8bafdbf8 R09: 1ffffffff202fe65 [ 250.529752][ C1] R10: dffffc0000000000 R11: fffffbfff202fe66 R12: 1ffff1101726592b [ 250.529765][ C1] R13: dffffc0000000000 R14: ffffc90003eb7d60 R15: ffff8880b932c880 [ 250.529778][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 250.529793][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.529805][ C1] CR2: 00007f99e52e8178 CR3: 000000000e734000 CR4: 00000000003506f0 [ 250.529820][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.529830][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.529840][ C1] Call Trace: [ 250.529846][ C1] [ 250.529854][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 250.529875][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 250.529900][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 250.529920][ C1] ? nmi_handle+0x2a/0x5a0 [ 250.529945][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 250.529966][ C1] ? nmi_handle+0x14f/0x5a0 [ 250.529982][ C1] ? nmi_handle+0x2a/0x5a0 [ 250.529998][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 250.530021][ C1] ? default_do_nmi+0x63/0x160 [ 250.530042][ C1] ? exc_nmi+0x123/0x1f0 [ 250.530061][ C1] ? end_repeat_nmi+0xf/0x53 [ 250.530085][ C1] ? timerqueue_del+0x48/0x100 [ 250.530105][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 250.530128][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 250.530153][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 250.530176][ C1] [ 250.530181][ C1] [ 250.530186][ C1] __hrtimer_run_queues+0x3d9/0xd50 [ 250.530216][ C1] ? ktime_get_update_offsets_now+0x3c/0x250 [ 250.530248][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 250.530265][ C1] ? ktime_get_update_offsets_now+0x22d/0x250 [ 250.530291][ C1] hrtimer_interrupt+0x396/0x990 [ 250.530321][ C1] __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 250.530348][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 250.530371][ C1] [ 250.530377][ C1] [ 250.530382][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 250.530403][ C1] RIP: 0010:insn_get_immediate+0xdd/0x11f0 [ 250.530426][ C1] Code: df f5 89 e8 25 00 00 04 00 75 7a 89 ee 81 e6 00 70 00 00 31 ff e8 c3 fd df f5 89 e8 25 00 70 00 00 0f 84 6a 02 00 00 c1 ed 0c <83> e5 07 48 89 ef 48 c7 c6 60 37 ff 8f e8 e1 fe df f5 83 fd 03 0f [ 250.530439][ C1] RSP: 0018:ffffc90000117818 EFLAGS: 00000202 [ 250.530452][ C1] RAX: 0000000000006000 RBX: 1ffff92000022f2d RCX: ffff888017ad5a00 [ 250.530464][ C1] RDX: ffff888017ad5a00 RSI: 0000000000006000 RDI: 0000000000000000 [ 250.530474][ C1] RBP: 0000000000000016 R08: ffffffff8bb391bd R09: ffffffff8bb35c36 [ 250.530486][ C1] R10: 0000000000000002 R11: ffff888017ad5a00 R12: ffffc90000117920 [ 250.530497][ C1] R13: dffffc0000000000 R14: 1ffff92000022f2b R15: ffffc9000011795c [ 250.530512][ C1] ? insn_get_prefixes+0xa06/0x1ac0 [ 250.530533][ C1] ? insn_get_immediate+0xcd/0x11f0 [ 250.530559][ C1] ? insn_get_immediate+0xcd/0x11f0 [ 250.530581][ C1] ? __pfx___mutex_trylock_common+0x10/0x10 [ 250.530598][ C1] ? __kmalloc_node_noprof+0xf7/0x440 [ 250.530617][ C1] insn_decode+0x2d6/0x4c0 [ 250.530641][ C1] ? __kmalloc_node_noprof+0xf7/0x440 [ 250.530657][ C1] __jump_label_patch+0xe8/0x490 [ 250.530677][ C1] ? __kmalloc_node_noprof+0xf7/0x440 [ 250.530700][ C1] ? __pfx___jump_label_patch+0x10/0x10 [ 250.530724][ C1] ? __kmalloc_node_noprof+0xf7/0x440 [ 250.530740][ C1] ? __kmalloc_node_noprof+0x106/0x440 [ 250.530755][ C1] ? __kmalloc_node_noprof+0xf8/0x440 [ 250.530772][ C1] ? static_key_disable_cpuslocked+0x9b/0x1c0 [ 250.530796][ C1] ? text_poke_queue+0x12c/0x180 [ 250.530816][ C1] arch_jump_label_transform_queue+0x68/0x100 [ 250.530838][ C1] __jump_label_update+0x177/0x3a0 [ 250.530865][ C1] static_key_disable_cpuslocked+0xd2/0x1c0 [ 250.530888][ C1] static_key_disable+0x1a/0x20 [ 250.530908][ C1] toggle_allocation_gate+0x1b8/0x250 [ 250.530932][ C1] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 250.530957][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 250.530985][ C1] ? process_scheduled_works+0x945/0x1830 [ 250.531006][ C1] process_scheduled_works+0xa2c/0x1830 [ 250.531042][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 250.531085][ C1] ? assign_work+0x364/0x3d0 [ 250.531109][ C1] worker_thread+0x86d/0xd40 [ 250.531140][ C1] ? __kthread_parkme+0x169/0x1d0 [ 250.531165][ C1] ? __pfx_worker_thread+0x10/0x10 [ 250.531187][ C1] kthread+0x2f0/0x390 [ 250.531212][ C1] ? __pfx_worker_thread+0x10/0x10 [ 250.531234][ C1] ? __pfx_kthread+0x10/0x10 [ 250.531260][ C1] ret_from_fork+0x4b/0x80 [ 250.531283][ C1] ? __pfx_kthread+0x10/0x10 [ 250.531308][ C1] ret_from_fork_asm+0x1a/0x30 [ 250.531341][ C1] [ 250.531612][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 251.077668][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc4-syzkaller-00138-g8af174ea863c #0 [ 251.088196][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 251.098365][ T30] Call Trace: [ 251.101640][ T30] [ 251.104572][ T30] dump_stack_lvl+0x241/0x360 [ 251.109255][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 251.114451][ T30] ? __pfx__printk+0x10/0x10 [ 251.119041][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 251.125039][ T30] ? vscnprintf+0x5d/0x90 [ 251.129399][ T30] panic+0x349/0x860 [ 251.133298][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 251.139471][ T30] ? __pfx_panic+0x10/0x10 [ 251.143892][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 251.149283][ T30] ? __irq_work_queue_local+0x137/0x410 [ 251.154831][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 251.160198][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 251.166345][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 251.172525][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 251.178680][ T30] watchdog+0x1033/0x1040 [ 251.183017][ T30] ? watchdog+0x1ea/0x1040 [ 251.187439][ T30] ? __pfx_watchdog+0x10/0x10 [ 251.192134][ T30] kthread+0x2f0/0x390 [ 251.196216][ T30] ? __pfx_watchdog+0x10/0x10 [ 251.200886][ T30] ? __pfx_kthread+0x10/0x10 [ 251.205487][ T30] ret_from_fork+0x4b/0x80 [ 251.209918][ T30] ? __pfx_kthread+0x10/0x10 [ 251.214522][ T30] ret_from_fork_asm+0x1a/0x30 [ 251.219314][ T30] [ 251.222724][ T30] Kernel Offset: disabled [ 251.227094][ T30] Rebooting in 86400 seconds..