Warning: Permanently added '[localhost]:32288' (ECDSA) to the list of known hosts. 2022/10/04 07:16:04 fuzzer started 2022/10/04 07:16:04 dialing manager at localhost:35095 syzkaller login: [ 35.412745] cgroup: Unknown subsys name 'net' [ 35.499028] cgroup: Unknown subsys name 'rlimit' 2022/10/04 07:16:19 syscalls: 2215 2022/10/04 07:16:19 code coverage: enabled 2022/10/04 07:16:19 comparison tracing: enabled 2022/10/04 07:16:19 extra coverage: enabled 2022/10/04 07:16:19 setuid sandbox: enabled 2022/10/04 07:16:19 namespace sandbox: enabled 2022/10/04 07:16:19 Android sandbox: enabled 2022/10/04 07:16:19 fault injection: enabled 2022/10/04 07:16:19 leak checking: enabled 2022/10/04 07:16:19 net packet injection: enabled 2022/10/04 07:16:19 net device setup: enabled 2022/10/04 07:16:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 07:16:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 07:16:19 USB emulation: enabled 2022/10/04 07:16:19 hci packet injection: enabled 2022/10/04 07:16:19 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 07:16:19 802.15.4 emulation: enabled 2022/10/04 07:16:19 fetching corpus: 50, signal 22789/24657 (executing program) 2022/10/04 07:16:19 fetching corpus: 100, signal 32686/36305 (executing program) 2022/10/04 07:16:19 fetching corpus: 150, signal 41153/46424 (executing program) 2022/10/04 07:16:19 fetching corpus: 200, signal 49000/55798 (executing program) 2022/10/04 07:16:19 fetching corpus: 250, signal 55577/63850 (executing program) 2022/10/04 07:16:19 fetching corpus: 300, signal 58872/68685 (executing program) 2022/10/04 07:16:19 fetching corpus: 350, signal 62798/74060 (executing program) 2022/10/04 07:16:19 fetching corpus: 400, signal 67365/79998 (executing program) 2022/10/04 07:16:20 fetching corpus: 450, signal 72125/86121 (executing program) 2022/10/04 07:16:20 fetching corpus: 500, signal 75232/90580 (executing program) 2022/10/04 07:16:20 fetching corpus: 550, signal 81154/97631 (executing program) 2022/10/04 07:16:20 fetching corpus: 600, signal 83657/101445 (executing program) 2022/10/04 07:16:20 fetching corpus: 650, signal 85977/105073 (executing program) 2022/10/04 07:16:20 fetching corpus: 700, signal 88664/108963 (executing program) 2022/10/04 07:16:20 fetching corpus: 750, signal 91906/113313 (executing program) 2022/10/04 07:16:21 fetching corpus: 800, signal 94874/117404 (executing program) 2022/10/04 07:16:21 fetching corpus: 850, signal 97327/121044 (executing program) 2022/10/04 07:16:21 fetching corpus: 900, signal 100262/125032 (executing program) 2022/10/04 07:16:21 fetching corpus: 950, signal 102174/128113 (executing program) 2022/10/04 07:16:21 fetching corpus: 1000, signal 103893/130970 (executing program) 2022/10/04 07:16:21 fetching corpus: 1050, signal 107296/135246 (executing program) 2022/10/04 07:16:21 fetching corpus: 1100, signal 109092/138115 (executing program) 2022/10/04 07:16:21 fetching corpus: 1150, signal 110451/140564 (executing program) 2022/10/04 07:16:21 fetching corpus: 1200, signal 112540/143624 (executing program) 2022/10/04 07:16:22 fetching corpus: 1250, signal 114946/146973 (executing program) 2022/10/04 07:16:22 fetching corpus: 1300, signal 116451/149557 (executing program) 2022/10/04 07:16:22 fetching corpus: 1350, signal 119286/153115 (executing program) 2022/10/04 07:16:22 fetching corpus: 1400, signal 120089/154993 (executing program) 2022/10/04 07:16:22 fetching corpus: 1450, signal 121650/157533 (executing program) 2022/10/04 07:16:22 fetching corpus: 1500, signal 123908/160584 (executing program) 2022/10/04 07:16:22 fetching corpus: 1550, signal 125718/163304 (executing program) 2022/10/04 07:16:22 fetching corpus: 1600, signal 126775/165332 (executing program) 2022/10/04 07:16:22 fetching corpus: 1650, signal 128320/167736 (executing program) 2022/10/04 07:16:23 fetching corpus: 1700, signal 130205/170408 (executing program) 2022/10/04 07:16:23 fetching corpus: 1750, signal 132099/173099 (executing program) 2022/10/04 07:16:23 fetching corpus: 1800, signal 133299/175160 (executing program) 2022/10/04 07:16:23 fetching corpus: 1850, signal 134941/177603 (executing program) 2022/10/04 07:16:24 fetching corpus: 1900, signal 136487/179926 (executing program) 2022/10/04 07:16:24 fetching corpus: 1950, signal 137195/181589 (executing program) 2022/10/04 07:16:24 fetching corpus: 2000, signal 138518/183676 (executing program) 2022/10/04 07:16:24 fetching corpus: 2050, signal 139497/185583 (executing program) 2022/10/04 07:16:24 fetching corpus: 2100, signal 141012/187797 (executing program) 2022/10/04 07:16:24 fetching corpus: 2150, signal 143604/190860 (executing program) 2022/10/04 07:16:24 fetching corpus: 2200, signal 146738/194174 (executing program) 2022/10/04 07:16:24 fetching corpus: 2250, signal 148370/196441 (executing program) 2022/10/04 07:16:24 fetching corpus: 2300, signal 149245/198120 (executing program) 2022/10/04 07:16:25 fetching corpus: 2350, signal 150477/200125 (executing program) 2022/10/04 07:16:25 fetching corpus: 2400, signal 151275/201689 (executing program) 2022/10/04 07:16:25 fetching corpus: 2450, signal 151989/203249 (executing program) 2022/10/04 07:16:25 fetching corpus: 2500, signal 152524/204645 (executing program) 2022/10/04 07:16:25 fetching corpus: 2550, signal 152961/205961 (executing program) 2022/10/04 07:16:25 fetching corpus: 2600, signal 153881/207625 (executing program) 2022/10/04 07:16:25 fetching corpus: 2650, signal 154852/209367 (executing program) 2022/10/04 07:16:25 fetching corpus: 2700, signal 155717/210983 (executing program) 2022/10/04 07:16:25 fetching corpus: 2750, signal 156532/212519 (executing program) 2022/10/04 07:16:26 fetching corpus: 2800, signal 157479/214149 (executing program) 2022/10/04 07:16:26 fetching corpus: 2850, signal 158095/215602 (executing program) 2022/10/04 07:16:26 fetching corpus: 2900, signal 159002/217196 (executing program) 2022/10/04 07:16:26 fetching corpus: 2950, signal 159976/218855 (executing program) 2022/10/04 07:16:26 fetching corpus: 3000, signal 160751/220346 (executing program) 2022/10/04 07:16:26 fetching corpus: 3050, signal 161532/221862 (executing program) 2022/10/04 07:16:26 fetching corpus: 3100, signal 162122/223267 (executing program) 2022/10/04 07:16:26 fetching corpus: 3150, signal 162865/224695 (executing program) 2022/10/04 07:16:26 fetching corpus: 3200, signal 163437/226023 (executing program) 2022/10/04 07:16:26 fetching corpus: 3250, signal 163788/227249 (executing program) 2022/10/04 07:16:26 fetching corpus: 3300, signal 164727/228757 (executing program) 2022/10/04 07:16:26 fetching corpus: 3350, signal 165355/230034 (executing program) 2022/10/04 07:16:27 fetching corpus: 3400, signal 166245/231529 (executing program) 2022/10/04 07:16:27 fetching corpus: 3450, signal 166952/232867 (executing program) 2022/10/04 07:16:27 fetching corpus: 3500, signal 167504/234072 (executing program) 2022/10/04 07:16:27 fetching corpus: 3550, signal 168496/235587 (executing program) 2022/10/04 07:16:27 fetching corpus: 3600, signal 169367/237020 (executing program) 2022/10/04 07:16:27 fetching corpus: 3650, signal 170121/238318 (executing program) 2022/10/04 07:16:27 fetching corpus: 3700, signal 171121/239824 (executing program) 2022/10/04 07:16:27 fetching corpus: 3750, signal 171674/241014 (executing program) 2022/10/04 07:16:28 fetching corpus: 3800, signal 172804/242542 (executing program) 2022/10/04 07:16:28 fetching corpus: 3850, signal 173812/243962 (executing program) 2022/10/04 07:16:28 fetching corpus: 3900, signal 174414/245187 (executing program) 2022/10/04 07:16:28 fetching corpus: 3950, signal 175433/246510 (executing program) 2022/10/04 07:16:28 fetching corpus: 4000, signal 177171/248241 (executing program) 2022/10/04 07:16:28 fetching corpus: 4050, signal 177983/249540 (executing program) 2022/10/04 07:16:28 fetching corpus: 4100, signal 178974/250869 (executing program) 2022/10/04 07:16:28 fetching corpus: 4150, signal 179693/252097 (executing program) 2022/10/04 07:16:28 fetching corpus: 4200, signal 180804/253473 (executing program) 2022/10/04 07:16:29 fetching corpus: 4250, signal 182168/254961 (executing program) 2022/10/04 07:16:29 fetching corpus: 4300, signal 182848/256099 (executing program) 2022/10/04 07:16:29 fetching corpus: 4350, signal 184095/257492 (executing program) 2022/10/04 07:16:29 fetching corpus: 4400, signal 184767/258628 (executing program) 2022/10/04 07:16:29 fetching corpus: 4450, signal 185949/259982 (executing program) 2022/10/04 07:16:29 fetching corpus: 4500, signal 186671/261102 (executing program) 2022/10/04 07:16:29 fetching corpus: 4550, signal 186993/262074 (executing program) 2022/10/04 07:16:29 fetching corpus: 4600, signal 187273/263036 (executing program) 2022/10/04 07:16:29 fetching corpus: 4650, signal 187813/264066 (executing program) 2022/10/04 07:16:30 fetching corpus: 4700, signal 188707/265282 (executing program) 2022/10/04 07:16:30 fetching corpus: 4750, signal 189820/266524 (executing program) 2022/10/04 07:16:30 fetching corpus: 4800, signal 190659/267695 (executing program) 2022/10/04 07:16:30 fetching corpus: 4850, signal 191501/268797 (executing program) 2022/10/04 07:16:30 fetching corpus: 4900, signal 192474/270010 (executing program) 2022/10/04 07:16:30 fetching corpus: 4950, signal 193674/271313 (executing program) 2022/10/04 07:16:30 fetching corpus: 5000, signal 194725/272466 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/273258 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/273983 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/274770 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/275543 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/276284 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/277081 (executing program) 2022/10/04 07:16:30 fetching corpus: 5013, signal 194825/277852 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/278640 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/279426 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/280181 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/280946 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/281741 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/282470 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/283266 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/284055 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/284844 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/285629 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/286395 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/287178 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/287938 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/288729 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/289518 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/290289 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/291022 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/291764 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/292537 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/293286 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/294043 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/294813 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/295622 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/296365 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/297156 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/297925 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/298732 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/299545 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/300333 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/301122 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/301896 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/302709 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/303475 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/304272 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/305073 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/305855 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/306595 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/307393 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/308191 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/308948 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/309782 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/310597 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/311406 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/312184 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/312971 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/313762 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/314519 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/315281 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/316070 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/316797 (executing program) 2022/10/04 07:16:31 fetching corpus: 5013, signal 194825/316797 (executing program) 2022/10/04 07:16:34 starting 8 fuzzer processes 07:16:34 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0xc04, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0xfffffffc, 0xe24a, 0x2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x402080, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x3) ftruncate(r1, 0x9) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x2, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004080) r2 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000400)={0xffffffffffffffff, r2, 0x87}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}}, 0x40010) recvmmsg$unix(r0, &(0x7f00000030c0)=[{{&(0x7f0000000540), 0x6e, &(0x7f00000018c0)=[{&(0x7f00000005c0)=""/37, 0x25}, {&(0x7f0000000600)=""/125, 0x7d}, {&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000780)=""/203, 0xcb}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)}], 0x6}}, {{&(0x7f0000001940), 0x6e, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/201, 0xc9}, {&(0x7f0000001ac0)=""/198, 0xc6}, {&(0x7f0000001bc0)=""/194, 0xc2}], 0x3, &(0x7f0000001d00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003000)=[{&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/217, 0xd9}, {&(0x7f0000002f80)=""/125, 0x7d}], 0x3, &(0x7f0000003040)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}], 0x3, 0x100, 0x0) getsockopt$inet_udp_int(r7, 0x11, 0xa, &(0x7f0000003180), &(0x7f00000031c0)=0x4) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000003240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x241cf0df9a2d2020}, 0xc, &(0x7f00000032c0)={&(0x7f0000003280)={0x24, r10, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xffffffff}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8801}, 0x4010001) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000003340)={r8, 0x80000000, 0x100000000, 0xa8}) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000033c0), r5) sendmsg$ETHTOOL_MSG_COALESCE_SET(r11, &(0x7f0000003480)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)={0x1c, r12, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x80) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f00000035c0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003580)={&(0x7f0000003500)={0x64, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r13 = dup2(r9, r9) ioctl$LOOP_CTL_ADD(r13, 0x4c80, 0x0) 07:16:34 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x3, 'bond0\x00', {0x4}, 0x8}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000180)=""/231, 0xe7}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/135, 0x87}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/32, 0x20}], 0x7, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x78}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) r9 = accept4(0xffffffffffffffff, &(0x7f00000006c0)=@nl=@proc, &(0x7f0000000740)=0x80, 0x80000) getsockname(r9, &(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000800)=0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r10, 0x8983, &(0x7f0000000840)) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000880)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r12 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002040), 0x498603, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000002440)={0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002580)={0x0, 0x0}, &(0x7f00000025c0)=0xc) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000026c0)=0x0, &(0x7f0000002700), &(0x7f0000002740)) sendmsg$netlink(r11, &(0x7f0000002840)={&(0x7f0000000900)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000023c0)=[{&(0x7f0000000940)={0x260, 0x3f, 0x10, 0x70bd28, 0x25dfdbfe, "", [@typed={0x4, 0x3f}, @generic="b834d6c364c7688e4a0e95f9fcdc0a2f671f263c6c636ce088795c90dae4e04f259e9c194495e08cff77890a18b7d5b9f74a3e63fcf1bdd1514b0fab50ac6188efb4af665e570fa370ee285448455924ace11d3d380de089cdebb2557ea5a84891754a48479162331e2694a8", @generic="b9c63a1e4bcb174dcaefc642419b994100d9e52785a5161e552c1db96b558f5717a98de7f0b30cdfd42e6598f8568cffc6f6edfff86e34087693f7ae6d573f653541a3782e5d314791ce775a66b2143a6efe86948afe98499415ee91ea6c96185e157d2c6d391e04b4c398756aa560e207d31927340f6e3c03c82e4ce8ec08304b9d94d1659f9924bda0bb", @nested={0xf1, 0x3e, 0x0, 0x1, [@generic="fb9bd8e4671e3496998318a9ded5e8139bd727", @typed={0x4, 0x7}, @generic="a3ac3e74e9a2a1d4a6584bed90636bd829865fa8ce7859bdf7cb1ef14d4e824fd872c531c953a109a7019f7ecdc3324f9be793e5524b65ddeccdb0a45e1efb92eaa9ff5d47cb80654e774a9be8a2c5509d002bcae3d21a1cb98c94c061c20694374890536292a6ac61a7ecbc1836e928a5bb56ad486f24bbfbac6ac356ac22a4a46f8f9f647d37386ec3e9bd1bc378f5207d3fc368b6ff14f6e589b9575c0dfc34bbec4d5b42a795e597841885bfa3062b0eb3c68ec20f6597a9727ea4d657d295b03de1dc7383e97082d95affd0d6cadfd52a14bcb6"]}, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@broadcast}, @generic="8eb82f4924f9ee89324fdb0bc1dade8ac382b74137f6d13a0a2bd698e1e4052e1b5e5ae16812c35934e26c6759113250e792706e55ffc359f7f2857cc131e9fe29646d6e6a2ec8db582c4b78f2c24c7171"]}, 0x260}, {&(0x7f0000000bc0)={0x20, 0x33, 0x200, 0x70bd29, 0x25dfdbfc, "", [@generic="7e19ab4a6611acd1b2e5e3aa19421742"]}, 0x20}, {&(0x7f0000000c00)={0x109c, 0x3a, 0x200, 0x70bd2d, 0x25dfdbff, "", [@generic="00261ddb425820fa8f08f98aa3d54adf0d3354a91e9f4e97cdfdec26406a2d3afcb6d945a2780e5bbb65ca701ba90019a38847ac096e502822af03d8c9727b57a48a50edf67f43221f3a6055602e7f3a75b99d18995528c4ca9ebaa0e50eb5b3c03e0ddde56f9e163e3a0a8f837dfcf24e4dd8bd86fe9df53ceec9adf7b1f891", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x3ff}, @generic="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"]}, 0x109c}, {&(0x7f0000001cc0)={0x358, 0x3c, 0x4, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x133, 0x1e, 0x0, 0x1, [@generic="47dc6a55d9842407ee195fba903c7e6eede2a299495af950dc903dc38bd07b24c0f39fef3072f8bbddb096ea544719352db3188f3733afc6dd6aa9d9841bd5c9bf0aae489595972d41da4511ce0b6011e629363fa6baec63a66b56aef23677d724949e2e5c3dff7932117761c0e479dd1e0cd057a216da0032b690eae3a0bb5a75110a5b5cf99c8ac401fc17f30b02d516821d80be8160045c3150dd01a41d09fdf8f8", @generic="f9d7ae3bd8b6d579f50864a6a36bfbafdeeb6fceb1874e91ae0b6838fba010f7e6b4b68ab803b4749022b9d7028d6eeff7262d9a61236f3348635d543d557738c25a22d7497e81b9fb383478a17eaa1e46217566413c25fb95db0e13835b572fb8cb788855059a733c80919c738e3ff639b37433727d96ecd11940894792497cc366b3566e06d0c95d35c0a1"]}, @nested={0x6e, 0x6c, 0x0, 0x1, [@generic="0f20014fb8e0c4c9708e6c4a0cc6973d0b828315efefba89f62e0eb59e4eaac9f2a098c7bd62f87d7cc4968d19ba787f22b261ee8db4c5f7c406b5fe46068f9a7e60cb", @generic="80ec66319abed455e18a3e52c2be38863289fd937938de3f9338d9ab8dfa4ec53f3b25ca4b9aae"]}, @generic="b2874f140984aa3a416b139f82106a65af9f82fe977774b2e8e62e64e24b98ca4364cab56e4f2679c79029073290968ee3353902228fcc9e12f636672f8cec", @typed={0x8, 0x70, 0x0, 0x0, @uid=r7}, @typed={0x4, 0x71}, @generic="f7c954bc0fb08c933ad632d21f12fed62697d310e5eebae1154401bb7d5f46463a503c52c07d6f0d12051c1c9f2ad95e965a0febb420600439859289ed2e1b37a9a430770f92e830ec1690a68a03084f751932ac7da280f043134d9ae9a34d9fbb084d3fbb4e0d5a68af95ab1ccb3e4ab04b0c1feb2bf91e1fd2b110926492d15a708107647edf042a1fd3e9f00012cc445709f38b1e0775d3df9497f1a0b91ced2d5b4222be42078e85bd2cb9e598c676c96823186077e4f725264465e25512e87b182f0c5df738c03f4535540866c6cd625a294fdd134687f112f692406689df2334e9a70fee2e57fa19", @typed={0x8, 0x1, 0x0, 0x0, @pid=r6}, @generic="9ae3f1fe724c009a500d1c0f91d1efab3de4dfc8888e21a8c52af84cad60f996ca", @generic="42f8378d7cc4159f378fc5bc0a388af4f5108cbd24633d15901a9abb56a4c6c234e45f90b44b5465b7713d44176df7a12e5cbf2b0cc95afe377bcc0b0604c6bd2cc8"]}, 0x358}, {&(0x7f0000002080)={0x33c, 0x1f, 0x20, 0x70bd25, 0x25dfdbfb, "", [@generic="2e3fd301c872285b41e8ddcc132a151c10aca2e8d8e0bb9bc37265be92dac9d06873785b5453993799b2c4e85bdc36c12a41e6acb96eaa908b7c7f6769", @nested={0x210, 0x90, 0x0, 0x1, [@generic="04623f82771201046ddb3aefc460db93078e714c20337f0c45587fa1afaa6ece98106f17ae843acc6d2615301da924da9dbc6674c2cb13ef25e04214b8cad482c91f62549799649471e6c500201524047508d0bb1fb737a95f324ed0efc534dc12aaa97285248dcfafd6e94aaf035d6c8299e9a7a0332ff711cce36424cfa1ecde1722be3d86f80d526d51ae3a9101261e84346833f2fd2cdc58d55e13a01cecf2819f410c84480d7047e3350ce2df9128e48a02fa29101f5fb09a12d50d0dbe626af84ac2c0c9c02fe3aad2ff725fec5ffc5a0233a053", @typed={0x64, 0x7c, 0x0, 0x0, @binary="13ca0ce4b50d61ffa2f3543fe6f1803668369f71bfec0277f8b95bdb979c6b92633d0fe414688210fe5ebcb2fa217955e36769a14afcf10480a87f47ce5367b20e04442bb4ca70adfe746dcf0aec918cdb18fd9d6cb0f3b106ed8bf986cd3c3b"}, @typed={0xc, 0x45, 0x0, 0x0, @u64=0xb0}, @generic="9cd7ad92627a3e74e2884f57ac32adcae9c6bc2ef424afdcec01d9016d9e0a64cfd66fe83447350632744c4a55e0b98d3b8e0d3986beb293ea506423598e93151ce33e40597775e0efa6135511f91cf6788ab9cff4ddbd902e3579d7cf89485daca7d7a9f1161a6a861df516bf1e8c4e34f0cb35cd2bb2d480964e57db760b1e26e755e71617df578e8d581a2d406aad2c245cfc3cbcfae6a08cdb4e9974c60efefa5e99e1119167fd265d4393f1f4c33ef373b67de5d9a65f", @typed={0x8, 0x6a, 0x0, 0x0, @fd=r12}, @typed={0x4, 0x91, 0x0, 0x0, @binary}]}, @generic="6a45a5a7fe442043cf3595e03c95d7c772f23e0e460253d46f8b2b3ef22269686bd963f247ec5b198886a76a788ae4068d925822d3c399e80f1569d0df6d7da3c5035a417bb24da4fcbdbe2305fbe1e35f567e7cebe9bf61320c49a27c28c75aa99428bad03bd8a7fefb5c59f83396f286ac4e839d0370c5954aef169d1a1854ef046f1890eba3558cded3845d8c78958f79173efddbc2f58b0c2b6c470601826f9d58a8ec6740cee8d3e1813755e22f6a7bc0a3b94b8729586ca410", @typed={0x14, 0x5b, 0x0, 0x0, @binary="57ed632c187945149f0b5a13047c2631"}, @typed={0xc, 0x49, 0x0, 0x0, @u64=0xdc}]}, 0x33c}], 0x5, &(0x7f0000002780)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r2}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, r16, r8}}}, @rights={{0x18, 0x1, 0x1, [r9, r4]}}, @cred={{0x1c, 0x1, 0x2, {r0, r17, r18}}}], 0x98}, 0x8000) r19 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002880)='/sys/module/suspend', 0x10442, 0x111) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r11, 0x40182103, &(0x7f00000028c0)={r13, 0x2, r19, 0x1750}) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000002a40)=0xe8) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000002bc0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002a80)={0xdc, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 07:16:34 executing program 2: r0 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="e5448e68b18a6ac3c322a34f55917e2f5da89fcced03ee48c2014c4e3dd34d7ebc00591e90c7d56089a62b", 0x2b, 0x3}, {&(0x7f0000000100)="62f5d51645dff82b7976c3d8a31991d328ada80a7d3548e4db30839e31a7b99971cda43919e1c196af2de968c7b487b4648bae32c47b20e091d0079e91a816e45c0a2497916f33ed840d5d2ef8f1621f536425e590c60b2132e974708110712ab931d919fdf76d3f5792cc18688644b25da7f48895bd6265ea9784b0b5783e6a044652afa1274446c5880f5c6d1b2a742b1e131a99556346f41a19f82b2d61a1294d715facfa65724bd4f141ab99ab585b8055b13e04c08c518895a9bcd0ef86fe036f56eafb190493cd", 0xca, 0x1}], 0x800, &(0x7f0000000240)={[{}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@subj_user}, {@smackfsroot={'smackfsroot', 0x3d, '&}#}*&'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '+..%'}}]}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x80000, 0x4b) utimensat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{}, {0x77359400}}, 0x0) r2 = open_tree(r0, &(0x7f0000000480)='./file0\x00', 0x1900) utimensat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x100) unlinkat(r0, &(0x7f0000000540)='./file0\x00', 0x200) sendmsg$inet(r2, &(0x7f0000000cc0)={&(0x7f0000000580)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000005c0)="c9ece288f134a1aeab4d0df02a8d6de00c622eb4cc35f75e17e0ccb93294d9885ff36af12bc06d4f445ebc1044808254a67d283787da9292fc35187e5d26e8fc85fcdc800fc01a39ee972a583c78f4022f47d3255a83b427ffce65b5a0b3b1072e1ee004ff1d7a8f85973bb005e5128c836776c3f007c688d4edc6", 0x7b}, {&(0x7f0000000640)="3953676c710755d4a3c46bca9853b7032c2b552197cc1d1b2143d046f56a087a2752a9fa6a11519d4ac206017bac099bbef7301394f1509ac533f58d19958f5a42e6d425208dc9e6906a7d13b3d52e75744647ad5dc3123354de9f8b42505cccf071e8608e0d7312fc8bcd169e38dee765ac9ece3ac6bc765e5acd57d88fa54977d8318aeb26", 0x86}, {&(0x7f0000000700)="e4d02311ef7f60d496ecf4a514620b31991ceaa4a0bd42f6f325bfc0d5a955cab4c07dcb633de24a52c6c9f8b043da6294938b23451fa0ee9e7e1aa9464aa174e8f5422a33975651165d27262af26e6c149f61e3fe4a7e238dae87a3547b0bc1b8e88c1fee4a496f82f6b41ce473560775a98a2a09d402648d980e7abc19dc5e631c67ffb56f59293f3e36b9314ec28db7e8d5d6d952f0965af57387f6ab0371053aafeb2a44eab75f075e1a3f548b4b9d5e2cdbf427f530b5711ec2ee9e6ba45caee336c779b7dd6ac974c869c6ca8e375e817625832a6dee3f47dd75f60d419887bb56e92a31b9ea82db216583d58f58da08ee", 0xf4}, {&(0x7f0000000800)="7baede9948be451072c0faec225a2e728cc8cf", 0x13}, {&(0x7f0000000840)="396d1f23bb75cee7331eefe882e362a04e5fe9272b3f5e08c87aa3a21da884a00db90200c128551337416a342f8261d77c2f74cbe716d33dc5066f5936412eaeab686675c6fc4e1a861dd11b0240af175e941d1862ac510d8cb75f30f0dc3b70897269d899b445518324d1cf7661a548a4e1a64cd3669b6e8a57560b0bc0450196ac6f5b9935e55cdb5756af3c1bb7c8f268fc7c4e132e125146f2c5a2c999e1795f2b71d3a0648bddf6f2e57de7631a5cce1bd1349adde1d93981b41ce7e2b2f565f4794975e1", 0xc7}, {&(0x7f0000000940)="0a44d63b7c1d3e698ff902f7d42e28b055c30fd713fa91175011de7d255f64518462e5edec7203cd98955a56b5f831a60aacc1738a98580b43674e1381b2b5705961eef09e74adcad79c376f4bfc5da8643696dfa675d3a23e88b36d90bbd5b9ec8b02acb5f7b20a44cf175f6034fa9cee08026a491d4eda894122bfa678863cdfa0e421686798a04c3798d7ebce7a5ab4be10a8541223902d3903074c0f4f82ab85f0b0b2e4c554272a5664188334cd769899", 0xb3}], 0x6, &(0x7f0000000a80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0xd8, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x54, [@multicast2, @multicast2, @multicast1, @private=0xa010102]}, @timestamp_prespec={0x44, 0x54, 0xee, 0x3, 0x2, [{@empty, 0xe7a}, {@local, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffff000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@loopback, 0x5}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x3}, {@broadcast, 0xfffffc00}, {@local, 0x9}, {@loopback, 0x8}, {@empty, 0xba4}]}, @ssrr={0x89, 0x1b, 0x79, [@empty, @local, @remote, @broadcast, @multicast2, @broadcast]}, @lsrr={0x83, 0x27, 0x99, [@remote, @remote, @remote, @rand_addr=0x64010100, @private=0xa010102, @loopback, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102]}, @generic={0x7, 0x11, "9b842d451ad5eb1205aeb190e9a2d4"}, @timestamp={0x44, 0xc, 0x81, 0x0, 0x3, [0x10000, 0x1]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x3, [{0x5, 0xf, "aa3471c17fd22b165462b2f80a"}, {0x0, 0x8, "844970f3867a"}]}, @timestamp_addr={0x44, 0x24, 0x62, 0x1, 0x9, [{@broadcast, 0x3}, {@empty, 0x4f}, {@broadcast, 0x5}, {@private=0xa010100, 0x400}]}, @cipso={0x86, 0x17, 0xffffffffffffffff, [{0x7, 0x2}, {0x7, 0xf, "33585e32dc48708bfdeb226d11"}]}, @generic={0x7, 0xc, "75f02b245685603b012e"}, @timestamp_prespec={0x44, 0x24, 0xfe, 0x3, 0x4, [{@rand_addr=0x64010101, 0x2}, {@rand_addr=0x64010101, 0x8698}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x4}, {@multicast2, 0xffff}]}, @timestamp_addr={0x44, 0x2c, 0x6b, 0x1, 0x6, [{@private=0xa010100, 0x837}, {@private=0xa010102, 0x1}, {@multicast1, 0x80000001}, {@loopback, 0x812e}, {@loopback, 0x5}]}, @timestamp_prespec={0x44, 0xc, 0x76, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0xf}, 0x2}]}]}}}], 0x208}, 0x4000840) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) utimes(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d80)={{0x0, 0xea60}, {r3, r4/1000+10000}}) openat(r0, &(0x7f0000000dc0)='./file0\x00', 0x40200, 0x38) clock_getres(0x1, &(0x7f0000000e00)) pselect6(0x40, &(0x7f0000000e40)={0x8, 0x7, 0x8, 0x7a58, 0x5ffc, 0xffffffffffffffff, 0x5d3, 0x7}, &(0x7f0000000e80)={0x4, 0x0, 0x9, 0x99cf, 0x100, 0x1, 0x8, 0x9}, &(0x7f0000000ec0)={0x2, 0x4, 0x8, 0x8, 0x307291a1, 0x3, 0xffffffff, 0x7fff}, &(0x7f0000000f00)={0x0, 0x989680}, &(0x7f0000000f80)={&(0x7f0000000f40)={[0x7]}, 0x8}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000001000), &(0x7f0000001040)='./file0\x00', 0x8, 0x1) clock_gettime(0x7, &(0x7f0000001080)) syz_mount_image$iso9660(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x0, 0x5, &(0x7f00000013c0)=[{&(0x7f0000001140)="f36ca6c38c86e4cc60ea0aa9ecc608dbf6abc88246a5a20bc5ef0b435297d4158f308c18e0ef5bb0a3e9429c4a8ba3324347735d792826c3e9939245c49ac439059edfde7d865f830c4f1be4358ec156e23ca66c3e062e59a9db6bbd94e805b628cba6d2f0c86edbabb0b6a59f6b0a73cc635934acb161e3a54052c45bbd501e", 0x80, 0x4a}, {&(0x7f00000011c0)="294e90ac5fd201c820860d0136dc94b68e6f9460c1890b3a6f35efd8eb71d8a413a3af8612ef3a08e5825ba0c1319bc6f9e6e0f5b3cba1fd9c58d53ad2c59a7e9182130672106288c94608750570b1ba53993e579bb842dfdad07c64fb4037e19e23a01ee976fd7267ea7a0d43c17732ba8db67eeebeb53207125341a7ee224ccc8e3c0515c3e7e41134f864659c2cb47d30ba3e588d12f8db", 0x99, 0x7fffffff}, {&(0x7f0000001280)="eddac0df88f5021c40c0e4ffbfc83752e5753fa89a55fef5137d3076a57fe4e6d787dece11f35ee72e21d79fa71ba9848873af755695715d82e2d57b5ec724d8193ffeffe67ea2aaef12a625c905b028e4f7277ae125aa0a56431b39427de0859027a9e40061face3e13c363ce6329e7fd09d2016f7744b8c7bed2290f781c0fa6d1d3a443de65430e1473b4b1d63101f78f0311258b034861e47bcf37448ca540e94dae5e20ed3cfa948c1390b633f5725b0a4f0e7b8446cf", 0xb9, 0x9}, {&(0x7f0000001340)="6a9d3d7fa21693b18d7a1784cacb760396feb8db36685ff13448fbd363ce1a398f1af25e315f946a33ba8b52e7d7909efc1f76c0cfaf6ff892ed83b20812", 0x3e, 0x101}, {&(0x7f0000001380)="4eec23", 0x3, 0xffffffffd0cedca9}], 0x941004, &(0x7f0000001440)={[{@uid={'uid', 0x3d, 0xee01}}, {@cruft}, {@dmode={'dmode', 0x3d, 0x40}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}], [{@dont_measure}, {@appraise_type}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef}]}) r6 = openat2$dir(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f0000001500)={0x12000, 0x40, 0x4}, 0x18) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) 07:16:34 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3, 0xffffffffffffffff, &(0x7f0000000000)="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", 0xfa, 0x5, 0x0, 0x2}]) r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x6, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x5) ioctl$RTC_UIE_OFF(r0, 0x7004) io_setup(0xab6, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x130) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x5, 0xb2b6f63d0558b6ff) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0xc0600, 0x41) io_submit(r1, 0x6, &(0x7f0000000880)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0xcf3, r0, &(0x7f0000000200)="fb792f6b5065733515d8550fefbfb92011c9e1e060b1ff40350245d8c9d5bb9b9cf0f1c9156a788a713bcbd81e36b24abfb45a76f07c1cd036f9f31853b429689551115c95901f23e677d6bd533b6e0ff2b1ed0689883e7755080f65e7d9244720285b7849de46794216d59267d575c68135ac8f4889b3972c25273a72d92a99a82472a2df6d4e", 0x87, 0x81, 0x0, 0x3, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x7f, r3, &(0x7f0000000380)="87e1303510dbf99c61bb993df471d9d2611e4e6e07c64d5513b09263feb8cd58", 0x20, 0x1, 0x0, 0x2, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0xffff, r0, &(0x7f0000000400)="f5205710f4531b4557975c9126de036bf307418e175a1504c2dc2b144954c38825efcf18f3443b2053d576b4e8e375b6d787a3ff6214fb395e5e7ec30e81e53be29576ca5608ffe8b7a39368697cbed4695c2e7aa04c5eb8391270e25aa6f2126502df1b35fdde9dea91afab946712f56a181f9c1c3538398085e41694", 0x7d, 0x1f, 0x0, 0x2, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5289e04e1a09af52, 0x101, r0, &(0x7f00000004c0)="d68f52bcad14d748bf64b84892ec7016dbc73649a8d2a9c929915fad275abe64c589bd0edef5bf5a139aae114359e1ed8573290d9cc5", 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x9, r4, &(0x7f0000000640)="e9a8242096b40d5cedde803eabf0c13d0031e29e111576c31bcd05e1044d57abcbb0ddb3ee22cd1c4a273f5f24bf802570e5db4e942cc49a85a7945c7ed3f44846a5270698d6fea977ee6ce6d3d7c2c2495ef6f76fe92746323ca20c40258735dbe1eeddf057a4472c3173eaa01d6f88b9239bd1b13fc7fc294d2cafe091fe986e5f44d7b099c3509c7a9824cc55755283e0965ca9afb9eb65d28779272cb3646a8898936a0e49ea21dc14942734ae15fd2bb77871756f1ace11a697e3b1190c005283e3bc572cfa81c860cf667000b487b5a65df52c24d3d8e1d789886368970c1ae2379264438875dc4a8b0d08660c2a6f8451884a59fb91", 0xf9, 0x7, 0x0, 0x2, r0}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000780)="11589804c1bbd6f48cfc5104e7b78fa2694797f7f49344948a1673dc69a8f52c93f4904f20183d7645c8f6cfa2af721b32e139ba3b823fe84f87343f61aedbc085a303b53a9660e8b21977e93bab0a7b1ca9f08aefb6db5fbd7fe151f1eb9102a5aaf5816b8558521e2fedf2dab0277fa0bdb6962b9e6668f49cd9e5230f52fd620c5cf3cabf68db5562", 0x8a, 0xe8f, 0x0, 0x1, r0}]) r5 = syz_mount_image$nfs4(&(0x7f00000008c0), &(0x7f0000000900)='./file0/file0\x00', 0x4, 0x4, &(0x7f0000000b80)=[{&(0x7f0000000940)="7b459c4731467271e5154c2b9121c6bb23a9ec7cec47e9d1e8b02996ee41acfa837d31bdfec9aeeb5b1ea6741d6db68e66e8d34adb455938f150b04ed545cc9183b2fa73cae05b4d8af36b586199b62d54f5ab46f49c39bd15c48d90527c933f62a352", 0x63, 0x9}, {&(0x7f00000009c0)="246a4d25c417b820058141f3617905b03dde9684", 0x14, 0xfffffffffffffff8}, {&(0x7f0000000a00)="bb3d65fcda306a447b289074a7caf46f0bc99f06e2aea6fcd3601995b889feb16f2648218bf5d84661a70f9a33d074bf08dc2ae50a1941ecabc937f97e811e9e4bac27341a356920e7ac0d1ca372bc22b9c9eccef22fca8d82b13a4b596cb681cf80e01e20be41686ffdff6b67150c6dea73fbe2f093c634c152ec3c3ca75ce323a7e117b589ea4e9c4bc3c01c4ce1f4960eeb7d3a18810673499cba05952ca6324ea46f2950c2a2a517831b109c", 0xae, 0x7f}, {&(0x7f0000000ac0)="cb82b4ba1d6144bf4a5f284a97e794ffef51cce40695b6caf6dadc16eac3d2c8624e3ee2fa52a072186f119fec4e16f4ba13a05a44dbe5e3a4715129af9f3273b331ee863d718dcc9beef2cf40ebd49ae5ae6c013f42a42d33739461525cd25d5e5b320d59e07b4690f91c21370aa3697cf1605d6b999f418e54d86de01880881ddbecbe83779c7969ec9bd0bb342b327e62f1922dc9203190ba7e8e61ef55b7a8083734425c042197", 0xa9, 0x83}], 0x800, &(0x7f0000000c00)={[{'@#('}, {'\\-/'}, {'/dev/vcsa#\x00'}, {'/dev/loop#\x00'}, {'/dev/loop#\x00'}, {'/dev/loop#\x00'}, {'/dev/loop#\x00'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@euid_eq}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x24}}, {@fowner_gt}, {@context={'context', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsa#\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}]}) fsetxattr$security_capability(r5, &(0x7f0000000d40), &(0x7f0000000d80)=@v3={0x3000000, [{0x6, 0x8}, {0x401, 0xff}], 0xee01}, 0x18, 0x2) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000dc0)) io_setup(0x1, &(0x7f0000000e00)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r5}, './file0/file0\x00'}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f0000001100)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f00)={0x188, r7, 0x28, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x392}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0x7f}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xbec2}, {0xc, 0x90, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x80}, {0xc, 0x90, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x40}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x8001}}]}, 0x188}, 0x1, 0x0, 0x0, 0xc005}, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000001140)={0x4, 0x20, 0xc, 0x17, 0x0, 0x3, 0x2, 0xcb, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000001300)={0x0, 0x0}) clone3(&(0x7f0000001380)={0x100000400, &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200), {0x1d}, &(0x7f0000001240)=""/90, 0x5a, &(0x7f00000012c0)=""/42, &(0x7f0000001340)=[0x0, 0x0, r8], 0x3, {r0}}, 0x58) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000001400)={0x7000200a}) [ 65.442616] audit: type=1400 audit(1664867794.602:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:16:34 executing program 4: ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000000)) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000000c0)=@v3={0x3000000, [{0x6, 0x3b}, {0xfffff800, 0x15}], 0xffffffffffffffff}, 0x18, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) write$bt_hci(r1, &(0x7f0000000100)={0x1, @disconnect={{0x406, 0x3}, {0xc9, 0x2}}}, 0x7) read(r0, &(0x7f0000000140)=""/164, 0xa4) fadvise64(r0, 0x7fffffff, 0x38ca, 0x1) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000240)={0x0, 0x20, [0x8001, 0x81, 0xffffffffffffff81, 0x6], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_evm(r2, &(0x7f00000002c0), &(0x7f0000000300)=@v1={0x2, "930c92710aae1a38"}, 0x9, 0x0) writev(r1, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="dc2114b9b9d0befe305d4a80d6edaa9938a49e990be97f9a5f2585b32ba4551ea482841685fc02a6ca904ddcfcc78412c15ef6f5c4f348f2ab546a4d4d9ce19d19032df9e71263cbea0d13d7e64c1628dfdbacc679761b4936ea997d30a3be18315fd78e2ac63b23e39dd9695fd6f83d94aa5840c8373a", 0x77}, {&(0x7f00000013c0)="eabe93722a8591012c26da44a9f88d25fe634ba7b204487065b528be26", 0x1d}, {&(0x7f0000001400)="98a9", 0x2}], 0x4) r3 = memfd_secret(0x80000) ioctl$CDROM_LAST_WRITTEN(r3, 0x5395, &(0x7f0000001480)) r4 = getegid() r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001a40)=0x0) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000001fc0)=[{{&(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001540)="63a28bc87b2d51c002b1b858df15ec1926653bbb05292633b3558e97adda3380e9f250c469fcab626923994bc746a0ed78ee007c76b12fde922dca8c0bd929dea7eb5008c0d0fc1949b17d09a9f45642a2e16e3a37b8c6b89153d68ddafd46b65ead1e26bd37277ded36d3f4864fd912e99829a87ce640a727fa83a5629df2f249c5906e83a10ad63b6cf5177330b8723e1649c1ff95067e59b9", 0x9a}, {&(0x7f0000001600)="52ec1b3160e2a5671c69657f90bdb6be6bbb56ac02eb60feb7fdd48020a23dc11afbe567833167aef1e6f8d2f42433fe980fea", 0x33}, {&(0x7f0000001640)="a90edfb67bea372df1a4de8af0dd612c9704e7b00ff05cc70f710ead33e25273805cd1215c258b060fc041a6cb0e8d76b16eb25246ba51dec58e107db4d76d72a7dae45c3d86847ff4a02217598b4049bd881a216c1df3894a92d9ace7987ac90139208c1c264ea6de954cdedc6c19f74c167cc00678aa5a8eddb95370bfa1d413bc23437e55661bcd7191e03e67895d10ddb9177e0b1c31a3dca809cb15118959ce5ff4bd3adecfdd33e1989dd4351718e238c947d3a73ca395b990ac37f32b4b2b88a5ef382224fcff901a304e602b027bd05405aeb704", 0xd8}, {&(0x7f0000001740)="fc8654d6ff7cb1519c03c5a41570e263c1dafb2e8602e6fbbaa49f116d7f3988", 0x20}], 0x4, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}], 0x20, 0x1}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001800)="b90df3107b03f946daf6454014cdc665412901aa220c4440c3646f6f963ae45fb8e6b779a5edffc0d83b9c58013b0345d99a98811f8d54caac83e24048d41ca1fba6fee64641e9c6208c322c50ff88cd3d12e97bc9f263920a6b1fb5b9a27090705792fcfefc3608d846fb0ed853b7124a694f410de4452f0dbffae25dab06a3a345633903eccad39ab4df7e0f28f2bd65d5f35579c25de1d42a9724d4cf108bd5b18dc911165c759e33487dbe97389787fcec1c28a1eea0b52bcef155d3bd11bc9b63ba4189e6588445debd63d75a34", 0xd0}, {&(0x7f0000001900)="b3d8ce8a3999989cc0bc75aa7325d603e926a2e29e23b7d01c2b7be8d33833fdc835797546993ed3a2390db8c34d3df368989f9d3ba63d7e57c40d2613b35e75107ae1828a0391b5b1fb6b79c851a228b9a8f78d64e200268a6a7ca167912095a9609ebff4e40b3a3568ebb3ca1e83a878389a788cf89d27c1cb39b27dce93aae5965632468e2ffe40da84e1da41be6ebb9d2518ee981a2c615c85b0fe0622c5454e45b688e69dd50c8b8c2b2485f144339d4a6ac9af01601cf9b637", 0xbc}], 0x2, &(0x7f0000001c40)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r1, r5, r2]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee00, r7}}}], 0x48, 0x20004001}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)="4fb8c4bc9d4d543f665a9f534a61fc132f0fc6ac7da727a074731872d566a74e538923734c969ed2613aaf2a792467e1b84b38e33a42e653568cd6ae14ef2ebef014c9bcba0170d8fd7419b57e096b8bc2a425e98f9c0c3dd46f120da0ea2304426891c8e165db530889c29b40e569e4be9c6b324e058fc483f6d6478fd204bf1d7363c1f215164d9242a8f1165833edea4614bf4537294b8f1197b8b2c4fe7e71e3d8064428f217a7687a867340ac81151dc606c020684dcc3ae9568841a143bbdcc5f3a5d60414b765fa0cd836de8cd2077c099d932fb668a631afb9ec5241b12244dd0577dd93a09ba04d69e5", 0xee}, {&(0x7f0000001dc0)="07ca520fe414bc24430b21e56f39d8eba087275cc567c438", 0x18}, {&(0x7f0000001e00)="7a7b18b3520afa4da3f5d2991d23bd76ae7fd4f9cfe3e79436b740c03c342f8e1d498b7d523cb0c655ebb955a27d652a124c5c9ade8181", 0x37}, {&(0x7f0000001e40)="db2426f9c6e366d83c6cb158ac6859f5a7ad57543827db92bdc900d21e076c1aa09ef2856b7d86693bc62dfc1188554648dc7993f43f3da876897a68fd09f242e99bfeb85fc2fb59f1876796acfe3a7f0db375530de2a39326c698d0dd6bf18cc65949cfeb1b9a8d05bced2d80fe1f33c10d4308c4ff367247ce475b6c0cbd49", 0x80}, {&(0x7f0000001ec0)="d8c67681adc69388ef7a105e6f850574d45fb1431f233f5a5062ed135bf014fd21d0", 0x22}], 0x5, &(0x7f0000001f80)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x80}}], 0x3, 0x8004) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000020c0)) 07:16:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "a199f99ca76bd83e227705d346c629c179430a4d0bdbc521a9e703a476d6354919eafa26f54458cc68b4a919e63eef3d92ca97353392f818a5b965aed16c03f4", 0x1c}, 0x48, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="fdca6c109087a5905ce329d267b790be29b8579c5f2254050f69d2e2beb778e7b9451008bab8fe7681f5d04198a76b35b6c2565656ec35165c70ac5e173d12a91c09b563c4b89f026a661fb68a693a6aefb4bd5e365929a3dfe351e7d2cff63d61355452f753b4d0bee7e225d0088ee6dbe0c8694a175e8f2be8f322993c005ccee2ccad2033c0d6c9ef8ee76369e1a23f8b80c5c74984ba7d29daace01e26fedd6d7f584e2a286f4d4e001df2acaff89945d30a330aaaa9a7520b6dcf257c178e55009389c9ec6e5383a01aaa20847baec100401174566f6236c9222730", 0xde, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)) r2 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "4e21c7dd73e8346df5118fe2f38ff18acd7e137d62e31052467efea907e86524af7e0ff860c681014fbe25d8ce9e7acc1dfb1baddefd9d3728524e6722af68dc", 0x39}, 0x48, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6b14b69ce647281a82a5b542593e8f08877d2db321707e9aeb4755883115bc02e9c1cb", 0x23, r2) r4 = request_key(&(0x7f0000000540)='rxrpc_s\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='syz', 0x0) keyctl$search(0xa, r4, &(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640)={'syz', 0x1}, r2) r5 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc1}, &(0x7f0000000700)={0x0, "9535d3d5d2f8ce443d27264ed6e734b92db7c1d3cc6ea8e3eab3bbf75186bd82b5573cb9e519fc7dca2a0184e3b93e3ed5f4a33add219144a213819a298992e2", 0x3c}, 0x48, r0) add_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r5) add_key(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="6f2c0e52dcfbe9c08f641a542a306431579847b4e3053150ae265a15ce5276756034746cf05120e49f5d33da95eae8b3cf994976dcd64bf8f47e07c6020724cd38d90edbe48bc7fb3cbc81fb73cdceccf3245a1d81bde04d8891e85f25205c79df458046b52df6520aa60381d1bce1268298e88eee908f4b92c8872c552e097d144720322bb5a810ffbcc250b846b24a3cf80bcc4349882c77f50cd6a541999cfb558a603b333834f2e585853010d7991108a9a59b64e6441f070def", 0xbc, r4) r6 = add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @auto=[0x61, 0x65, 0x39, 0x34, 0x79f5252e6705ea63, 0x62, 0x37, 0x36, 0x37, 0x37, 0x65, 0x36, 0x38, 0x0, 0x33, 0x32]}, &(0x7f0000000a40)={0x0, "0b37320e7b99dd78591377168ff7a41d169fb8b4f8b2f2d46880df11af676b8925c1d9ab29569c9ce8f29a5f361256fe3ab79b99e1ffb0e65f3d7026d8a173db", 0x24}, 0x48, r6) add_key$user(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, &(0x7f0000000bc0)="20f167aaaf5cf73e9b02971ff2ed2449b020dea804f6801cfbe3a21f2d855778b622ad1dfb772a30857234a7b906a4287567c5c1439dbf8cce9307ad05469387a3c23cb549da5227976385879c1494ed6147299d9ee13fc14d2eb29dc492a43e82a15a042037beacfd48e448c5a4bf7b6ae8e4191673effdb229902dbc96cdcf518ede9d7fb7bee2e65b89b8bc1bcc525b1043f758dae5ed87e8a30da8be86feb5093f9f4e70ecf65a50f72ba447b9900b05e12bd64958bb6fbcfb26f8b1b98136ff09fdba68a51be02ba9f58471bdf8f0a3", 0xd2, 0xfffffffffffffffe) r7 = add_key$fscrypt_provisioning(&(0x7f0000000cc0), &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)={0x0, 0x0, @a}, 0x48, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, &(0x7f0000000dc0)=@chain={'key_or_keyring:', r0}) r8 = request_key(&(0x7f0000000e00)='logon\x00', &(0x7f0000000e40)={'syz', 0x0}, &(0x7f0000000e80)='user\x00', 0xfffffffffffffffd) keyctl$read(0xb, r8, &(0x7f0000000ec0)=""/75, 0x4b) keyctl$get_keyring_id(0x0, r8, 0x5) 07:16:34 executing program 6: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x800) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff, 0x44}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x24}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x10}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40800) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.log\x00', 0x208001, 0x8) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xa2d418325b0c9864}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1801763d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x40, 0x50}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x200040c0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10880010}, 0xc, &(0x7f0000000800)={&(0x7f0000000580)={0x260, 0x1, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x76}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0x20, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x50}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}]}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_MASTER={0xac, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x40}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbd915c55add73be1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x48c0}, 0x4) r3 = accept4$inet6(r0, 0x0, &(0x7f0000000880), 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a00)={0x0, @empty, @empty}, &(0x7f0000000a40)=0xc) sendmsg$inet(r3, &(0x7f0000000cc0)={&(0x7f00000008c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000900), 0x0, &(0x7f0000000a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}, @ip_retopts={{0xd8, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xff, 0x3, 0x5, [{@multicast1, 0xefbe}, {@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x5}]}, @ra={0x94, 0x4, 0x1}, @noop, @rr={0x7, 0x17, 0x74, [@local, @rand_addr=0x64010101, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x41}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x0, 0x11, "e23d669ff4cc4e3b9b5fe05be2dcc9"}, @timestamp_addr={0x44, 0x44, 0x77, 0x1, 0x8, [{@multicast1, 0x50000}, {@multicast2, 0x8000}, {@rand_addr=0x64010102, 0x800}, {@rand_addr=0x64010100, 0x80000001}, {@loopback, 0x1}, {@rand_addr=0x64010102, 0x8}, {@multicast2, 0xfffffff8}, {@loopback, 0xf9}]}, @timestamp_prespec={0x44, 0x34, 0xbc, 0x3, 0xf, [{@rand_addr=0x64010100, 0x80}, {@multicast2, 0x5}, {@multicast1}, {@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x200}, {@broadcast, 0x1}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x16}}}}, @ip_retopts={{0x88, 0x0, 0x7, {[@generic={0x7, 0xf, "d3a0e73cab781c0a3bcd1c7b08"}, @rr={0x7, 0x1f, 0x5d, [@local, @broadcast, @remote, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1, @loopback]}, @lsrr={0x83, 0x1f, 0x35, [@rand_addr=0x64010100, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x1c, 0xa4, 0x3, 0xc, [{@multicast2, 0x81}, {@local}, {@loopback, 0x8}]}, @timestamp_addr={0x44, 0xc, 0x9a, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x35}, 0x7}]}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbd}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0x208}, 0x80) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000d00)={'nat\x00', 0x0, 0x0, 0x0, [0x8, 0xfffffffffffffeff, 0x9, 0x5, 0x3, 0x3]}, &(0x7f0000000d80)=0x78) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000dc0)={'lo\x00', {0x2, 0x0, @loopback}}) pipe2(&(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x30, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x20dc82ed6c9103d8, 0x0) bind$packet(r0, &(0x7f0000001040)={0x11, 0xf1, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000010c0), r5) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x30, r6, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0xf60, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4880}, 0x80) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000011c0)=0x0) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001200)={r2, r0, 0x2}) 07:16:34 executing program 7: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x700, 0x70bd2c, 0x4, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x82}}, './file0\x00'}) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2, 0x300, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4008811) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x2004c001) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r2, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x25}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540), r1) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x8, 0x6, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_0\x00'}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xa3}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) r5 = io_uring_setup(0x128c, &(0x7f0000000740)={0x0, 0xdac, 0x0, 0x0, 0x4, 0x0, r3}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000007c0)={0x20000000}) r6 = syz_open_dev$vcsu(&(0x7f0000000800), 0xfffffffffffff000, 0x80) write$binfmt_elf32(r6, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7f, 0x5, 0x1, 0x163ccb96, 0x2, 0x3e, 0x6, 0x1fa, 0x38, 0x9c, 0x1, 0xff, 0x20, 0x2, 0x6, 0x81}, [{0x3, 0x1, 0x2, 0x7f, 0x100, 0x4, 0xa16, 0x5a}], "53a137c26e5bb8558af2cf69cc01feea461d7d355b0f83df0cf8470a837bfad83ca09989776f2c9b826598f11f4ad1d695d5ca52dd92ec989df40c0aacd8", ['\x00']}, 0x196) finit_module(r6, &(0x7f0000000a00)='\x00', 0x1) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r7, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, 0x0, 0x402, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, '/dev/vcsu#\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}]}, 0x34}}, 0x800) pipe2(&(0x7f0000000b40)={0xffffffffffffffff}, 0x86000) sendmsg$NL80211_CMD_GET_MPP(r8, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0xa}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x10) [ 66.829783] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.831123] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.831631] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.834492] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.835973] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.837758] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.839571] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.840952] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.842195] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.864908] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.873458] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.875445] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.876787] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 66.878632] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 66.879716] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.880693] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 66.881822] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.882846] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.888375] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.889336] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.890690] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 66.895442] Bluetooth: hci2: HCI_REQ-0x0c1a [ 66.896419] Bluetooth: hci1: HCI_REQ-0x0c1a [ 66.899311] Bluetooth: hci0: HCI_REQ-0x0c1a [ 66.925520] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 66.928403] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 66.929885] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 66.935020] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.947820] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 66.950134] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.950555] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 66.952356] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 66.956889] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 66.957575] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.959104] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 66.961023] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.962290] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 66.963924] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.964478] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 66.966496] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.968918] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 66.970610] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.972120] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.973988] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 66.977323] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 66.979805] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 66.980151] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 66.982113] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.983670] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 66.988499] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.989402] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.992763] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.994294] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.995750] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.021964] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.028996] Bluetooth: hci3: HCI_REQ-0x0c1a [ 68.959588] Bluetooth: hci5: command 0x0409 tx timeout [ 68.960910] Bluetooth: hci0: command 0x0409 tx timeout [ 68.961527] Bluetooth: hci2: command 0x0409 tx timeout [ 68.962093] Bluetooth: hci1: command 0x0409 tx timeout [ 69.023320] Bluetooth: hci6: command 0x0409 tx timeout [ 69.024049] Bluetooth: hci7: command 0x0409 tx timeout [ 69.088329] Bluetooth: hci3: command 0x0409 tx timeout [ 69.088990] Bluetooth: hci4: command 0x0409 tx timeout [ 71.007506] Bluetooth: hci1: command 0x041b tx timeout [ 71.008459] Bluetooth: hci2: command 0x041b tx timeout [ 71.009514] Bluetooth: hci0: command 0x041b tx timeout [ 71.010335] Bluetooth: hci5: command 0x041b tx timeout [ 71.072565] Bluetooth: hci7: command 0x041b tx timeout [ 71.073487] Bluetooth: hci6: command 0x041b tx timeout [ 71.135435] Bluetooth: hci4: command 0x041b tx timeout [ 71.136345] Bluetooth: hci3: command 0x041b tx timeout [ 73.056341] Bluetooth: hci5: command 0x040f tx timeout [ 73.056802] Bluetooth: hci0: command 0x040f tx timeout [ 73.057233] Bluetooth: hci2: command 0x040f tx timeout [ 73.057622] Bluetooth: hci1: command 0x040f tx timeout [ 73.120281] Bluetooth: hci6: command 0x040f tx timeout [ 73.120731] Bluetooth: hci7: command 0x040f tx timeout [ 73.184379] Bluetooth: hci3: command 0x040f tx timeout [ 73.184845] Bluetooth: hci4: command 0x040f tx timeout [ 75.104337] Bluetooth: hci1: command 0x0419 tx timeout [ 75.104833] Bluetooth: hci2: command 0x0419 tx timeout [ 75.105264] Bluetooth: hci0: command 0x0419 tx timeout [ 75.105647] Bluetooth: hci5: command 0x0419 tx timeout [ 75.167375] Bluetooth: hci7: command 0x0419 tx timeout [ 75.167817] Bluetooth: hci6: command 0x0419 tx timeout [ 75.231338] Bluetooth: hci4: command 0x0419 tx timeout [ 75.231849] Bluetooth: hci3: command 0x0419 tx timeout 07:17:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='iso9660\x00', 0x1062821, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x52000201) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x500) umount2(&(0x7f0000000000)='./file0\x00', 0x0) close(r1) 07:17:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '-\t ', 0x18, 0x3a, 0x0, @private0, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 07:17:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}, {r0, r1/1000+60000}}) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f00000001c0)={[{@max_batch_time}, {@journal_async_commit}]}) [ 121.598880] EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode [ 121.619618] EXT4-fs (sda): can't mount with journal_async_commit in data=ordered mode 07:17:30 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xd, 0x200006, 0x0, 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 07:17:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000007c0), 0x8) syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) sendmmsg$inet6(r1, &(0x7f00000006c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x3f2, @empty, 0x6}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)="0e04e7c6a870265c7d19f9f22ed9d394fe449d1fbfbbbdb3242ed41665b0c100e4516dd2cab1adc49af6201d0884e59033a63024f19034a515f73731e0a04d9117af858382a23348c084c29ae0375b4c61194680c0b1b6cd15fd161b95d1993b933cd2ceba65d2250c36753e09e050573abeab4bcb0e2446b1ffa051333f342808f53ce632963c0a057de8b72edae7fa8b8a976e7d08eb3da2fc9ef6", 0x9c}, {&(0x7f0000000240)="ac5aff2156f52a5f4349d7320db7742e13a8ce374320c26b8174c0fc8159221c1a62da9a09070404a205922828ca0f29b1afe34526f7d59b44c3441eda4efeab9da32c2d76c5b12d17f057bedd2114267b54359a30dc3853fbf8cbe80fb76bdaadca1e857507c1d388e2f52312331bf4d5f73101494ec55fb6744a4a9fc44d737d396b0d0069971ffe88d1a99b589ac3db7833a2ce57847bdb80262fcd091108cc0cdc9b36dafa4e044214c1ff264c8636d17bccf2376075c746", 0xba}, {&(0x7f0000000300)="c944732a156b2c643ddd1b10670587ca43814e6e475e13fdf21cfe82a1905a56573fb307e694f1817737a93c292d496979995913eb99e4562c5f95412301a7d1ffa3dcde1e9df64e264915a1a554a85c080aa431341c8384670da699d086abccb29d8b32ea21200f503a3eb69260c166eb1c8e6a7bc9f84b05547cce8f5f0b4e394ec08a8e88e1f6fa40b4a76fef71c168b49a557368fffc65f4a4acf4f90ea40008105ddf6c23eba3d8b0afe79ba0a1106a", 0xb2}], 0x3, &(0x7f0000000400)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x6, '\x00', [@hao={0xc9, 0x10, @local}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x20, 0x61, [0x0]}}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x73, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xd7e}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6fd}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x3a, 0x2, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0x6c, 0x9, '\x00', [@enc_lim, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x320, [0xefd0, 0x4, 0x200, 0x5]}}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}]}}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x62, 0x17, '\x00', [@pad1, @calipso={0x7, 0x38, {0x3, 0xc, 0x7, 0x0, [0x2, 0x6625, 0x7ff, 0x10000, 0xfffffffeffffffff, 0x4df]}}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x20, {0x3, 0x6, 0x4, 0xfffd, [0x5994, 0x80000001, 0x6c49cf49]}}, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x8000}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0x0, [0xae, 0x100000001, 0x5, 0x7ff]}}, @ra={0x5, 0x2, 0x3}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @hopopts={{0x38, 0x29, 0x36, {0xc, 0x3, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo]}}}], 0x288}}], 0x1, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x240642, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x80000001, @private0, 0x6}, 0x15) [ 121.995126] nfs4: Unknown parameter 'euid' [ 122.027974] loop2: detected capacity change from 0 to 264192 [ 122.032959] audit: type=1400 audit(1664867851.191:7): avc: denied { relabelto } for pid=3917 comm="syz-executor.4" name="UDPv6" dev="sockfs" ino=14468 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=udp_socket permissive=1 [ 122.038458] nfs4: Unknown parameter 'euid' 07:17:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="01", 0x41030) syz_io_uring_setup(0x34f7, &(0x7f0000001240)={0x0, 0x33be, 0x10, 0x2, 0x92, 0x0, r0}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x5000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='numa_maps\x00') preadv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80800) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0xfc6, 0x4) r3 = getpgrp(0x0) setpriority(0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40403, 0x0) setpriority(0x1, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x0, 0x80, 0x1, 0x80, 0x0, 0x2, 0x0, 0x80, 0x21100, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x1ff, 0xd3}, 0x10000, 0x9, 0x1ff, 0x5, 0x5d36b58d, 0x20, 0x5, 0x0, 0x2, 0x0, 0x2}, r3, 0x10, r1, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0xffffffffffffffd2, 0x12) [ 122.087639] audit: type=1400 audit(1664867851.247:8): avc: denied { open } for pid=3924 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.089115] audit: type=1400 audit(1664867851.247:9): avc: denied { kernel } for pid=3924 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.105333] ------------[ cut here ]------------ [ 122.105352] [ 122.105355] ====================================================== [ 122.105358] WARNING: possible circular locking dependency detected [ 122.105362] 6.0.0-rc7-next-20220930 #1 Not tainted [ 122.105368] ------------------------------------------------------ [ 122.105371] syz-executor.1/3925 is trying to acquire lock: [ 122.105378] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 122.105414] [ 122.105414] but task is already holding lock: [ 122.105417] ffff88800dc22c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.105442] [ 122.105442] which lock already depends on the new lock. [ 122.105442] [ 122.105444] [ 122.105444] the existing dependency chain (in reverse order) is: [ 122.105447] [ 122.105447] -> #3 (&ctx->lock){....}-{2:2}: [ 122.105461] _raw_spin_lock+0x2a/0x40 [ 122.105471] __perf_event_task_sched_out+0x53b/0x18d0 [ 122.105482] __schedule+0xedd/0x2470 [ 122.105496] schedule+0xda/0x1b0 [ 122.105509] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.105521] syscall_exit_to_user_mode+0x19/0x40 [ 122.105533] do_syscall_64+0x48/0x90 [ 122.105550] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.105563] [ 122.105563] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 122.105576] _raw_spin_lock_nested+0x30/0x40 [ 122.105587] raw_spin_rq_lock_nested+0x1e/0x30 [ 122.105599] task_fork_fair+0x63/0x4d0 [ 122.105615] sched_cgroup_fork+0x3d0/0x540 [ 122.105628] copy_process+0x4183/0x6e20 [ 122.105638] kernel_clone+0xe7/0x890 [ 122.105648] user_mode_thread+0xad/0xf0 [ 122.105658] rest_init+0x24/0x250 [ 122.105669] arch_call_rest_init+0xf/0x14 [ 122.105686] start_kernel+0x4c6/0x4eb [ 122.105701] secondary_startup_64_no_verify+0xe0/0xeb [ 122.105714] [ 122.105714] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 122.105727] _raw_spin_lock_irqsave+0x39/0x60 [ 122.105738] try_to_wake_up+0xab/0x1930 [ 122.105751] up+0x75/0xb0 [ 122.105765] __up_console_sem+0x6e/0x80 [ 122.105780] console_unlock+0x46a/0x590 [ 122.105795] vprintk_emit+0x1bd/0x560 [ 122.105811] vprintk+0x84/0xa0 [ 122.105826] _printk+0xba/0xf1 [ 122.105837] regdb_fw_cb.cold+0x6c/0xa7 [ 122.105854] request_firmware_work_func+0x12e/0x240 [ 122.105872] process_one_work+0xa17/0x16a0 [ 122.105889] worker_thread+0x637/0x1260 [ 122.105905] kthread+0x2ed/0x3a0 [ 122.105919] ret_from_fork+0x22/0x30 [ 122.105930] [ 122.105930] -> #0 ((console_sem).lock){....}-{2:2}: [ 122.105944] __lock_acquire+0x2a02/0x5e70 [ 122.105960] lock_acquire+0x1a2/0x530 [ 122.105975] _raw_spin_lock_irqsave+0x39/0x60 [ 122.105986] down_trylock+0xe/0x70 [ 122.106001] __down_trylock_console_sem+0x3b/0xd0 [ 122.106016] vprintk_emit+0x16b/0x560 [ 122.106032] vprintk+0x84/0xa0 [ 122.106048] _printk+0xba/0xf1 [ 122.106058] report_bug.cold+0x72/0xab [ 122.106074] handle_bug+0x3c/0x70 [ 122.106090] exc_invalid_op+0x14/0x50 [ 122.106106] asm_exc_invalid_op+0x16/0x20 [ 122.106118] group_sched_out.part.0+0x2c7/0x460 [ 122.106135] ctx_sched_out+0x8f1/0xc10 [ 122.106151] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.106162] __schedule+0xedd/0x2470 [ 122.106176] schedule+0xda/0x1b0 [ 122.106189] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.106200] syscall_exit_to_user_mode+0x19/0x40 [ 122.106212] do_syscall_64+0x48/0x90 [ 122.106228] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.106241] [ 122.106241] other info that might help us debug this: [ 122.106241] [ 122.106243] Chain exists of: [ 122.106243] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 122.106243] [ 122.106258] Possible unsafe locking scenario: [ 122.106258] [ 122.106260] CPU0 CPU1 [ 122.106262] ---- ---- [ 122.106264] lock(&ctx->lock); [ 122.106270] lock(&rq->__lock); [ 122.106276] lock(&ctx->lock); [ 122.106282] lock((console_sem).lock); [ 122.106287] [ 122.106287] *** DEADLOCK *** [ 122.106287] [ 122.106289] 2 locks held by syz-executor.1/3925: [ 122.106296] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 122.106325] #1: ffff88800dc22c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.106351] [ 122.106351] stack backtrace: [ 122.106353] CPU: 0 PID: 3925 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 122.106365] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.106373] Call Trace: [ 122.106376] [ 122.106380] dump_stack_lvl+0x8b/0xb3 [ 122.106398] check_noncircular+0x263/0x2e0 [ 122.106414] ? format_decode+0x26c/0xb50 [ 122.106430] ? print_circular_bug+0x450/0x450 [ 122.106447] ? simple_strtoul+0x30/0x30 [ 122.106462] ? format_decode+0x26c/0xb50 [ 122.106479] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 122.106497] __lock_acquire+0x2a02/0x5e70 [ 122.106518] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 122.106541] lock_acquire+0x1a2/0x530 [ 122.106557] ? down_trylock+0xe/0x70 [ 122.106574] ? lock_release+0x750/0x750 [ 122.106594] ? vprintk+0x84/0xa0 [ 122.106612] _raw_spin_lock_irqsave+0x39/0x60 [ 122.106623] ? down_trylock+0xe/0x70 [ 122.106639] down_trylock+0xe/0x70 [ 122.106655] ? vprintk+0x84/0xa0 [ 122.106671] __down_trylock_console_sem+0x3b/0xd0 [ 122.106688] vprintk_emit+0x16b/0x560 [ 122.106707] vprintk+0x84/0xa0 [ 122.106724] _printk+0xba/0xf1 [ 122.106735] ? record_print_text.cold+0x16/0x16 [ 122.106751] ? report_bug.cold+0x66/0xab [ 122.106769] ? group_sched_out.part.0+0x2c7/0x460 [ 122.106787] report_bug.cold+0x72/0xab [ 122.106805] handle_bug+0x3c/0x70 [ 122.106823] exc_invalid_op+0x14/0x50 [ 122.106841] asm_exc_invalid_op+0x16/0x20 [ 122.106853] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.106873] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.106884] RSP: 0018:ffff888040b07c48 EFLAGS: 00010006 [ 122.106893] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.106900] RDX: ffff888040b11ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 122.106908] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 122.106915] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800dc22c00 [ 122.106922] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 122.106933] ? group_sched_out.part.0+0x2c7/0x460 [ 122.106953] ? group_sched_out.part.0+0x2c7/0x460 [ 122.106973] ctx_sched_out+0x8f1/0xc10 [ 122.106992] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.107006] ? lock_is_held_type+0xd7/0x130 [ 122.107020] ? __perf_cgroup_move+0x160/0x160 [ 122.107030] ? set_next_entity+0x304/0x550 [ 122.107047] ? update_curr+0x267/0x740 [ 122.107066] ? lock_is_held_type+0xd7/0x130 [ 122.107080] __schedule+0xedd/0x2470 [ 122.107097] ? io_schedule_timeout+0x150/0x150 [ 122.107113] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.107133] schedule+0xda/0x1b0 [ 122.107148] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.107160] syscall_exit_to_user_mode+0x19/0x40 [ 122.107173] do_syscall_64+0x48/0x90 [ 122.107191] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.107204] RIP: 0033:0x7f1e0dc06b19 [ 122.107212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.107223] RSP: 002b:00007f1e0b17c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.107233] RAX: 0000000000000001 RBX: 00007f1e0dd19f68 RCX: 00007f1e0dc06b19 [ 122.107241] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1e0dd19f6c [ 122.107248] RBP: 00007f1e0dd19f60 R08: 000000000000000e R09: 0000000000000000 [ 122.107255] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1e0dd19f6c [ 122.107262] R13: 00007ffd0f37f03f R14: 00007f1e0b17c300 R15: 0000000000022000 [ 122.107275] [ 122.161817] WARNING: CPU: 0 PID: 3925 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 122.162453] Modules linked in: [ 122.162680] CPU: 0 PID: 3925 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 122.163224] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.163988] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.164360] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.165539] RSP: 0018:ffff888040b07c48 EFLAGS: 00010006 [ 122.165895] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.166368] RDX: ffff888040b11ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 122.166842] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 122.167309] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800dc22c00 [ 122.167804] R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 [ 122.168277] FS: 00007f1e0b17c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.168808] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.169191] CR2: 00007fdbf0818000 CR3: 000000001b4b6000 CR4: 0000000000350ef0 [ 122.169661] Call Trace: [ 122.169840] [ 122.170002] ctx_sched_out+0x8f1/0xc10 [ 122.170279] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.170624] ? lock_is_held_type+0xd7/0x130 [ 122.170918] ? __perf_cgroup_move+0x160/0x160 [ 122.171221] ? set_next_entity+0x304/0x550 [ 122.171521] ? update_curr+0x267/0x740 [ 122.171792] ? lock_is_held_type+0xd7/0x130 [ 122.172083] __schedule+0xedd/0x2470 [ 122.172344] ? io_schedule_timeout+0x150/0x150 [ 122.172658] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.172991] schedule+0xda/0x1b0 [ 122.173228] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.173559] syscall_exit_to_user_mode+0x19/0x40 [ 122.173883] do_syscall_64+0x48/0x90 [ 122.174144] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.174492] RIP: 0033:0x7f1e0dc06b19 [ 122.174743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.175932] RSP: 002b:00007f1e0b17c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.176430] RAX: 0000000000000001 RBX: 00007f1e0dd19f68 RCX: 00007f1e0dc06b19 [ 122.176897] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1e0dd19f6c [ 122.177369] RBP: 00007f1e0dd19f60 R08: 000000000000000e R09: 0000000000000000 [ 122.177835] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1e0dd19f6c [ 122.178304] R13: 00007ffd0f37f03f R14: 00007f1e0b17c300 R15: 0000000000022000 [ 122.178780] [ 122.178941] irq event stamp: 750 [ 122.179174] hardirqs last enabled at (749): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 122.179797] hardirqs last disabled at (750): [] __schedule+0x1225/0x2470 [ 122.180345] softirqs last enabled at (416): [] __irq_exit_rcu+0x11b/0x180 [ 122.180909] softirqs last disabled at (411): [] __irq_exit_rcu+0x11b/0x180 [ 122.181477] ---[ end trace 0000000000000000 ]--- 07:17:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)='%', 0x1}], 0x1, 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x12, r1, 0x0) r3 = syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74ad) r5 = syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x178f, &(0x7f0000000080)={0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000100)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x7) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r7, &(0x7f00000003c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x8, &(0x7f0000000380), 0x1, 0x1, 0x0, {0x0, r8}}, 0x7d6df9ec) process_vm_readv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000e80)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002580)=[{0x0}], 0x1, 0x0) r9 = dup2(r3, r0) syz_io_uring_setup(0x423d, &(0x7f0000000280)={0x0, 0x616d, 0x8, 0x1, 0x292, 0x0, r9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) syz_io_uring_setup(0x50e7, &(0x7f0000000180)={0x0, 0x5430, 0x20, 0x2, 0x21d}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r10, r4, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1}, 0xdee) syz_io_uring_submit(r2, 0x0, &(0x7f0000000480)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, r0, &(0x7f0000000400)={0x0, 0x7, 0x10}, &(0x7f0000000440)='./file1\x00', 0x18, 0x0, 0x23456}, 0x3) fallocate(r0, 0x3, 0x0, 0x3) 07:17:31 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x40000) r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fallocate(r0, 0x0, 0x0, 0x9) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000116c0)=ANY=[@ANYBLOB="430b000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075b6c2b85806a159cf8b276b5bd1700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d0058abeb902baa70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 VM DIAGNOSIS: 07:17:31 Registers: info registers vcpu 0 RAX=0000000000000078 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040b07690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000078 R11=0000000000000001 R12=0000000000000078 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1e0b17c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdbf0818000 CR3=000000001b4b6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f1e0dced7c0 00007f1e0dced7c8 YMM02=0000000000000000 0000000000000000 00007f1e0dced7e0 00007f1e0dced7c0 YMM03=0000000000000000 0000000000000000 00007f1e0dced7c8 00007f1e0dced7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffffffff8544db08 RCX=0000000000000000 RDX=ffff88801759d040 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffffff849ec800 RSP=ffff888040b972d8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=ffffffff849ec7c0 R14=ffffffff8544db08 R15=0000000000000000 RIP=ffffffff8425411e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f26b7d381f0 CR3=000000000e8fa000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000