Warning: Permanently added '[localhost]:44811' (ECDSA) to the list of known hosts. 2022/10/04 00:53:50 fuzzer started 2022/10/04 00:53:50 dialing manager at localhost:35095 syzkaller login: [ 41.009016] cgroup: Unknown subsys name 'net' [ 41.113385] cgroup: Unknown subsys name 'rlimit' 2022/10/04 00:54:03 syscalls: 2215 2022/10/04 00:54:03 code coverage: enabled 2022/10/04 00:54:03 comparison tracing: enabled 2022/10/04 00:54:03 extra coverage: enabled 2022/10/04 00:54:03 setuid sandbox: enabled 2022/10/04 00:54:03 namespace sandbox: enabled 2022/10/04 00:54:03 Android sandbox: enabled 2022/10/04 00:54:03 fault injection: enabled 2022/10/04 00:54:03 leak checking: enabled 2022/10/04 00:54:03 net packet injection: enabled 2022/10/04 00:54:03 net device setup: enabled 2022/10/04 00:54:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 00:54:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 00:54:03 USB emulation: enabled 2022/10/04 00:54:03 hci packet injection: enabled 2022/10/04 00:54:03 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 00:54:03 802.15.4 emulation: enabled 2022/10/04 00:54:04 fetching corpus: 50, signal 26311/28155 (executing program) 2022/10/04 00:54:04 fetching corpus: 100, signal 38123/41662 (executing program) 2022/10/04 00:54:04 fetching corpus: 150, signal 49036/54125 (executing program) 2022/10/04 00:54:04 fetching corpus: 200, signal 53655/60320 (executing program) 2022/10/04 00:54:04 fetching corpus: 250, signal 59830/67917 (executing program) 2022/10/04 00:54:04 fetching corpus: 300, signal 65549/75007 (executing program) 2022/10/04 00:54:04 fetching corpus: 350, signal 68982/79846 (executing program) 2022/10/04 00:54:04 fetching corpus: 400, signal 73955/86151 (executing program) 2022/10/04 00:54:04 fetching corpus: 450, signal 78188/91658 (executing program) 2022/10/04 00:54:05 fetching corpus: 500, signal 81664/96414 (executing program) 2022/10/04 00:54:05 fetching corpus: 550, signal 83170/99282 (executing program) 2022/10/04 00:54:05 fetching corpus: 600, signal 85885/103274 (executing program) 2022/10/04 00:54:05 fetching corpus: 650, signal 88794/107415 (executing program) 2022/10/04 00:54:05 fetching corpus: 700, signal 92576/112306 (executing program) 2022/10/04 00:54:05 fetching corpus: 750, signal 94948/115846 (executing program) 2022/10/04 00:54:05 fetching corpus: 800, signal 96792/118839 (executing program) 2022/10/04 00:54:05 fetching corpus: 850, signal 98617/121851 (executing program) 2022/10/04 00:54:05 fetching corpus: 900, signal 101898/126115 (executing program) 2022/10/04 00:54:06 fetching corpus: 950, signal 103524/128885 (executing program) 2022/10/04 00:54:06 fetching corpus: 1000, signal 105299/131732 (executing program) 2022/10/04 00:54:06 fetching corpus: 1050, signal 106443/134071 (executing program) 2022/10/04 00:54:06 fetching corpus: 1100, signal 109262/137820 (executing program) 2022/10/04 00:54:06 fetching corpus: 1150, signal 111585/141117 (executing program) 2022/10/04 00:54:06 fetching corpus: 1200, signal 112517/143170 (executing program) 2022/10/04 00:54:06 fetching corpus: 1250, signal 113720/145492 (executing program) 2022/10/04 00:54:06 fetching corpus: 1300, signal 116094/148729 (executing program) 2022/10/04 00:54:06 fetching corpus: 1350, signal 117313/150965 (executing program) 2022/10/04 00:54:07 fetching corpus: 1400, signal 118651/153316 (executing program) 2022/10/04 00:54:07 fetching corpus: 1450, signal 120712/156264 (executing program) 2022/10/04 00:54:07 fetching corpus: 1500, signal 123541/159786 (executing program) 2022/10/04 00:54:07 fetching corpus: 1550, signal 125559/162620 (executing program) 2022/10/04 00:54:07 fetching corpus: 1600, signal 128987/166483 (executing program) 2022/10/04 00:54:07 fetching corpus: 1650, signal 130381/168749 (executing program) 2022/10/04 00:54:07 fetching corpus: 1700, signal 131075/170460 (executing program) 2022/10/04 00:54:07 fetching corpus: 1750, signal 132244/172513 (executing program) 2022/10/04 00:54:07 fetching corpus: 1800, signal 133239/174482 (executing program) 2022/10/04 00:54:08 fetching corpus: 1850, signal 134866/176847 (executing program) 2022/10/04 00:54:08 fetching corpus: 1900, signal 136273/179102 (executing program) 2022/10/04 00:54:08 fetching corpus: 1950, signal 136951/180754 (executing program) 2022/10/04 00:54:08 fetching corpus: 2000, signal 138041/182635 (executing program) 2022/10/04 00:54:08 fetching corpus: 2050, signal 139640/184920 (executing program) 2022/10/04 00:54:08 fetching corpus: 2100, signal 140480/186658 (executing program) 2022/10/04 00:54:08 fetching corpus: 2150, signal 141338/188338 (executing program) 2022/10/04 00:54:08 fetching corpus: 2200, signal 142151/190023 (executing program) 2022/10/04 00:54:08 fetching corpus: 2250, signal 144523/192791 (executing program) 2022/10/04 00:54:09 fetching corpus: 2300, signal 145280/194426 (executing program) 2022/10/04 00:54:09 fetching corpus: 2350, signal 146937/196705 (executing program) 2022/10/04 00:54:09 fetching corpus: 2400, signal 149030/199230 (executing program) 2022/10/04 00:54:09 fetching corpus: 2450, signal 149981/200890 (executing program) 2022/10/04 00:54:09 fetching corpus: 2500, signal 150891/202543 (executing program) 2022/10/04 00:54:09 fetching corpus: 2550, signal 151489/203968 (executing program) 2022/10/04 00:54:09 fetching corpus: 2600, signal 152185/205520 (executing program) 2022/10/04 00:54:09 fetching corpus: 2650, signal 153289/207298 (executing program) 2022/10/04 00:54:10 fetching corpus: 2700, signal 154384/209069 (executing program) 2022/10/04 00:54:10 fetching corpus: 2750, signal 156521/211513 (executing program) 2022/10/04 00:54:10 fetching corpus: 2800, signal 158111/213579 (executing program) 2022/10/04 00:54:10 fetching corpus: 2850, signal 158842/215057 (executing program) 2022/10/04 00:54:10 fetching corpus: 2900, signal 159981/216773 (executing program) 2022/10/04 00:54:10 fetching corpus: 2950, signal 161223/218520 (executing program) 2022/10/04 00:54:10 fetching corpus: 3000, signal 161972/219942 (executing program) 2022/10/04 00:54:10 fetching corpus: 3050, signal 162695/221372 (executing program) 2022/10/04 00:54:11 fetching corpus: 3100, signal 163203/222664 (executing program) 2022/10/04 00:54:11 fetching corpus: 3150, signal 164144/224268 (executing program) 2022/10/04 00:54:11 fetching corpus: 3200, signal 164778/225673 (executing program) 2022/10/04 00:54:11 fetching corpus: 3250, signal 165715/227283 (executing program) 2022/10/04 00:54:11 fetching corpus: 3300, signal 166286/228523 (executing program) 2022/10/04 00:54:11 fetching corpus: 3350, signal 166843/229784 (executing program) 2022/10/04 00:54:11 fetching corpus: 3400, signal 167979/231353 (executing program) 2022/10/04 00:54:11 fetching corpus: 3450, signal 168888/232820 (executing program) 2022/10/04 00:54:12 fetching corpus: 3500, signal 169792/234192 (executing program) 2022/10/04 00:54:12 fetching corpus: 3550, signal 170746/235655 (executing program) 2022/10/04 00:54:12 fetching corpus: 3600, signal 171857/237163 (executing program) 2022/10/04 00:54:12 fetching corpus: 3650, signal 172934/238684 (executing program) 2022/10/04 00:54:12 fetching corpus: 3700, signal 173887/240109 (executing program) 2022/10/04 00:54:12 fetching corpus: 3750, signal 174382/241281 (executing program) 2022/10/04 00:54:12 fetching corpus: 3800, signal 175520/242756 (executing program) 2022/10/04 00:54:12 fetching corpus: 3850, signal 176335/244068 (executing program) 2022/10/04 00:54:12 fetching corpus: 3900, signal 177413/245470 (executing program) 2022/10/04 00:54:13 fetching corpus: 3950, signal 178589/246869 (executing program) 2022/10/04 00:54:13 fetching corpus: 4000, signal 179334/248126 (executing program) 2022/10/04 00:54:13 fetching corpus: 4050, signal 179963/249266 (executing program) 2022/10/04 00:54:13 fetching corpus: 4100, signal 180763/250486 (executing program) 2022/10/04 00:54:13 fetching corpus: 4150, signal 182080/251900 (executing program) 2022/10/04 00:54:13 fetching corpus: 4200, signal 183187/253268 (executing program) 2022/10/04 00:54:13 fetching corpus: 4250, signal 183899/254417 (executing program) 2022/10/04 00:54:14 fetching corpus: 4300, signal 184429/255470 (executing program) 2022/10/04 00:54:14 fetching corpus: 4350, signal 185469/256818 (executing program) 2022/10/04 00:54:14 fetching corpus: 4400, signal 186291/257992 (executing program) 2022/10/04 00:54:14 fetching corpus: 4450, signal 186972/259162 (executing program) 2022/10/04 00:54:14 fetching corpus: 4500, signal 187445/260177 (executing program) 2022/10/04 00:54:14 fetching corpus: 4550, signal 188507/261451 (executing program) 2022/10/04 00:54:14 fetching corpus: 4600, signal 189182/262513 (executing program) 2022/10/04 00:54:14 fetching corpus: 4650, signal 190063/263624 (executing program) 2022/10/04 00:54:15 fetching corpus: 4700, signal 190459/264577 (executing program) 2022/10/04 00:54:15 fetching corpus: 4750, signal 191098/265665 (executing program) 2022/10/04 00:54:15 fetching corpus: 4800, signal 191819/266712 (executing program) 2022/10/04 00:54:15 fetching corpus: 4850, signal 192277/267657 (executing program) 2022/10/04 00:54:15 fetching corpus: 4900, signal 193108/268747 (executing program) 2022/10/04 00:54:15 fetching corpus: 4950, signal 193659/269750 (executing program) 2022/10/04 00:54:15 fetching corpus: 5000, signal 194764/270863 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/271654 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/272418 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/273192 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/273916 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/274667 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/275400 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/276182 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/276924 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/277639 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/278399 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/279166 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/279965 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/280733 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/281538 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/282310 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/283089 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/283905 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/284656 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/285448 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/286204 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/286974 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/287717 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/288464 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/289219 (executing program) 2022/10/04 00:54:15 fetching corpus: 5001, signal 194785/289995 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/290776 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/291558 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/292302 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/293041 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/293788 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/294518 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/295235 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/296011 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/296758 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/297500 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/298221 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/298994 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/299772 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/300537 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/301331 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/302122 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/302858 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/303599 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/304352 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/305135 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/305865 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/306633 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/307376 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/308153 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/308852 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/309598 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/310360 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/311105 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/311865 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/312373 (executing program) 2022/10/04 00:54:16 fetching corpus: 5001, signal 194785/312373 (executing program) 2022/10/04 00:54:18 starting 8 fuzzer processes 00:54:18 executing program 0: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$CDROMPAUSE(r0, 0x5301) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x8) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000080)={0x0, 0x0, 0x19}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) fcntl$addseals(r2, 0x409, 0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/core\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000140)={0x8, {0xc, 0x40, 0x8001, 0x8, 0x4}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f00000001c0)={0x40, 0x1ff, 0x0, 0xfff}) ftruncate(r2, 0x1) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000240)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000280)) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f00000002c0)={0x2, 0x5, {0x6, @usage=0x7ff, 0x0, 0x401, 0x3872, 0x7, 0x401, 0x0, 0x402, @usage=0x100000001, 0x40, 0x7, [0x6, 0x0, 0x101, 0x4, 0x7, 0x4]}, {0x0, @usage=0x10001, 0x0, 0x4, 0x7, 0x6, 0x40, 0x3f, 0x427, @usage=0x4, 0x7fffffff, 0x7, [0x0, 0x7, 0x3, 0x1ff, 0x40, 0x8]}, {0x0, @struct={0x8, 0x1f}, 0x0, 0x6, 0xed4, 0xfffffffffffffbff, 0x7, 0x7, 0x2, @struct={0xffffff4d, 0x80}, 0x9, 0x2, [0x7fffffff, 0xc2, 0x6, 0x9, 0x0, 0x7]}, {0x3, 0x2, 0x7}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f00000006c0)={0x0, 0x6, 0x0, [0x3, 0x0, 0x0, 0x3], [0xfffffffffffffffa, 0x1000, 0x6, 0x34, 0x5, 0x8c, 0x9, 0x9, 0x6, 0x2, 0x1, 0x5, 0xfff, 0x9, 0x800, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0xff, 0x3, 0x5, 0x63103c41, 0x7, 0xfffffffffffffff8, 0x400, 0x4, 0x5, 0x526, 0x85e8, 0xa8, 0x0, 0x8, 0x1, 0xa5, 0x100, 0x100, 0x81, 0x2, 0x6, 0x2592, 0x401, 0xfffffffffffffff7, 0x6, 0x3, 0x3c06, 0x100000000, 0x3, 0xfffffffffffffffe, 0x0, 0x6, 0x80000000, 0x5, 0xfffffffffffff978, 0x576, 0x6, 0x7f, 0xe5, 0x101, 0xffffffff7fffffff, 0x7, 0xc81, 0x1, 0x6, 0x9, 0x7, 0x5, 0x3, 0x1ff, 0x942, 0x3, 0xfffffffffffffffd, 0x0, 0x1f, 0x8, 0x3c1, 0x80000001, 0xffffffff, 0x6, 0x9, 0x101, 0xfffffffffffffffc, 0x80, 0x9f03, 0xffffffffffffffdd, 0xbf, 0x9, 0x3, 0x9, 0x800, 0x0, 0x401, 0xffffffffffff7fff, 0x9, 0xffffffffffff3b6f, 0x3, 0x9, 0xffff, 0x3, 0x6, 0x8, 0x800, 0xf20, 0x0, 0x10001, 0x8000, 0x7, 0x4, 0x8, 0x561, 0x2f98, 0x2, 0x6e7, 0x81, 0x7, 0x0, 0x7fff, 0x6, 0x4, 0x5]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000b00)={0x0, 0x5, 0x1, [0x8000, 0xf09, 0x7, 0x0, 0x618], [0xfffffffffffffffd, 0x1, 0x40, 0x5, 0x7ff, 0xfd23, 0x2, 0x7, 0x7, 0x7, 0x40, 0x1, 0x8, 0x6, 0x2, 0x8000, 0x8, 0x40, 0x6, 0x80000001, 0x8, 0x8, 0x1, 0x80000001, 0x4, 0x200, 0x1, 0x1, 0x6, 0x80000001, 0x7, 0xd2, 0xffff, 0x0, 0x101, 0x3, 0x7, 0x5, 0x9219, 0x5, 0x91c, 0xffff, 0x2, 0x3, 0x8001, 0x0, 0x0, 0x4, 0x1, 0x5, 0x225, 0x9, 0x5, 0x3, 0x0, 0x7473, 0x4, 0x3, 0x8927, 0x80000000, 0x97c3, 0x5, 0x9, 0x9, 0x5daa13f8, 0x9, 0x3, 0x5, 0x8, 0x80, 0xffffffffffffffe2, 0x200, 0x1ff, 0xfffffffffffffffe, 0x4, 0xded, 0x59, 0xa547, 0x0, 0x5, 0x7fff, 0x3f, 0x5, 0x0, 0x8001, 0xabe0, 0x7, 0x1, 0x4, 0x401, 0xc6, 0x9, 0x6, 0x80000001, 0x0, 0xff, 0x1e2ca9ec, 0x401, 0xd9c, 0x5, 0x7, 0x3f, 0x3ff, 0x3ff, 0x1, 0x81, 0x100, 0x4, 0x8000, 0x1, 0x3ff, 0x1, 0x7ca1, 0x7, 0x2, 0x8, 0x81, 0x8, 0x6, 0x7, 0xbd4c]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000f40)={0x0, 0x2, {0x0, @usage=0xfb5, r6, 0x2, 0xffff, 0x4, 0x133, 0x20, 0x2a, @usage=0x8, 0x1f, 0x8, [0x4, 0x5b7, 0x100, 0x401, 0x2, 0x2]}, {0x80, @usage=0x7, r7, 0x80, 0x5, 0xfffffffffffffffe, 0x959, 0xffffffff, 0xd2, @usage=0x3, 0x3, 0xe21, [0x400, 0x41, 0x8000, 0xa808, 0x7, 0x100000001]}, {0x7, @usage, r8, 0x6, 0x3, 0x5, 0x1, 0x1, 0x4a2, @struct={0x1, 0x200}, 0x2, 0xcbd, [0x7, 0x100000000, 0x3, 0x7, 0x9, 0xfffffffffffffff9]}, {0xfffffffffffffe01, 0xffffffffffff8ebb, 0xfaea}}) ioctl$CDROMGETSPINDOWN(r5, 0x531d, &(0x7f0000001340)) 00:54:18 executing program 1: prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) prctl$PR_GET_FP_MODE(0x2e) 00:54:18 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x7ff, 0x1f, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040)=0xff, 0x9e38, 0x7) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000080), 0xff, 0x4) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x50, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x59cf, &(0x7f00000000c0)={0x0, 0xf683, 0x12, 0x0, 0x253}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) syz_io_uring_setup(0x62b, 0xfffffffffffffffe, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/150) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ff6000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) syz_io_uring_submit(r0, r1, &(0x7f0000000300)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000}, 0x2) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x6, &(0x7f0000ffb000/0x2000)=nil) getdents(0xffffffffffffff9c, &(0x7f0000000340)=""/252, 0xfc) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) syz_io_uring_setup(0x82a, &(0x7f0000000440)={0x0, 0xec5, 0x0, 0x7fffffff, 0x1b5}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) [ 68.458936] audit: type=1400 audit(1664844858.129:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:54:18 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x20) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x82000, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "8cb3f6723601b65c81e11ff7bfd2b6799cd5885e0563a82c4566c48063024f8f454e435a01c1aae629af49ba26d372b69328ef953c5e"}, 0x3a) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$CDROMREADRAW(r2, 0x5314, &(0x7f00000000c0)={0x1f, 0xdc, 0x3f, 0x93, 0x6, 0x5}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x36}, {0xc, 0x90, 0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000c80), 0x4) r3 = accept$packet(r0, 0x0, &(0x7f0000000cc0)) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000d40)={0x0, @sco={0x1f, @none}, @generic={0x9, "5445502b3a1f3a6a35bdd2ee0f62"}, @qipcrtr={0x2a, 0x3, 0x1}, 0x3f6f, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000d00)='nr0\x00', 0x6, 0x7, 0x268}) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000e00)={{r4}, "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"}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e00)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000001e40), 0x400081, 0x0) ioctl$CDROMREADRAW(r2, 0x5314, &(0x7f0000001e80)={0x9, 0x0, 0x2, 0x80, 0x4, 0x4}) ioctl$CDROMREADRAW(r0, 0x5314, &(0x7f0000002900)={0x7, 0x7a, 0x4, 0x81, 0x0, 0x9}) ioctl$CDROMPAUSE(r0, 0x5301) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003380), 0x202000, 0x0) ioctl$CDROMREADRAW(r5, 0x5314, &(0x7f00000033c0)={0x9, 0x3, 0x40, 0x80, 0x7, 0x7}) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000003f00)={&(0x7f0000003e40), 0xc, &(0x7f0000003ec0)={&(0x7f0000003e80)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 00:54:18 executing program 4: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000000)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x3ff]}, 0x8) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000000080)="d94a1e53dc4f8fc628cbb0290a3430c3fe4b31d62a06cf189bc6cd2472fa688014fce2ab7e4e4db2b611bce6eef75d06ae75af9f2aad42b46b30d0a2a7d445e5a1d6e0a160e25e0eee07159f202840710c47103ee3cdcbfa3d49706b951401a31bc30800ce4a91884db86df8d93bba42ff5c6127d47fa87cb52f9e32593a3ffd07ec6224aeb3f7e51cbe186153fcf9e88fc812352f3936928db0897397f8687800d84f3e5cd7d4e38dcf530e6c2bb5110d88b46da31307271fe33fdccff8a55f95fa52c0f834", 0xc6, 0x200, 0x0, 0x1}, &(0x7f00000001c0)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000200)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r3 = openat$cgroup_subtree(r2, &(0x7f0000000280), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0x100000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x20080, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='wg2\x00', 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000400)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000440), 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_GETSTATE(r5, 0x40046629, &(0x7f0000000480)) io_setup(0x9, &(0x7f00000004c0)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r6, &(0x7f0000000540)='task\x00') 00:54:18 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) vmsplice(r0, &(0x7f0000001280)=[{&(0x7f0000000000)="b67af9b16338ef9f5b46203a8c9a88740555f81552f1e01ade5bfd614a2bac50764577a08a4360b4cda35aa43b4304fe7a7325b8cc6613e6021999d4a9bef40a1b5b543c8ed7c84e7d55ad8e7c6f818f150c9c5f53e94279a9175cd1deb0c01986d79ae9d9d28751f79a962a47f0b59a5b0047ec7945b3ad91e39fe46e2e11598b5dfd63f70a6c6d6dfa9a8f83e574bd4068132cd45377c5e2aa87e91483dc666141", 0xa2}, {&(0x7f00000000c0)="9f8dc61ff1d7bec8608ed95e114ac6623e76baa5d87e73841ef6e28f69ec6b7217b3b745f919fe71ce6aa5fc35719caad6a70a0cb388a8857b476a81d2a708aca4bf5ea3693ae71954a2295980c879d8c2e795505f0646ddd658965e627e0bf6f7c8831d3526dd21f877188f89f7180f0a0809d870e3dd4cc7a696d1e36ce9371ea2", 0x82}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="561564f408fb2a66fce139649ba891ce0308defe83d2614394a2168e1560d85837f8dc3712446eee5d17736d7c3949937866536aac6f414a55232ee7e721525089ab999dfcfc50ea805c9c6cc910a91a681d46d323632ba24e132834ddc5ad56fccdf14d930a5ea54cc44c8719439644efacb4a81d18227206a44411209e747577a4a639b93e7ce6495c86575237a8aa986b403c03c002c7df5485d36499d2ab6ebd9734b1ebfc519be01e911adec37d898e5c545838334560414374", 0xbc}, {&(0x7f0000001240)="e525f01d2adf17725a666ae90374c5553743d89db11487be01b766b6953499fd909c5a81e571dbfea9e83b9b3743173d59f439746e9eef", 0x37}], 0x5, 0x1) fcntl$getown(r0, 0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000001300)=0x40) write$binfmt_elf32(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x3, 0x0, 0x2b, 0x68, 0x2, 0x3e, 0x7f, 0x2a5, 0x38, 0x17f, 0xfff, 0x8000, 0x20, 0x2, 0x4, 0x81, 0xf5bb}, [{0x70000000, 0x7, 0x7fff, 0x2, 0x3, 0x7d5, 0x9, 0x1}, {0x6, 0x9, 0x40000000, 0x5, 0x0, 0x83a6, 0x1, 0x1}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa74) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000001dc0)={0x2, 0x0, @loopback}, &(0x7f0000001e00)=0x10, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000001e40), &(0x7f0000001e80)='./file0\x00', 0x0, 0x6, &(0x7f0000003140)=[{&(0x7f0000001ec0)="a4c17e4be672442ff58e589e21f30f3a14fc0f2f0e60ba811436ae1dbacf1a", 0x1f, 0xb176}, {&(0x7f0000001f00)="bd3ba614527be1a27ab2d770c1229c59ec4fe8815296bf832274c24209d332524573caee26d20468672d8e583adf042b61af449a189a4861b53cb197297f98e530d4556c1781c4", 0x47, 0x4}, {&(0x7f0000001f80)="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", 0x1000, 0xf03d}, {&(0x7f0000002f80)="0ca5f4f0c56a41c905a919b7cd2081556459c07a825375481a5f37b30e445a66f8ecd4fe78d5cedcf3447037deca5188bf1c5283e2e4fd98d61e52891929f01a21b785f7da7ac2a3c9364bc233132071960d2e6e3724", 0x56, 0x6}, {&(0x7f0000003000)="ab8800d4ee3d61d10e4baf5b06094e34e2749bb6b4ebe14fa715fb62dcbbb707133b859a55c65439b7dd49db2b569f96ff484b9b5770926203154b880c680aa9d166a1bcbe5431095c88c6801f6f4be75af0abf3740ed9871d2cb07e01e72e83874b0079ecb4061ab2a9f37f61b09fb54c634307", 0x74, 0x400}, {&(0x7f0000003080)="0abb11b83860bc037539a09cd173fc61ea9c28f1453cb6b47f391d70c12686b60711790e1862d28085ac37a3d9062cc162a1a4f2732276fa258680ceb6b7ac5c6a94a3d5099cb76cf5a8ad7510d1594c675fb77b93a6aa9a08b22efcf803191e3ef9daf0243fc35178cf62009abc4c6fdcbbda37876297af4e52f0286ec0ac0bafd59ba51c3c52596e39ba76e69bce86d64bf41600e6d173d9ff735bc2d1e21ebe985dc53ad19de8b2c57d7e9169", 0xae, 0x2}], 0x20000, &(0x7f0000003200)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x37, 0x36, 0x70, 0x39, 0x31, 0x6b, 0x35, 0x78]}}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}, {@mode={'mode', 0x3d, 0x200}}], [{@dont_appraise}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003280), 0x220500, 0x0) ppoll(&(0x7f00000032c0)=[{r0, 0x1404}, {r0, 0x3100}, {r1, 0x8020}, {r2, 0x400}, {r3, 0x181}], 0x5, &(0x7f0000003300)={0x0, 0x3938700}, &(0x7f0000003340)={[0x1]}, 0x8) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, r3, 0x8000000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000005, 0x4000010, r3, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000003400)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000003380)={0x30000, 0x0, 0x14}, &(0x7f00000033c0)='./file0\x00', 0x18, 0x0, 0x0, {0x0, r6}}, 0x9) r7 = mq_open(&(0x7f0000003440)='mpol', 0x40, 0x84, &(0x7f0000003480)={0x0, 0x140000000, 0x1, 0x3f}) fcntl$getown(r7, 0x9) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000034c0)={{0x1, 0x1, 0x18, r7, {0x1}}, './file0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) r9 = openat$cgroup_procs(r3, &(0x7f0000003500)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r9, 0xc0046686, &(0x7f0000003540)={0x1, 0xf1, "e62583cdb5943dd18cccbabffc6638e99e5b8e743473c59583b35395dd15a12d6c7f8287a4084b07005c9ba364f1ae33ce04d30c206672529ccff942768c3517853a148835563be9684db981e6ce0761bea187be13dcc1fd1974038e2e121fe174e99dd0d45b6652ffb8b2ed8bbb81659c00194c6265f16023f52793da57a04ecd4552d4544b308d87ed124b65bfcd95443663d764c54d553f63ca010f412f31a176ec780218562e941c98dd1bfa93dda57033002ea2c018eed83e67f01dec68e123e039a7221d9ed3d0269e5db6923160135cbad9e01c6b959a4055108a2639adfa36ca5caa38ee7232414a71c0b3cdca"}) symlinkat(&(0x7f0000003640)='./file0\x00', 0xffffffffffffffff, &(0x7f0000004840)='./file0\x00') 00:54:18 executing program 6: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x6) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000040)=0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/i915', 0x501002, 0x61) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000000c0)={0x0, 0x9}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000010c0), &(0x7f0000001100)=0xc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001700)={0xf8, 0x0, &(0x7f0000001580)=[@free_buffer, @decrefs={0x40046307, 0x2}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x78, 0x18, &(0x7f0000001340)={@ptr={0x70742a85, 0x0, &(0x7f0000001140)=""/191, 0xbf, 0x1, 0x20}, @ptr={0x70742a85, 0x0, &(0x7f0000001200)=""/3, 0x3, 0x2, 0x3e}, @ptr={0x70742a85, 0x0, &(0x7f0000001240)=""/244, 0xf4, 0x2, 0x3a}}, &(0x7f00000013c0)={0x0, 0x28, 0x50}}, 0x1000}, @decrefs={0x40046307, 0x1}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001400)={@flat=@binder={0x73622a85, 0xa, 0x3}, @flat=@weak_handle={0x77682a85, 0xa}, @fda={0x66646185, 0x1, 0x0, 0x3e}}, &(0x7f0000001480)={0x0, 0x18, 0x30}}, 0x1000}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x58, 0x18, &(0x7f00000014c0)={@fda={0x66646185, 0x0, 0x1, 0x1}, @flat=@weak_binder={0x77622a85, 0x100, 0x2}, @fda={0x66646185, 0x9, 0x0, 0xd}}, &(0x7f0000001540)={0x0, 0x20, 0x38}}}], 0x64, 0x0, &(0x7f0000001680)="8b82b533d8478c522701f26ab94ecb0c3731ed371e048db06667ed564d35a31562aecd832c3e44b4f8d5672c826d41109778f022a8663c763306fd4fa0d519e89197e6a2ff6ab6b874e4eec2873ccddf5fda1d49780b8b83f3e03e8aa27c42b99e3be555"}) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x2) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000001740)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001780)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000001880)=0xe8) write$P9_RGETATTR(r0, &(0x7f00000018c0)={0xa0, 0x19, 0x1, {0x944, {0x8, 0x4, 0x3}, 0x80, r2, 0xee01, 0x1be, 0x7, 0x0, 0x2, 0x1ce6, 0x9, 0x200, 0xc9, 0x400, 0x80000000, 0x8, 0x7, 0xfffffffffffff943, 0x4, 0x8000}}, 0xa0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001980), &(0x7f00000019c0)=0x14) r3 = syz_mount_image$iso9660(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x20, 0x3, &(0x7f0000001cc0)=[{&(0x7f0000001a80)="303f0e9f45556cdd7d8bde586446ec24b09b2c2ea23415c488bb854b76313317beb088e3bf04ed65bc8c55f2e755dde606dd2754455885e92b212dd099be6c535025be84b6d0e66de23cc22432cf92220a48e90895f6c7a7239003288ac837b7199a954ae07d2d250c9910113b1084268d92423647e9e08f68a3fb64d93893421454a07467836adccc4400a4ed297f082759fc4109cab6d6e080f86823907cb86c3d4ea927a63383cdae56ad1e287bf8ef8d940450d8953c2d0d590f84", 0xbd}, {&(0x7f0000001b40)="07b7fb3ea08225d8166701a51f3cb0aa437f8be002537e9670c58dcd963f1688d214c12d1647ecaac8edeabf14e0a32ff89df934bc723874233db600add666033f287e1a64c417529537044364332e362e84228c28162ed0e8f106453a8c1391b924e9499dd048d77377239ed10d7b941bf0f12584c11905584f4233333c803cb7f32609166966e2c86f2598d6bd66cf1b2fc008154879385839cde1c2e061d19a2cdd69a78d47bc9c6fb6f93e56", 0xae}, {&(0x7f0000001c00)="172494051b4f0ec809d5fcd483cf356b16c795db3b60b458a1799acd528ee5b43082fe59cf65d19ea5feade043f0ff1a277d325e7f71744c0932c588f6bd9a7a2e0e82f0d46c9a4891103491cb659484daa2b5fa10c771bf74c096cd0f676ffe89cbb840a9d558410339852aa2309e867c3d5e164ff3884ae0c4584bde803097fa1bc2b7ca698b788876394437e562f57823f7e2d4721358d49f922d1223", 0x9e, 0x93}], 0x1000020, &(0x7f0000001d40)={[{@check_relaxed}, {@map_off}, {@cruft}, {}, {@check_strict}, {@session={'session', 0x3d, 0x45}}], [{@dont_appraise}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^)'}}, {@appraise_type}]}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000001e00)={0x20, {0x10, 0x0, 0x4, 0x78580, 0x41}}) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000001e40)={0x0, 0xca11, [0x100000000, 0x3e5, 0xffffffff00000001, 0x8, 0xfffffffffffffff7, 0x7fff]}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001e80)='reno\x00', 0x5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001ec0)=[@timestamp, @mss={0x2, 0x4}, @mss, @mss={0x2, 0x5}, @window={0x3, 0xffe0, 0x7}, @window={0x3, 0x100}], 0x6) 00:54:18 executing program 7: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x100) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) execveat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000001c0)='y\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='+\x00', &(0x7f0000000280)='-:\x00', &(0x7f00000002c0)='/\x9a$\x00'], &(0x7f0000000380)=[&(0x7f0000000340)=')\x00'], 0x1000) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) execveat(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000004c0)='.\x00', &(0x7f0000000500)='/dev/nvram\x00', &(0x7f0000000540)=']}\x00', &(0x7f0000000580)='+\x00', &(0x7f00000005c0)='\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='+\x00'], 0x800) openat(r1, &(0x7f00000006c0)='./file1\x00', 0x800, 0x129) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$802154_dgram(r2, &(0x7f00000008c0)={&(0x7f0000000740)={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x14, &(0x7f0000000880)={&(0x7f0000000780)="01db48f56e859a34e558ea733e7502178c52369009543da958cdcca019ea65bb7161165d4e48a5b7bcb00cd0a54013a168ec20b74756fa45f99b4a4b465ab605efdb492511b0c3a84fb67195aa21c85ca3cc2879948ad4ab1fc816725b9b7f802aea6c65f0527706df649c8cf3934d63981d28d78cf3b01837e743ad288aab4d10f1a868f03d06a8a8566c0a70641d025b886fe6f449969c07cbea84d67630e06dad1cb7dd7d35c13e9d1fe508d814753985a2839173348edaf113d227f0cb4a13", 0xc1}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000800) r4 = openat(r1, &(0x7f0000000900)='./file1\x00', 0x240000, 0x100) write$P9_RMKDIR(r1, &(0x7f0000000940)={0x14, 0x49, 0x2, {0x0, 0x1, 0x2}}, 0x14) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000009c0)={{r4}, 0x2, &(0x7f0000000980)=[0x5f, 0x4], 0x7ff, 0x2, [0x34, 0x0, 0xfffffffffffffffc, 0x7]}) r5 = accept4$inet(r3, &(0x7f0000000a40)={0x2, 0x0, @empty}, &(0x7f0000000a80)=0x10, 0x400) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000ac0)=0x7) syz_open_dev$mouse(&(0x7f0000000b00), 0xa28, 0x80) r6 = creat(&(0x7f0000000b40)='./file0\x00', 0x40) statx(r6, &(0x7f0000000b80)='./file1\x00', 0x400, 0x2, &(0x7f0000000bc0)) open_tree(r1, &(0x7f0000000cc0)='./file0\x00', 0x89800) sendmsg$802154_dgram(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)="80d47bbf47ec2a0bf2bf73c834bcf0f27444d3e30033cb60a44e9bd0f10a4ebbd892433e44abb2e4943ef5b0ad158b494a63a5c54959697a03b4617e3b10b53f6f4d516e7eba86d122aed4e4237130e0", 0x50}, 0x1, 0x0, 0x0, 0x28000}, 0x0) [ 69.789122] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.792024] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.793487] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.797391] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.808779] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.810218] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.817659] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.831410] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.833459] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.838292] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.844708] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.846360] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.850535] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.857666] Bluetooth: hci1: HCI_REQ-0x0c1a [ 69.898220] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 69.904673] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 69.906127] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 69.911883] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 69.914331] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 69.916331] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 69.924409] Bluetooth: hci5: HCI_REQ-0x0c1a [ 69.975219] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.979797] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.982887] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.990815] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.996795] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.998145] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.001616] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.003700] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.006093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.007731] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.010910] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.012736] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.014038] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.019185] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.027853] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.033503] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.035872] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.041741] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.044227] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.045832] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.052403] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.861967] Bluetooth: hci0: command 0x0409 tx timeout [ 71.925987] Bluetooth: hci1: command 0x0409 tx timeout [ 71.989659] Bluetooth: hci5: command 0x0409 tx timeout [ 71.989684] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 71.992398] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 72.053691] Bluetooth: hci4: command 0x0409 tx timeout [ 72.054482] Bluetooth: hci2: command 0x0409 tx timeout [ 72.117701] Bluetooth: hci3: command 0x0409 tx timeout [ 73.909647] Bluetooth: hci0: command 0x041b tx timeout [ 73.973667] Bluetooth: hci1: command 0x041b tx timeout [ 74.037631] Bluetooth: hci5: command 0x041b tx timeout [ 74.101654] Bluetooth: hci2: command 0x041b tx timeout [ 74.102131] Bluetooth: hci4: command 0x041b tx timeout [ 74.165656] Bluetooth: hci3: command 0x041b tx timeout [ 75.330440] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.345231] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.347343] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.362331] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.363380] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.371831] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.397165] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.957651] Bluetooth: hci0: command 0x040f tx timeout [ 76.021633] Bluetooth: hci1: command 0x040f tx timeout [ 76.085691] Bluetooth: hci5: command 0x040f tx timeout [ 76.149663] Bluetooth: hci4: command 0x040f tx timeout [ 76.149814] Bluetooth: hci2: command 0x040f tx timeout [ 76.213809] Bluetooth: hci3: command 0x040f tx timeout [ 77.429610] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 77.493639] Bluetooth: hci6: command 0x0409 tx timeout [ 78.005651] Bluetooth: hci0: command 0x0419 tx timeout [ 78.069631] Bluetooth: hci1: command 0x0419 tx timeout [ 78.133597] Bluetooth: hci5: command 0x0419 tx timeout [ 78.197615] Bluetooth: hci4: command 0x0419 tx timeout [ 78.198523] Bluetooth: hci2: command 0x0419 tx timeout [ 78.261962] Bluetooth: hci3: command 0x0419 tx timeout [ 79.541598] Bluetooth: hci6: command 0x041b tx timeout [ 80.163608] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.166537] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.168177] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.174701] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.180222] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.183032] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.188507] Bluetooth: hci7: HCI_REQ-0x0c1a [ 81.589655] Bluetooth: hci6: command 0x040f tx timeout [ 82.229633] Bluetooth: hci7: command 0x0409 tx timeout [ 83.637667] Bluetooth: hci6: command 0x0419 tx timeout [ 84.278654] Bluetooth: hci7: command 0x041b tx timeout [ 86.325601] Bluetooth: hci7: command 0x040f tx timeout [ 88.373607] Bluetooth: hci7: command 0x0419 tx timeout 00:55:11 executing program 6: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth0_virt_wifi\x00') syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029e21b3bf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010000ee870325132510000e87032510300000000002e2e20202020202020202010000ee870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000ee870325132510000e870325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) [ 121.547779] loop6: detected capacity change from 0 to 1300 00:55:11 executing program 6: r0 = syz_io_uring_setup(0x4129, &(0x7f0000000080)={0x0, 0x1000, 0x0, 0x0, 0x200}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) syz_io_uring_setup(0x48dc, &(0x7f0000000140)={0x0, 0x7203, 0x0, 0x3, 0x3dd, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 00:55:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161430000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100014eb70325132510000eb7032510300000000002e2e202020202020202020100014eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200014eb70325132510000eb70325104001a040000", 0x80, 0x4a00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x5200}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7800}], 0x0, &(0x7f0000011300)=ANY=[@ANYBLOB]) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000480)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xd) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x44}, @NL80211_ATTR_REG_RULES={0xb4, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf38}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2589}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffff000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x100}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0xe0}, 0x1, 0x0, 0x0, 0x24000001}, 0x8000) [ 121.714301] loop2: detected capacity change from 0 to 128 [ 121.728436] device syz_tun entered promiscuous mode [ 121.729269] device syz_tun left promiscuous mode [ 121.766318] device syz_tun entered promiscuous mode [ 121.769392] device syz_tun left promiscuous mode 00:55:11 executing program 6: syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x2, &(0x7f0000000f80)=[{&(0x7f0000000d00)="bc", 0x1, 0xfffffffffffffffe}, {&(0x7f0000000d80)="d439cc77df6d00b9e7cd", 0xa, 0xffeffffffffffff7}], 0x8, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x30, 0x39]}}, {@nr_blocks}]}) 00:55:11 executing program 2: mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="0f645f65762f7367305186779397fa9b93471e815f8c3d0670ccaac7c4300e5d5c54cc5a8740e86b33199489ff378f590cfef533a35bd20a2e6856720a657421ae8dc669ef01157c81ed025a3596c3bb90e9cb36701ffaf60653caeb922ccacaf70d48f8ea9ea2cc56ddebe3cec02d9618a3f2c534b6c37e5b25e7e104002f5ca50311a249ecb1eae26d6e90ad6da0a03f8d66d5a3adbff4ed80a05dce4eb058f2150000000000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x104802, &(0x7f00000000c0)='-\x84&\\--\x00') setxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x101000, 0x0) read(r0, 0x0, 0x0) 00:55:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) syz_emit_ethernet(0x1e, &(0x7f00000000c0)={@remote, @multicast, @void, {@can={0xc, {{0x3, 0x0, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "76447201db8adba6"}}}}, 0x0) socket$packet(0x11, 0x3, 0x300) [ 121.906240] loop6: detected capacity change from 0 to 264192 [ 121.907028] tmpfs: Bad value for 'size' [ 121.960620] device syz_tun entered promiscuous mode [ 121.962158] device syz_tun left promiscuous mode 00:55:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="e6", 0x1}], 0x1, 0x7fefffa, 0x0) fallocate(r0, 0x3, 0x0, 0x7) r1 = socket$inet(0x2, 0x80000, 0x3f800) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file1\x00'}) sendfile(r1, r2, &(0x7f0000000040)=0x6, 0x0) 00:55:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000d5b526eae06504dd87af11b44434026da31c2c785173f50a63c0617315175e6a22a7ad09007bcda177a177fd29525a45b217cc60ec2935cd1ec2a7c5e35994145ff0210184fc067d16e33309cd758a72f6b7498352bb2f209f32c9c6fbfc9b34c00988a53595ab2e6310727c4e4769e7aca595f1f400363f14e6d6", @ANYRES16=r1, @ANYBLOB="00042cbd70000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040800) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000400)={0x458, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6a8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NODE={0x280, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ID={0xd0, 0x3, "116fd5c5b28f6aa55a416ab74bfcfc97d1b6ada59b4b013abf899691ffbb37c46a3e1cfb40f5fa7003d0121497641a39aadeca350f56ab33d1127743a7c93752134d0f3f2c3eed5d796b595394c1763c7620e7033246b521132a18b1408c1abadeadddb60ffbfc6fbda60962f92ad56cfc46585b4126591f2cbde97ffd3e9a8a7b8397014b871d50dfeeb717253f526e73570c9041b66442bbd146a3e6c7fe6baf4df451a057e8cd28f00060d48a36911e8d1311d88b1fb03c9ad2c18f0952186d132f2e8435dbb4e0a357fd"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "20dcad903823a6c0fe1b95bd619c7d690cf8244d1b304b6cf99bbb33dab5fd41"}}, @TIPC_NLA_NODE_ID={0xee, 0x3, "d54b82724804fe1f9710886e91628da28c11d0789a05eeee71c710956d9c664e74076698511f08aeadb0fa0da0145e17fa4595db52b2a89a245e9f05da040efef6d4e45d0fa997f46ef8307adde068efcbf787e0a7738782ecd1dff4bceb2521b571613f30698b3dc8a27bd00b626486b43943fb8bc3394e9ec2b9037a867684bfada0ecd9e9fb7cafbeaf661cbf17fc0fc2b75e1e508040805fdd27d9778117863c47a38ad76a89209bdf708ada8e6fe953abb0407992bc338068be7d865fa82babf8aa9e40f43647965c7a4d20e3b70ad2328ffad78cf15cce332a1a33d7f109a5f71a04afd4c228cd"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7ba54f3c5d8e890177f148299d317dadff1309edf70ee41c00a2ecb0ccf62ceeec"}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1dfa}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa3d}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000008}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0x458}}, 0x4000) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0xc0, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x50, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0xc0}}, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r5) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000900)=0x2, 0x4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004800}, 0x4040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) [ 121.984286] device syz_tun entered promiscuous mode [ 121.989715] device syz_tun left promiscuous mode [ 122.042998] device syz_tun entered promiscuous mode [ 122.043721] device syz_tun left promiscuous mode [ 122.068300] device syz_tun entered promiscuous mode [ 122.069047] device syz_tun left promiscuous mode [ 123.053009] loop5: detected capacity change from 0 to 240 [ 123.070597] loop5: detected capacity change from 0 to 240 00:55:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@fragment={0x21, 0x0, 0x9, 0x1, 0x0, 0x9, 0x64}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35333334383534323200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dced220ba9804d58a8dffc387fa17f8a010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000000d00)="030000000400000005000000dc000f00030004b3f40e5d5c5981a20000000000000000000f0045fc017a9a620b884b18dc8246d4b323c0ee15106c3811d77ff09c6134d81364554d87dc1623fdf0e79dab125e6db62348d245621d9a353aa9bb95764f93ecab9ad80aa1ca62b3f70b40dbd3339905bac122404f5ad85740dc74e2c0df02f0c70df1e89d19978b3db0c547829a82261eb0b2f1c908ce6d4d44d0eff3d5b72e88acec9169918157458121799384a3a7078d432d33036b51b7ffd7505f8aea30", 0xc5, 0x800}, {&(0x7f00000004c0)="ffffffff07000000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004000200000000000000050000000d00"/64, 0x40, 0x1500}, {&(0x7f0000010f00)="20000000181166091811660900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002001600000000000000000000000e0000000f000000100000001100000012000000130000001400000015000000160000001700000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x1e00}, {&(0x7f0000011100)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000007782994400000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000d8f4655fd8f4655fd8f4655f0000000000000100040000000000000001000000190000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000567a372d00000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000", 0xa0, 0x2000}, {&(0x7f0000011300)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3533333438353432322f66696c65302f66696c653000000000000000000000000000000000000000000000ae16d32f00000000000000000000000000000000000000000000000020000000181166091811660918116609d8f4655f181166090000000000000000", 0xa0, 0x2100}, {&(0x7f0000011400)="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", 0x1a0, 0x2200}, {&(0x7f0000011600)="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", 0x100, 0x2400}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x3400}, {&(0x7f0000011800)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x3800}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x4400}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x4800}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x4c00}, {&(0x7f0000011e00)="00000000000409000000eaff020000000000000000", 0x15, 0x5000}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x5400}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x5800}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}], 0x0, &(0x7f0000012800)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}, 0x1c) 00:55:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x4, 0x8, {{0x17, 0x4, 0x3, 0x8, 0x5c, 0x64, 0x0, 0x6, 0x29, 0x0, @private=0x10001, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0xc1, 0x3, 0x3, [{@local, 0x1ff}]}, @rr={0x7, 0x7, 0xdb, [@loopback]}, @lsrr={0x83, 0x23, 0x21, [@rand_addr=0x64010102, @local, @multicast2, @local, @broadcast, @broadcast, @multicast2, @remote]}, @timestamp={0x44, 0x10, 0x42, 0x0, 0x0, [0x6, 0x7fff, 0x1]}]}}}}}) 00:55:34 executing program 7: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f00000001c0)="12b46d6821e2e62fd8903b5db787ada822637a7a58c900000000000000", 0x1d, 0xffffffffffff7fff}], 0x2008002, &(0x7f0000001500)=ANY=[@ANYBLOB='minixdf,quota,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',noacl,prjquota,nod\t\x00\x00\x00loc,nobarrier,orlov,debug_want_extra_isize=0xffffffffffffff81,permit_dirjctio,uid=', @ANYRESDEC=0x0, @ANYBLOB=',smackfshat=ns/ipc\x00,subj_role=ns/ipc\x00,pcr=00000000000000000009,defcontext=sysadm_u,\x00']) 00:55:34 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) r3 = perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x14, 0x9, 0xcc, 0x3f, 0x0, 0x7fff, 0x20, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x2, 0x9e}, 0x10884, 0xa69, 0x4, 0x8, 0x6, 0x8, 0x0, 0x0, 0xfffff801, 0x0, 0x8a9}, 0x0, 0xc, r1, 0x705572cf2888d7a) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x9, 0xff, 0x8, 0x4, 0x0, 0x6, 0x480, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000480), 0xb}, 0x4100, 0x9, 0x2, 0x1, 0x8, 0xff, 0x9, 0x0, 0x2, 0x0, 0xe13}, 0x0, 0xc, r3, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000000140)) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="80"]) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r5 = signalfd(r0, &(0x7f0000000400), 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000440)={0x3, 0x0, [0x0, 0x0, 0x0]}) syncfs(r4) 00:55:34 executing program 2: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x0) r1 = memfd_create(&(0x7f0000000280)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02hYh-p\v\xca(\x96\xe1,\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\x06\x00\xff\x1a\x8e\xe2ae\x1e=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae\xc0\xa6d\x12\'y\x11Zcu\xe7\xc4{\\0Y[\xdf\x96\xbf\x97\xa7CS\xfe$\xeb\xac\x9a\xa9\x7f\x85G\xa2\xc8mt\x8fs-\xae\xc6\xd4\x8a|I\xe3\xfe\x04%\x1b\xd8F\xa9\x9f\x96?L\xb7MGE\xbf\x1b\xf8\t\f_\xa0j\x9e\xadM\xa4\xc8\xba\xdc\xabzO8\xeb#\xdc\x1e\v_\v\xc0\xbc\\r`\x8b\x11z\xbb\x89$\xe9t\x8c+6l\f\xd0\x0e\xd0K\x16C\xc8ty\x97\x8ev\x15\xe6\x8a\xc4p\xeb\xe5!\xcfS\x95\xe6\xfa\xb4+C\xc3\x01I\x1f\xea\xc27\xff\x9c\x13\xeed\xed8\xbfR\x01&\xe0@Y\xc9\xe6GL\xd5?\x03\xef\xa9\xd9R\xdd\xe0\xe19\xa6\xa7\x19\x89\xe0\xbe\xdc\xd6\xed\xf6k\x18\xc8\xe3h{\xd0\xd9f\t\xf5\xbb25Ew`\x06d\xc3\xc5\x95\xcb]\x97.5\x02\xf0f \x10\x87\xe9\xd5\xf9(\f lQ0\xffIy\x91eE\xea\bY\xe6-\x81\n\x10-k\xc4\x93\x1fb{%\xeb\xe8i\x9a\xc8\xdc\xd5\x9d9~\xf1x\xd4D\xc6E\xf5%6=\x9a\x8a\x92`\xb2\xad\x89\xac8G\xd1Y7+cQ\x96\x93]H \x82)n\xa5\xda\xa2J\t\x0f\x05\xa5z\xb2\x1d\x85\xc0W\x88\x9b1\x1d\x88/Y\xb8\xed9\x18\xcc!S!\xea\x00\xcd>l\xcd_\xfa*\xcb\xd6\xf2\x8a~\xcd\v\xb5^\x8a\x85}\xc5\xcbVH\x1e\xf9\x9a\x1c\xb6`\xd0\x00\xd5\xbc\x80\xe2k\x93\x8fj\xc0\xb0S\x94\x87V\xfd\xec[\xea]\xb8\x9ezM\xaf?PP\xdb\\\x17Cr', 0x5) ftruncate(r1, 0x2000000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0xb) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r4, 0x1, 0x6, @broadcast}, 0x10) sendfile(r0, r3, 0x0, 0x4) lseek(r0, 0x0, 0x4) 00:55:34 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000180)={@msf, 0x1, 0x19, &(0x7f0000000140)=""/25}) 00:55:34 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000011b80), 0x2000, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000012d40)={0x53, 0xfffffffffffffffc, 0x23, 0xb3, @scatter={0x1, 0x0, &(0x7f0000012bc0)=[{&(0x7f0000011bc0)=""/4096, 0x1000}]}, &(0x7f0000012c00)="f61eaa2fc99ce694e6736f930868ce6ee84c15c0077a0d34be8f87e3854018662d5de2", &(0x7f0000012c40)=""/166, 0x3f, 0x30, 0x3, &(0x7f0000012d00)}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000011b00)) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x1, 0x3}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x2e0001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 145.155506] audit: type=1400 audit(1664844934.825:7): avc: denied { open } for pid=3994 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 145.157954] audit: type=1400 audit(1664844934.825:8): avc: denied { kernel } for pid=3994 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 145.163438] loop7: detected capacity change from 0 to 16255 [ 145.164481] loop3: detected capacity change from 0 to 512 [ 145.166480] ext2: Unknown parameter 'noacl' [ 145.179985] ------------[ cut here ]------------ [ 145.180011] [ 145.180015] ====================================================== [ 145.180019] WARNING: possible circular locking dependency detected [ 145.180025] 6.0.0-rc7-next-20220930 #1 Not tainted [ 145.180034] ------------------------------------------------------ [ 145.180038] syz-executor.6/3995 is trying to acquire lock: [ 145.180047] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 145.180099] [ 145.180099] but task is already holding lock: [ 145.180103] ffff88800d37dc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 145.180140] [ 145.180140] which lock already depends on the new lock. [ 145.180140] [ 145.180144] [ 145.180144] the existing dependency chain (in reverse order) is: [ 145.180149] [ 145.180149] -> #3 (&ctx->lock){....}-{2:2}: [ 145.180172] _raw_spin_lock+0x2a/0x40 [ 145.180187] __perf_event_task_sched_out+0x53b/0x18d0 [ 145.180203] __schedule+0xedd/0x2470 [ 145.180222] schedule+0xda/0x1b0 [ 145.180241] exit_to_user_mode_prepare+0x114/0x1a0 [ 145.180258] syscall_exit_to_user_mode+0x19/0x40 [ 145.180276] do_syscall_64+0x48/0x90 [ 145.180300] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.180318] [ 145.180318] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 145.180337] _raw_spin_lock_nested+0x30/0x40 [ 145.180352] raw_spin_rq_lock_nested+0x1e/0x30 [ 145.180370] task_fork_fair+0x63/0x4d0 [ 145.180393] sched_cgroup_fork+0x3d0/0x540 [ 145.180413] copy_process+0x4183/0x6e20 [ 145.180428] kernel_clone+0xe7/0x890 [ 145.180441] user_mode_thread+0xad/0xf0 [ 145.180455] rest_init+0x24/0x250 [ 145.180472] arch_call_rest_init+0xf/0x14 [ 145.180496] start_kernel+0x4c6/0x4eb [ 145.180517] secondary_startup_64_no_verify+0xe0/0xeb [ 145.180537] [ 145.180537] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 145.180556] _raw_spin_lock_irqsave+0x39/0x60 [ 145.180571] try_to_wake_up+0xab/0x1930 [ 145.180589] up+0x75/0xb0 [ 145.180609] __up_console_sem+0x6e/0x80 [ 145.180631] console_unlock+0x46a/0x590 [ 145.180653] do_con_write+0xc05/0x1d50 [ 145.180668] con_write+0x21/0x40 [ 145.180680] n_tty_write+0x4d4/0xfe0 [ 145.180697] file_tty_write.constprop.0+0x455/0x8a0 [ 145.180713] vfs_write+0x9c3/0xd90 [ 145.180736] ksys_write+0x127/0x250 [ 145.180758] do_syscall_64+0x3b/0x90 [ 145.180781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.180799] [ 145.180799] -> #0 ((console_sem).lock){....}-{2:2}: [ 145.180817] __lock_acquire+0x2a02/0x5e70 [ 145.180841] lock_acquire+0x1a2/0x530 [ 145.180863] _raw_spin_lock_irqsave+0x39/0x60 [ 145.180878] down_trylock+0xe/0x70 [ 145.180899] __down_trylock_console_sem+0x3b/0xd0 [ 145.180922] vprintk_emit+0x16b/0x560 [ 145.180944] vprintk+0x84/0xa0 [ 145.180966] _printk+0xba/0xf1 [ 145.180982] report_bug.cold+0x72/0xab [ 145.181005] handle_bug+0x3c/0x70 [ 145.181028] exc_invalid_op+0x14/0x50 [ 145.181052] asm_exc_invalid_op+0x16/0x20 [ 145.181069] group_sched_out.part.0+0x2c7/0x460 [ 145.181094] ctx_sched_out+0x8f1/0xc10 [ 145.181117] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.181133] __schedule+0xedd/0x2470 [ 145.181152] schedule+0xda/0x1b0 [ 145.181170] exit_to_user_mode_prepare+0x114/0x1a0 [ 145.181185] syscall_exit_to_user_mode+0x19/0x40 [ 145.181203] do_syscall_64+0x48/0x90 [ 145.181226] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.181244] [ 145.181244] other info that might help us debug this: [ 145.181244] [ 145.181248] Chain exists of: [ 145.181248] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 145.181248] [ 145.181268] Possible unsafe locking scenario: [ 145.181268] [ 145.181272] CPU0 CPU1 [ 145.181275] ---- ---- [ 145.181278] lock(&ctx->lock); [ 145.181286] lock(&rq->__lock); [ 145.181295] lock(&ctx->lock); [ 145.181304] lock((console_sem).lock); [ 145.181312] [ 145.181312] *** DEADLOCK *** [ 145.181312] [ 145.181314] 2 locks held by syz-executor.6/3995: [ 145.181324] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 145.181365] #1: ffff88800d37dc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 145.181401] [ 145.181401] stack backtrace: [ 145.181405] CPU: 1 PID: 3995 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 145.181422] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 145.181433] Call Trace: [ 145.181438] [ 145.181443] dump_stack_lvl+0x8b/0xb3 [ 145.181469] check_noncircular+0x263/0x2e0 [ 145.181492] ? format_decode+0x26c/0xb50 [ 145.181515] ? print_circular_bug+0x450/0x450 [ 145.181538] ? simple_strtoul+0x30/0x30 [ 145.181561] ? format_decode+0x26c/0xb50 [ 145.181585] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 145.181610] __lock_acquire+0x2a02/0x5e70 [ 145.181640] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 145.181672] lock_acquire+0x1a2/0x530 [ 145.181695] ? down_trylock+0xe/0x70 [ 145.181719] ? lock_release+0x750/0x750 [ 145.181748] ? vprintk+0x84/0xa0 [ 145.181773] _raw_spin_lock_irqsave+0x39/0x60 [ 145.181789] ? down_trylock+0xe/0x70 [ 145.181812] down_trylock+0xe/0x70 [ 145.181834] ? vprintk+0x84/0xa0 [ 145.181857] __down_trylock_console_sem+0x3b/0xd0 [ 145.181882] vprintk_emit+0x16b/0x560 [ 145.181908] vprintk+0x84/0xa0 [ 145.181933] _printk+0xba/0xf1 [ 145.181949] ? record_print_text.cold+0x16/0x16 [ 145.181971] ? report_bug.cold+0x66/0xab [ 145.181996] ? group_sched_out.part.0+0x2c7/0x460 [ 145.182022] report_bug.cold+0x72/0xab [ 145.182048] handle_bug+0x3c/0x70 [ 145.182073] exc_invalid_op+0x14/0x50 [ 145.182098] asm_exc_invalid_op+0x16/0x20 [ 145.182116] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 145.182145] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 145.182161] RSP: 0018:ffff888008f37c48 EFLAGS: 00010006 [ 145.182173] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 145.182184] RDX: ffff888020460000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 145.182195] RBP: ffff88801d1b0000 R08: 0000000000000005 R09: 0000000000000001 [ 145.182205] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d37dc00 [ 145.182216] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 145.182231] ? group_sched_out.part.0+0x2c7/0x460 [ 145.182259] ? group_sched_out.part.0+0x2c7/0x460 [ 145.182287] ctx_sched_out+0x8f1/0xc10 [ 145.182314] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.182334] ? lock_is_held_type+0xd7/0x130 [ 145.182354] ? __perf_cgroup_move+0x160/0x160 [ 145.182369] ? set_next_entity+0x304/0x550 [ 145.182394] ? update_curr+0x267/0x740 [ 145.182419] ? lock_is_held_type+0xd7/0x130 [ 145.182439] __schedule+0xedd/0x2470 [ 145.182463] ? io_schedule_timeout+0x150/0x150 [ 145.182487] ? rcu_read_lock_sched_held+0x3e/0x80 [ 145.182515] schedule+0xda/0x1b0 [ 145.182536] exit_to_user_mode_prepare+0x114/0x1a0 [ 145.182554] syscall_exit_to_user_mode+0x19/0x40 [ 145.182573] do_syscall_64+0x48/0x90 [ 145.182598] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.182616] RIP: 0033:0x7f7989657b19 [ 145.182628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.182643] RSP: 002b:00007f7986bcd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 145.182658] RAX: 0000000000000001 RBX: 00007f798976af68 RCX: 00007f7989657b19 [ 145.182669] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f798976af6c [ 145.182679] RBP: 00007f798976af60 R08: 000000000000000e R09: 0000000000000000 [ 145.182689] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f798976af6c [ 145.182699] R13: 00007ffd3bb5c20f R14: 00007f7986bcd300 R15: 0000000000022000 [ 145.182717] [ 145.186146] device syz_tun entered promiscuous mode [ 145.186278] WARNING: CPU: 1 PID: 3995 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 145.188248] device syz_tun left promiscuous mode [ 145.188932] Modules linked in: [ 145.188941] CPU: 1 PID: 3995 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 145.188961] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 145.264476] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 145.264508] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 145.264524] RSP: 0018:ffff888008f37c48 EFLAGS: 00010006 [ 145.264538] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 145.264548] RDX: ffff888020460000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 145.264559] RBP: ffff88801d1b0000 R08: 0000000000000005 R09: 0000000000000001 [ 145.264569] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800d37dc00 [ 145.264580] R13: ffff88806cf3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 145.264593] FS: 00007f7986bcd700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 145.264609] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.264620] CR2: 0000555556b57708 CR3: 0000000036af6000 CR4: 0000000000350ee0 [ 145.264631] Call Trace: [ 145.264636] [ 145.264643] ctx_sched_out+0x8f1/0xc10 [ 145.264670] __perf_event_task_sched_out+0x6d0/0x18d0 [ 145.264690] ? lock_is_held_type+0xd7/0x130 [ 145.264711] ? __perf_cgroup_move+0x160/0x160 [ 145.264726] ? set_next_entity+0x304/0x550 [ 145.264750] ? update_curr+0x267/0x740 [ 145.264775] ? lock_is_held_type+0xd7/0x130 [ 145.264795] __schedule+0xedd/0x2470 [ 145.264818] ? io_schedule_timeout+0x150/0x150 [ 145.264841] ? rcu_read_lock_sched_held+0x3e/0x80 [ 145.264868] schedule+0xda/0x1b0 [ 145.264889] exit_to_user_mode_prepare+0x114/0x1a0 [ 145.264907] syscall_exit_to_user_mode+0x19/0x40 [ 145.264925] do_syscall_64+0x48/0x90 [ 145.264950] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 145.264969] RIP: 0033:0x7f7989657b19 [ 145.264980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 145.264995] RSP: 002b:00007f7986bcd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 145.265010] RAX: 0000000000000001 RBX: 00007f798976af68 RCX: 00007f7989657b19 [ 145.265020] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f798976af6c [ 145.265030] RBP: 00007f798976af60 R08: 000000000000000e R09: 0000000000000000 [ 145.265040] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f798976af6c [ 145.265050] R13: 00007ffd3bb5c20f R14: 00007f7986bcd300 R15: 0000000000022000 [ 145.265068] [ 145.265073] irq event stamp: 706 [ 145.265078] hardirqs last enabled at (705): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 145.265099] hardirqs last disabled at (706): [] __schedule+0x1225/0x2470 [ 145.265123] softirqs last enabled at (692): [] __irq_exit_rcu+0x11b/0x180 [ 145.265150] softirqs last disabled at (683): [] __irq_exit_rcu+0x11b/0x180 [ 145.265176] ---[ end trace 0000000000000000 ]--- [ 145.268469] loop7: detected capacity change from 0 to 16255 [ 145.268734] ext2: Unknown parameter 'noacl' [ 145.270640] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (19802!=0) [ 145.310927] EXT4-fs (loop3): group descriptors corrupted! [ 145.314500] device syz_tun entered promiscuous mode [ 145.320662] device syz_tun left promiscuous mode [ 145.324386] device syz_tun entered promiscuous mode [ 145.326824] device syz_tun left promiscuous mode [ 145.328091] device syz_tun entered promiscuous mode [ 145.336349] I/O error, dev loop7, sector 16000 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 145.346407] device syz_tun entered promiscuous mode [ 145.349834] device syz_tun left promiscuous mode [ 145.367790] device syz_tun entered promiscuous mode ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000012dc0)=ANY=[@ANYBLOB="c10b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VM DIAGNOSIS: 00:55:35 Registers: info registers vcpu 0 RAX=000000000000107a RBX=0000000000000012 RCX=ffffc900035e6000 RDX=0000000000040000 RSI=ffffffff815ac9a6 RDI=ffffffff85453190 RBP=0000000000000000 RSP=ffff8880403176d0 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=ffffffff81780c00 R13=ffff88806ce3c4a0 R14=ffff8880103ab580 R15=ffff88800f10cf30 RIP=ffffffff815ac9a9 RFL=00000012 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0b9e277700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e423000 CR3=000000001ac9a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f0ba0de87c0 00007f0ba0de87c8 YMM02=0000000000000000 0000000000000000 00007f0ba0de87e0 00007f0ba0de87c0 YMM03=0000000000000000 0000000000000000 00007f0ba0de87c8 00007f0ba0de87c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000000a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888008f37650 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=000000000000000a R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7986bcd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556b57708 CR3=0000000036af6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f798973e7c0 00007f798973e7c8 YMM02=0000000000000000 0000000000000000 00007f798973e7e0 00007f798973e7c0 YMM03=0000000000000000 0000000000000000 00007f798973e7c8 00007f798973e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000