Warning: Permanently added '[localhost]:34413' (ECDSA) to the list of known hosts. 2023/02/19 22:50:04 fuzzer started 2023/02/19 22:50:04 dialing manager at localhost:38367 syzkaller login: [ 43.634033] cgroup: Unknown subsys name 'net' [ 43.735263] cgroup: Unknown subsys name 'rlimit' 2023/02/19 22:50:18 syscalls: 2217 2023/02/19 22:50:18 code coverage: enabled 2023/02/19 22:50:18 comparison tracing: enabled 2023/02/19 22:50:18 extra coverage: enabled 2023/02/19 22:50:18 setuid sandbox: enabled 2023/02/19 22:50:18 namespace sandbox: enabled 2023/02/19 22:50:18 Android sandbox: enabled 2023/02/19 22:50:18 fault injection: enabled 2023/02/19 22:50:18 leak checking: enabled 2023/02/19 22:50:18 net packet injection: enabled 2023/02/19 22:50:18 net device setup: enabled 2023/02/19 22:50:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/19 22:50:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/19 22:50:18 USB emulation: enabled 2023/02/19 22:50:18 hci packet injection: enabled 2023/02/19 22:50:18 wifi device emulation: enabled 2023/02/19 22:50:18 802.15.4 emulation: enabled 2023/02/19 22:50:18 fetching corpus: 50, signal 29469/31346 (executing program) 2023/02/19 22:50:18 fetching corpus: 100, signal 41595/45216 (executing program) 2023/02/19 22:50:18 fetching corpus: 150, signal 52564/57840 (executing program) 2023/02/19 22:50:18 fetching corpus: 200, signal 63574/70350 (executing program) 2023/02/19 22:50:18 fetching corpus: 250, signal 68549/76924 (executing program) 2023/02/19 22:50:18 fetching corpus: 300, signal 78116/87867 (executing program) 2023/02/19 22:50:19 fetching corpus: 350, signal 88524/99560 (executing program) 2023/02/19 22:50:19 fetching corpus: 400, signal 93634/106098 (executing program) 2023/02/19 22:50:19 fetching corpus: 450, signal 97672/111510 (executing program) 2023/02/19 22:50:19 fetching corpus: 500, signal 102594/117788 (executing program) 2023/02/19 22:50:19 fetching corpus: 550, signal 107971/124429 (executing program) 2023/02/19 22:50:19 fetching corpus: 600, signal 111973/129699 (executing program) 2023/02/19 22:50:19 fetching corpus: 650, signal 115474/134452 (executing program) 2023/02/19 22:50:19 fetching corpus: 700, signal 117664/137961 (executing program) 2023/02/19 22:50:20 fetching corpus: 750, signal 123194/144492 (executing program) 2023/02/19 22:50:20 fetching corpus: 800, signal 126764/149216 (executing program) 2023/02/19 22:50:20 fetching corpus: 850, signal 129139/152813 (executing program) 2023/02/19 22:50:20 fetching corpus: 900, signal 131744/156579 (executing program) 2023/02/19 22:50:20 fetching corpus: 950, signal 134965/160927 (executing program) 2023/02/19 22:50:20 fetching corpus: 1000, signal 138032/165027 (executing program) 2023/02/19 22:50:20 fetching corpus: 1050, signal 139929/168087 (executing program) 2023/02/19 22:50:21 fetching corpus: 1100, signal 142458/171683 (executing program) 2023/02/19 22:50:21 fetching corpus: 1150, signal 145151/175433 (executing program) 2023/02/19 22:50:21 fetching corpus: 1200, signal 148000/179275 (executing program) 2023/02/19 22:50:21 fetching corpus: 1250, signal 150082/182446 (executing program) 2023/02/19 22:50:21 fetching corpus: 1300, signal 152532/185891 (executing program) 2023/02/19 22:50:21 fetching corpus: 1350, signal 154354/188743 (executing program) 2023/02/19 22:50:21 fetching corpus: 1400, signal 155983/191428 (executing program) 2023/02/19 22:50:21 fetching corpus: 1450, signal 157478/193983 (executing program) 2023/02/19 22:50:21 fetching corpus: 1500, signal 158950/196519 (executing program) 2023/02/19 22:50:22 fetching corpus: 1550, signal 160355/198948 (executing program) 2023/02/19 22:50:22 fetching corpus: 1600, signal 162202/201755 (executing program) 2023/02/19 22:50:22 fetching corpus: 1650, signal 163461/204072 (executing program) 2023/02/19 22:50:22 fetching corpus: 1700, signal 165404/206965 (executing program) 2023/02/19 22:50:22 fetching corpus: 1750, signal 166849/209346 (executing program) 2023/02/19 22:50:22 fetching corpus: 1800, signal 168042/211546 (executing program) 2023/02/19 22:50:22 fetching corpus: 1850, signal 169093/213635 (executing program) 2023/02/19 22:50:22 fetching corpus: 1900, signal 170638/216109 (executing program) 2023/02/19 22:50:22 fetching corpus: 1950, signal 171987/218385 (executing program) 2023/02/19 22:50:23 fetching corpus: 2000, signal 173901/221157 (executing program) 2023/02/19 22:50:23 fetching corpus: 2050, signal 175440/223572 (executing program) 2023/02/19 22:50:23 fetching corpus: 2100, signal 176766/225847 (executing program) 2023/02/19 22:50:23 fetching corpus: 2150, signal 177762/227816 (executing program) 2023/02/19 22:50:23 fetching corpus: 2200, signal 179542/230401 (executing program) 2023/02/19 22:50:23 fetching corpus: 2250, signal 180771/232512 (executing program) 2023/02/19 22:50:23 fetching corpus: 2300, signal 182305/234889 (executing program) 2023/02/19 22:50:23 fetching corpus: 2350, signal 183492/236914 (executing program) 2023/02/19 22:50:24 fetching corpus: 2400, signal 184666/238951 (executing program) 2023/02/19 22:50:24 fetching corpus: 2450, signal 185972/241105 (executing program) 2023/02/19 22:50:24 fetching corpus: 2500, signal 187135/243155 (executing program) 2023/02/19 22:50:24 fetching corpus: 2550, signal 188351/245217 (executing program) 2023/02/19 22:50:24 fetching corpus: 2600, signal 189349/247068 (executing program) 2023/02/19 22:50:24 fetching corpus: 2650, signal 190295/248882 (executing program) 2023/02/19 22:50:24 fetching corpus: 2700, signal 191164/250628 (executing program) 2023/02/19 22:50:24 fetching corpus: 2750, signal 192602/252802 (executing program) 2023/02/19 22:50:24 fetching corpus: 2800, signal 193924/254896 (executing program) 2023/02/19 22:50:25 fetching corpus: 2850, signal 194956/256713 (executing program) 2023/02/19 22:50:25 fetching corpus: 2900, signal 196364/258860 (executing program) 2023/02/19 22:50:25 fetching corpus: 2950, signal 197149/260479 (executing program) 2023/02/19 22:50:25 fetching corpus: 3000, signal 197908/262096 (executing program) 2023/02/19 22:50:25 fetching corpus: 3050, signal 198984/263887 (executing program) 2023/02/19 22:50:25 fetching corpus: 3100, signal 199924/265607 (executing program) 2023/02/19 22:50:25 fetching corpus: 3150, signal 200796/267301 (executing program) 2023/02/19 22:50:25 fetching corpus: 3200, signal 201818/269059 (executing program) 2023/02/19 22:50:26 fetching corpus: 3250, signal 203164/271029 (executing program) 2023/02/19 22:50:26 fetching corpus: 3300, signal 204461/272922 (executing program) 2023/02/19 22:50:26 fetching corpus: 3350, signal 205601/274767 (executing program) 2023/02/19 22:50:26 fetching corpus: 3400, signal 206678/276515 (executing program) 2023/02/19 22:50:26 fetching corpus: 3450, signal 207922/278427 (executing program) 2023/02/19 22:50:26 fetching corpus: 3500, signal 209075/280233 (executing program) 2023/02/19 22:50:26 fetching corpus: 3550, signal 210186/282009 (executing program) 2023/02/19 22:50:26 fetching corpus: 3600, signal 211078/283604 (executing program) 2023/02/19 22:50:26 fetching corpus: 3650, signal 212025/285219 (executing program) 2023/02/19 22:50:27 fetching corpus: 3700, signal 212888/286800 (executing program) 2023/02/19 22:50:27 fetching corpus: 3750, signal 213634/288296 (executing program) 2023/02/19 22:50:27 fetching corpus: 3800, signal 214350/289685 (executing program) 2023/02/19 22:50:27 fetching corpus: 3850, signal 215105/291161 (executing program) 2023/02/19 22:50:27 fetching corpus: 3900, signal 215974/292715 (executing program) 2023/02/19 22:50:27 fetching corpus: 3950, signal 216897/294270 (executing program) 2023/02/19 22:50:27 fetching corpus: 4000, signal 217753/295752 (executing program) 2023/02/19 22:50:27 fetching corpus: 4050, signal 218592/297211 (executing program) 2023/02/19 22:50:28 fetching corpus: 4100, signal 219150/298567 (executing program) 2023/02/19 22:50:28 fetching corpus: 4150, signal 219856/299961 (executing program) 2023/02/19 22:50:28 fetching corpus: 4200, signal 220540/301376 (executing program) 2023/02/19 22:50:28 fetching corpus: 4250, signal 221182/302760 (executing program) 2023/02/19 22:50:28 fetching corpus: 4300, signal 221937/304162 (executing program) 2023/02/19 22:50:28 fetching corpus: 4350, signal 222639/305555 (executing program) 2023/02/19 22:50:28 fetching corpus: 4400, signal 223430/306931 (executing program) 2023/02/19 22:50:28 fetching corpus: 4450, signal 224131/308229 (executing program) 2023/02/19 22:50:29 fetching corpus: 4500, signal 224971/309663 (executing program) 2023/02/19 22:50:29 fetching corpus: 4550, signal 225624/310988 (executing program) 2023/02/19 22:50:29 fetching corpus: 4600, signal 226537/312517 (executing program) 2023/02/19 22:50:29 fetching corpus: 4650, signal 227437/313985 (executing program) 2023/02/19 22:50:29 fetching corpus: 4700, signal 228032/315230 (executing program) 2023/02/19 22:50:29 fetching corpus: 4750, signal 229219/316816 (executing program) 2023/02/19 22:50:29 fetching corpus: 4800, signal 229981/318177 (executing program) 2023/02/19 22:50:29 fetching corpus: 4850, signal 230517/319449 (executing program) 2023/02/19 22:50:30 fetching corpus: 4900, signal 231231/320770 (executing program) 2023/02/19 22:50:30 fetching corpus: 4950, signal 231842/322007 (executing program) 2023/02/19 22:50:30 fetching corpus: 5000, signal 232432/323227 (executing program) 2023/02/19 22:50:30 fetching corpus: 5050, signal 233349/324617 (executing program) 2023/02/19 22:50:30 fetching corpus: 5100, signal 233905/325820 (executing program) 2023/02/19 22:50:30 fetching corpus: 5150, signal 234586/327078 (executing program) 2023/02/19 22:50:30 fetching corpus: 5200, signal 235280/328359 (executing program) 2023/02/19 22:50:30 fetching corpus: 5250, signal 235951/329577 (executing program) 2023/02/19 22:50:31 fetching corpus: 5300, signal 236679/330823 (executing program) 2023/02/19 22:50:31 fetching corpus: 5350, signal 237178/331950 (executing program) 2023/02/19 22:50:31 fetching corpus: 5400, signal 237763/333137 (executing program) 2023/02/19 22:50:31 fetching corpus: 5450, signal 238398/334320 (executing program) 2023/02/19 22:50:31 fetching corpus: 5500, signal 239221/335621 (executing program) 2023/02/19 22:50:31 fetching corpus: 5550, signal 239924/336841 (executing program) 2023/02/19 22:50:31 fetching corpus: 5600, signal 240684/338101 (executing program) 2023/02/19 22:50:31 fetching corpus: 5650, signal 241653/339399 (executing program) 2023/02/19 22:50:32 fetching corpus: 5700, signal 242206/340513 (executing program) 2023/02/19 22:50:32 fetching corpus: 5750, signal 242801/341646 (executing program) 2023/02/19 22:50:32 fetching corpus: 5800, signal 243380/342771 (executing program) 2023/02/19 22:50:32 fetching corpus: 5850, signal 243876/343854 (executing program) 2023/02/19 22:50:32 fetching corpus: 5900, signal 244469/344995 (executing program) 2023/02/19 22:50:32 fetching corpus: 5950, signal 245005/346089 (executing program) 2023/02/19 22:50:32 fetching corpus: 6000, signal 245547/347181 (executing program) 2023/02/19 22:50:32 fetching corpus: 6050, signal 246093/348317 (executing program) 2023/02/19 22:50:32 fetching corpus: 6100, signal 246685/349432 (executing program) 2023/02/19 22:50:33 fetching corpus: 6150, signal 247300/350560 (executing program) 2023/02/19 22:50:33 fetching corpus: 6200, signal 248070/351715 (executing program) 2023/02/19 22:50:33 fetching corpus: 6250, signal 248728/352805 (executing program) 2023/02/19 22:50:33 fetching corpus: 6300, signal 249348/353907 (executing program) 2023/02/19 22:50:33 fetching corpus: 6350, signal 250052/355025 (executing program) 2023/02/19 22:50:33 fetching corpus: 6400, signal 250544/356028 (executing program) 2023/02/19 22:50:33 fetching corpus: 6450, signal 251048/357049 (executing program) 2023/02/19 22:50:33 fetching corpus: 6500, signal 251742/358186 (executing program) 2023/02/19 22:50:34 fetching corpus: 6550, signal 252357/359255 (executing program) 2023/02/19 22:50:34 fetching corpus: 6600, signal 253251/360421 (executing program) 2023/02/19 22:50:34 fetching corpus: 6650, signal 253984/361501 (executing program) 2023/02/19 22:50:34 fetching corpus: 6700, signal 254540/362528 (executing program) 2023/02/19 22:50:34 fetching corpus: 6750, signal 254890/363449 (executing program) 2023/02/19 22:50:34 fetching corpus: 6800, signal 255610/364535 (executing program) 2023/02/19 22:50:34 fetching corpus: 6850, signal 256140/365497 (executing program) 2023/02/19 22:50:35 fetching corpus: 6900, signal 256812/366518 (executing program) 2023/02/19 22:50:35 fetching corpus: 6950, signal 257362/367496 (executing program) 2023/02/19 22:50:35 fetching corpus: 7000, signal 258125/368560 (executing program) 2023/02/19 22:50:35 fetching corpus: 7050, signal 258578/369476 (executing program) 2023/02/19 22:50:35 fetching corpus: 7100, signal 259033/370445 (executing program) 2023/02/19 22:50:35 fetching corpus: 7150, signal 259632/371403 (executing program) 2023/02/19 22:50:35 fetching corpus: 7200, signal 260189/372380 (executing program) 2023/02/19 22:50:36 fetching corpus: 7250, signal 260693/373326 (executing program) 2023/02/19 22:50:36 fetching corpus: 7300, signal 261943/374538 (executing program) 2023/02/19 22:50:36 fetching corpus: 7350, signal 262394/375463 (executing program) 2023/02/19 22:50:36 fetching corpus: 7400, signal 262788/376323 (executing program) 2023/02/19 22:50:36 fetching corpus: 7450, signal 263131/377177 (executing program) 2023/02/19 22:50:36 fetching corpus: 7500, signal 263482/378077 (executing program) 2023/02/19 22:50:36 fetching corpus: 7550, signal 263921/378989 (executing program) 2023/02/19 22:50:36 fetching corpus: 7600, signal 264569/379964 (executing program) 2023/02/19 22:50:37 fetching corpus: 7650, signal 264984/380882 (executing program) 2023/02/19 22:50:37 fetching corpus: 7700, signal 265352/381748 (executing program) 2023/02/19 22:50:37 fetching corpus: 7750, signal 265679/382602 (executing program) 2023/02/19 22:50:37 fetching corpus: 7800, signal 266345/383533 (executing program) 2023/02/19 22:50:37 fetching corpus: 7850, signal 266639/384422 (executing program) 2023/02/19 22:50:37 fetching corpus: 7900, signal 267071/385293 (executing program) 2023/02/19 22:50:37 fetching corpus: 7950, signal 267425/386147 (executing program) 2023/02/19 22:50:38 fetching corpus: 8000, signal 267896/387025 (executing program) 2023/02/19 22:50:38 fetching corpus: 8050, signal 268314/387898 (executing program) 2023/02/19 22:50:38 fetching corpus: 8100, signal 268797/388759 (executing program) 2023/02/19 22:50:38 fetching corpus: 8150, signal 269415/389625 (executing program) 2023/02/19 22:50:38 fetching corpus: 8200, signal 269909/390525 (executing program) 2023/02/19 22:50:38 fetching corpus: 8250, signal 270462/391368 (executing program) 2023/02/19 22:50:38 fetching corpus: 8300, signal 271094/392237 (executing program) 2023/02/19 22:50:39 fetching corpus: 8350, signal 271392/393045 (executing program) 2023/02/19 22:50:39 fetching corpus: 8400, signal 271933/393837 (executing program) 2023/02/19 22:50:39 fetching corpus: 8450, signal 272288/394644 (executing program) 2023/02/19 22:50:39 fetching corpus: 8500, signal 272663/395409 (executing program) 2023/02/19 22:50:39 fetching corpus: 8550, signal 273114/396283 (executing program) 2023/02/19 22:50:39 fetching corpus: 8600, signal 273543/397102 (executing program) 2023/02/19 22:50:39 fetching corpus: 8650, signal 273948/397892 (executing program) 2023/02/19 22:50:40 fetching corpus: 8700, signal 274472/398719 (executing program) 2023/02/19 22:50:40 fetching corpus: 8750, signal 274744/399500 (executing program) 2023/02/19 22:50:40 fetching corpus: 8800, signal 275295/400330 (executing program) 2023/02/19 22:50:40 fetching corpus: 8850, signal 275740/401080 (executing program) 2023/02/19 22:50:40 fetching corpus: 8900, signal 276059/401875 (executing program) 2023/02/19 22:50:40 fetching corpus: 8950, signal 276373/402656 (executing program) 2023/02/19 22:50:40 fetching corpus: 9000, signal 276693/403350 (executing program) 2023/02/19 22:50:41 fetching corpus: 9050, signal 277078/404119 (executing program) 2023/02/19 22:50:41 fetching corpus: 9100, signal 277457/404914 (executing program) 2023/02/19 22:50:41 fetching corpus: 9150, signal 277816/405669 (executing program) 2023/02/19 22:50:41 fetching corpus: 9200, signal 278227/406450 (executing program) 2023/02/19 22:50:41 fetching corpus: 9250, signal 278486/407197 (executing program) 2023/02/19 22:50:41 fetching corpus: 9300, signal 278973/407971 (executing program) 2023/02/19 22:50:41 fetching corpus: 9350, signal 279463/408682 (executing program) 2023/02/19 22:50:42 fetching corpus: 9400, signal 279857/409393 (executing program) 2023/02/19 22:50:42 fetching corpus: 9450, signal 280133/410094 (executing program) 2023/02/19 22:50:42 fetching corpus: 9500, signal 280452/410804 (executing program) 2023/02/19 22:50:42 fetching corpus: 9550, signal 281445/411594 (executing program) 2023/02/19 22:50:42 fetching corpus: 9600, signal 281894/412324 (executing program) 2023/02/19 22:50:42 fetching corpus: 9650, signal 282527/413042 (executing program) 2023/02/19 22:50:42 fetching corpus: 9700, signal 282916/413784 (executing program) 2023/02/19 22:50:42 fetching corpus: 9750, signal 283498/414510 (executing program) 2023/02/19 22:50:43 fetching corpus: 9800, signal 284004/415203 (executing program) 2023/02/19 22:50:43 fetching corpus: 9850, signal 284407/415891 (executing program) 2023/02/19 22:50:43 fetching corpus: 9900, signal 284841/416581 (executing program) 2023/02/19 22:50:43 fetching corpus: 9950, signal 285150/417262 (executing program) 2023/02/19 22:50:43 fetching corpus: 10000, signal 285533/417952 (executing program) 2023/02/19 22:50:43 fetching corpus: 10050, signal 285822/418619 (executing program) 2023/02/19 22:50:43 fetching corpus: 10100, signal 286091/419309 (executing program) 2023/02/19 22:50:44 fetching corpus: 10150, signal 286536/419963 (executing program) 2023/02/19 22:50:44 fetching corpus: 10200, signal 286850/420682 (executing program) 2023/02/19 22:50:44 fetching corpus: 10250, signal 287280/421332 (executing program) 2023/02/19 22:50:44 fetching corpus: 10300, signal 287666/422033 (executing program) 2023/02/19 22:50:44 fetching corpus: 10350, signal 287960/422671 (executing program) 2023/02/19 22:50:44 fetching corpus: 10400, signal 288254/423329 (executing program) 2023/02/19 22:50:44 fetching corpus: 10450, signal 288503/423958 (executing program) 2023/02/19 22:50:44 fetching corpus: 10500, signal 288877/424621 (executing program) 2023/02/19 22:50:45 fetching corpus: 10550, signal 289125/425229 (executing program) 2023/02/19 22:50:45 fetching corpus: 10600, signal 289502/425916 (executing program) 2023/02/19 22:50:45 fetching corpus: 10650, signal 289887/426531 (executing program) 2023/02/19 22:50:45 fetching corpus: 10700, signal 290199/426792 (executing program) 2023/02/19 22:50:45 fetching corpus: 10750, signal 290430/426792 (executing program) 2023/02/19 22:50:45 fetching corpus: 10800, signal 290762/426792 (executing program) 2023/02/19 22:50:45 fetching corpus: 10850, signal 291048/426792 (executing program) 2023/02/19 22:50:45 fetching corpus: 10900, signal 291382/426792 (executing program) 2023/02/19 22:50:45 fetching corpus: 10950, signal 291739/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11000, signal 292037/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11050, signal 292277/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11100, signal 292523/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11150, signal 292891/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11200, signal 293270/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11250, signal 293704/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11300, signal 293955/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11350, signal 294363/426792 (executing program) 2023/02/19 22:50:46 fetching corpus: 11400, signal 294727/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11450, signal 295099/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11500, signal 295438/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11550, signal 295684/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11600, signal 295962/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11650, signal 296254/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11700, signal 296541/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11750, signal 296851/426792 (executing program) 2023/02/19 22:50:47 fetching corpus: 11800, signal 297120/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 11850, signal 297413/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 11900, signal 297753/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 11950, signal 298038/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12000, signal 298299/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12050, signal 298521/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12100, signal 298796/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12150, signal 299085/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12200, signal 299247/426792 (executing program) 2023/02/19 22:50:48 fetching corpus: 12250, signal 299941/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12300, signal 300242/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12350, signal 300547/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12400, signal 300819/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12450, signal 301237/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12500, signal 301516/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12550, signal 301764/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12600, signal 301987/426792 (executing program) 2023/02/19 22:50:49 fetching corpus: 12650, signal 302316/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12700, signal 302606/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12750, signal 303077/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12800, signal 303476/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12850, signal 303695/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12900, signal 304065/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 12950, signal 304338/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 13000, signal 304628/426792 (executing program) 2023/02/19 22:50:50 fetching corpus: 13050, signal 304857/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13100, signal 305199/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13150, signal 305436/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13200, signal 305776/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13250, signal 306127/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13300, signal 306420/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13350, signal 306763/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13400, signal 307068/426792 (executing program) 2023/02/19 22:50:51 fetching corpus: 13450, signal 307348/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13500, signal 307647/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13550, signal 307964/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13600, signal 308274/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13650, signal 308506/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13700, signal 308727/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13750, signal 308978/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13800, signal 309221/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13850, signal 309534/426792 (executing program) 2023/02/19 22:50:52 fetching corpus: 13900, signal 309811/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 13950, signal 310160/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14000, signal 310404/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14050, signal 310663/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14100, signal 310932/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14150, signal 311228/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14200, signal 311555/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14250, signal 311883/426792 (executing program) 2023/02/19 22:50:53 fetching corpus: 14300, signal 312157/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14350, signal 312545/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14400, signal 312727/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14450, signal 312953/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14500, signal 313140/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14550, signal 313444/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14600, signal 313935/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14650, signal 314231/426792 (executing program) 2023/02/19 22:50:54 fetching corpus: 14700, signal 314514/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 14750, signal 314819/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 14800, signal 315011/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 14850, signal 315383/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 14900, signal 315587/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 14950, signal 315821/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 15000, signal 316055/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 15050, signal 316708/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 15100, signal 316924/426792 (executing program) 2023/02/19 22:50:55 fetching corpus: 15150, signal 317175/426792 (executing program) 2023/02/19 22:50:56 fetching corpus: 15200, signal 317394/426792 (executing program) 2023/02/19 22:50:56 fetching corpus: 15250, signal 317750/426796 (executing program) 2023/02/19 22:50:56 fetching corpus: 15300, signal 318021/426796 (executing program) 2023/02/19 22:50:56 fetching corpus: 15304, signal 318036/426796 (executing program) 2023/02/19 22:50:56 fetching corpus: 15304, signal 318036/426796 (executing program) 2023/02/19 22:50:58 starting 8 fuzzer processes 22:50:58 executing program 0: r0 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x5ef9e5f1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4000) r1 = accept(r0, 0x0, &(0x7f0000000100)) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x40, 0x20, 0x1, 0x53, {{0x2e, 0x4, 0x1, 0x4, 0xb8, 0x64, 0x0, 0x4, 0x2f, 0x0, @broadcast, @multicast2, {[@lsrr={0x83, 0x17, 0x9c, [@dev={0xac, 0x14, 0x14, 0x26}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @broadcast]}, @ssrr={0x89, 0x13, 0x8d, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x32}, @loopback, @empty]}, @rr={0x7, 0x1f, 0x44, [@private=0xa010102, @rand_addr=0x64010101, @private=0xa010100, @empty, @remote, @multicast1, @local]}, @cipso={0x86, 0x29, 0xffffffffffffffff, [{0x5, 0x12, "66247ff54f09c283026a77c361b66464"}, {0x7, 0x11, "f2af642fa5caddefa4ab73f222834e"}]}, @noop, @timestamp_prespec={0x44, 0x1c, 0xf6, 0x3, 0x8, [{@multicast2, 0xfffffc00}, {@local, 0x5}, {@loopback, 0xede}]}, @lsrr={0x83, 0xf, 0x16, [@multicast1, @broadcast, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}]}}}}}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000440)={@remote, 0x0}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x17c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000010) r8 = openat$incfs(r0, &(0x7f0000000700)='.pending_reads\x00', 0x1, 0x20) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r3, 0x95314379387ba7e, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x2c000054) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000840)={@id={0x2, 0x0, @b}}) socketpair(0x3d, 0x4, 0x7fffffff, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r9, 0x29, 0x9a5e, 0x9) recvfrom$packet(r10, &(0x7f0000000900)=""/109, 0x6d, 0x2042, &(0x7f0000000980)={0x11, 0x1, r5, 0x1, 0x6, 0x6, @random="ff3e3bf0e757"}, 0x14) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000009c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) sendmsg$SEG6_CMD_DUMPHMAC(r11, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x60, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x4008011) syz_mount_image$tmpfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x2, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="7082a06a668b3d48e75fa6dddb61da4f11000290a2d0ce1c8e85ece486b408366b86dbdcecd96f4c2ffd3e069217e4de9e94c878f3e857aab0bee41e853d709bdeafc184a10db25feb4bce941b50d7b210e8b7014cf28e31e721e5df1e30bde70397dc0ed4b62662146ae502c3d938ebfaa815b8645e153a3f3eceb73770ea3491af991809afcc56034836086ddd92b982f4619446ac9898443060b85d19a144c89cd3de301cabcaa5b00c753143b44c3b0e53beb5e4", 0xb6, 0xfffffffffffff7c4}], 0x800000, &(0x7f0000000cc0)={[{@mode={'mode', 0x3d, 0x5}}, {@size={'size', 0x3d, [0x37, 0x35, 0x37, 0x33, 0x6d, 0x39, 0x25]}}], [{@uid_gt={'uid>', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x31, 0x39, 0x37, 0x33, 0x63, 0x63, 0x33], 0x2d, [0x35, 0x36, 0x31, 0x63], 0x2d, [0x35, 0x55, 0x36, 0x35], 0x2d, [0x65, 0x57, 0x63, 0x36], 0x2d, [0x2baa21f2c7b2415f, 0x4, 0x36, 0x32, 0x31, 0x66, 0x31, 0x62]}}}]}) 22:50:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x280, 0x4) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x3}, 0x6) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x10, 0x70bd25, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) write$bt_hci(r1, &(0x7f0000000280)={0x1, @set_conn_encrypt={{0x413, 0x3}, {0xc8, 0x7}}}, 0x7) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000002c0)={0x1f, 0x2, 0x6}, 0x6) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$bt_hci(r3, &(0x7f0000000340)={0x1, @delete_stored_link_key={{0xc12, 0x7}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x4c}}}, 0xb) r4 = openat(r3, &(0x7f0000000380)='./file0\x00', 0x1a1000, 0x18) write$bt_hci(r4, &(0x7f00000003c0)={0x1, @read_clock={{0x1407, 0x3}, {0xc9, 0x20}}}, 0x7) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0xe9b}, 0x1c) process_madvise(r3, &(0x7f00000017c0)=[{&(0x7f0000000440)="1997c1f3245a722cf4ff4e7bd0e332d6f68e3db0c88a86a2865602a4c7a0c90459db957d38f4205bd847ba39354a420e83e490e0fec30e471451c022096e0dacb242a19b6e11c03c53d57c9e305aa5282cd856c2a50579ebed954d7e56c61c5f6ed10179d7196bb29be46ec5e6f603a2ae3843f07f0989bbed75aac14fd0ac176fa0802b8262a45099a77bf25a7645987ab0ceb30e97a5b0b6b908056033c2bdb07662eb746960cbe53cf8e8a4965f4b8a55694c248c5ba5282199947b31b20c97b856b7a92f53205df597c74f65b3269d6d26588e857f5beb98021b3e8cdbcf084e39cab0c6a77aae3d7b7bff2e5c0fbc", 0xf1}, {&(0x7f0000000540)="4c2a85f0f7e93a7cc0c18533f1acac3ec65555cfdd8eda53bb5c2a909719c6731bcdb698954d4896dfb8b537b78f0d36b545f15ed7a1b2f1873af3502e33b1c9142983fedbd28ff034d71f5d5b04ebe41443b485cdbd2fa9e9e1bc", 0x5b}, {&(0x7f00000005c0)="000bc729ce1641bce69aa913b92394c8", 0x10}, {&(0x7f0000000600)="9074da9e2c11980dea9537012925e6fa82b0e73f7de7751e5bf19c86a7f370d1cef63dfc0946a0ea4201f1526cbf95a63f6442e986b4213b97a6b400b014cf70f3d0f9761e012b32322e7cf5bec0b59a9b6300855dee1f5e4d4388ed178fd57cbe0a13d5570507397e198bc05dbfe7c9", 0x70}, {&(0x7f0000000680)="782e4db1d4d7ce8179f95b05361eecf1a85a95ebd48b6bbd560409a7b07c81cfb321517b65166654f422f4063b6fccf69c4416da65c70cf6853a69879fbb8134d96723dd9936aa4a7b9d344022d9e0319780bcc979", 0x55}, {&(0x7f0000000700)="69ee85fae03efcb82037377f9202532db9f957371fccdfd82ae8fb5b1a187b73bace45c3247de81787c221", 0x2b}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="217a27414011297adc586e6d765d529ba14a7df61ce3a8e3dd0934ce97905a4bfb465e7a0a7a21e6b22a3e86931a8e60857542bd1d0f2fcc7fa1bc10c8f2777a08c772364abb312338c28e", 0x4b}], 0x8, 0x2, 0x0) r5 = open(&(0x7f0000001840)='./file0\x00', 0x30440, 0x36) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000001880)={'xfrm0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in6=@dev}}, &(0x7f00000019c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@multicast1, @in=@remote, 0x4e20, 0x7, 0x4e22, 0x6, 0xa, 0xa0, 0x80, 0x2b, 0x0, r6}, {0x80, 0x10000, 0xe2, 0x5, 0x8, 0x6, 0x400, 0x1000}, {0x8, 0x7, 0x1, 0x8}, 0x2, 0x6e6bb1, 0x0, 0x0, 0x1, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d6, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3505, 0x2, 0x2, 0x6, 0x516b, 0x80000000, 0x1}}, 0xe8) openat(r1, &(0x7f0000001b00)='./file0\x00', 0x400000, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'caif0\x00'}) 22:50:58 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f00000000c0)=0x5) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast1}}) r1 = fork() r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x41000) kcmp(r0, r1, 0x0, r2, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x3f) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x43, 0x0) pwritev2(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)="f7fddb4637996bc54f1c76819a7fc18859f37caf9be683b02543eb93bda2c50ef64cb7427cf13ff3ed38bc5ee83089d8840c494816ff8810d009d8bbb935d9c1a3e9d5dff78fb5cf9b9360331fa4d36bd5704f4d4faa347722086c7af3aef961875e4b0f8502bf06d1e347607739e6b0f3b1ad", 0x73}, {&(0x7f0000000280)="3b927e4e4fc3edd498a027af69b841e7783a7bcbc48ed891a49147d617dd651175cffc549a4bfbb60b92b48bf4bc54587b03cd33ead9f283ee5ff805e7d7563c5dcbf45762b770fb11cddf900383", 0x4e}, {&(0x7f0000000300)="e6b5846c3c472bada159341cec2615e405c02ff767ed0cfa203159405a9948f4b866e4bb2b573a105b96fb123a0d9891c13513edc63c81c10da76f5860a4d172681c06c492018afbff0f8188655c9372731376e10f0051c745846ce297cca287d3853147c22bd101a58ff5397053cc24798cb3b7974e9eeba54f63c6375f620f85f5c0f056895cc4d1ff4d824bf34e91f4495f804ac8533da84dfa8a1e7a747c060ed918c2bccc5ed7bb37cae3e340f07e3401d493", 0xb5}], 0x3, 0x4, 0x7f2, 0x6) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000540)={0x0, r3, 0x7, 0xe38, 0x7, 0xfffffffffffffffa}) write$binfmt_aout(r2, &(0x7f0000000580)={{0x107, 0x1, 0x1, 0xf7, 0x54, 0x401, 0x10d, 0xff}, "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", ['\x00', '\x00', '\x00', '\x00']}, 0x51c) r5 = fsopen(&(0x7f0000000ac0)='iso9660\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4000) openat(0xffffffffffffffff, &(0x7f0000000b00)='./file0\x00', 0x8980, 0x54) ioctl$AUTOFS_IOC_READY(r5, 0x9360, 0x9) [ 97.687912] audit: type=1400 audit(1676847058.990:6): avc: denied { execmem } for pid=257 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:50:59 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000080)=0x80, 0x80800) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000000c0)) r1 = signalfd(r0, &(0x7f00000001c0)={[0x3ff]}, 0x8) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x40, 0x7, 0x5, 0x0, 0x0, 0x1800000000000000, 0x9041d, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x13844, 0x80, 0x3, 0x2, 0x3, 0x10001, 0x7, 0x0, 0x100, 0x0, 0x10000}, 0x0, 0x5, r1, 0x1) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0xf) fcntl$setsig(r3, 0xa, 0x27) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0xd9, 0x20, 0x8, 0x7, 0x0, 0x9, 0x2015, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x5, 0x9}, 0x40010, 0x1, 0x6, 0x4, 0xffffffffffffff32, 0x3, 0x7f, 0x0, 0x7fff, 0x0, 0x633}, r1, 0xa, r1, 0x1) r4 = perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x8, 0x7, 0x7f, 0x8, 0x0, 0x9c, 0x308, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4, @perf_config_ext={0x1, 0x6}, 0x5240, 0x2, 0x3, 0xb, 0xff, 0x1ff, 0x4, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x1a1241, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000340)) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000540)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, r0, {0x49ea}}, './file0\x00'}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x800) r7 = dup2(r0, r4) open_by_handle_at(r7, &(0x7f00000006c0)=@ceph_nfs_confh={0x10, 0x2, {0x4a, 0x401}}, 0x1) read$rfkill(r1, &(0x7f0000000700), 0x8) connect$inet6(r5, &(0x7f0000000740)={0xa, 0x4e23, 0x2, @private2, 0xff}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000780)={r2, 0x2, 0x7fff, 0x7fff}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r8, 0xa, 0x0, 0x0) 22:50:59 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8c) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x200, 0x9, 0x0, 0x6, 0xb4, "61da2c267f25d2b63243dc28ea73dc60fde458", 0xffffffff, 0x3}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) gettid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184800) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000100)={0x0, 0x1120, 0x8}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x400) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000140)={0x8, 0x8, 0x6, 0x3ff, 0x8, "768330e18a29c568e0853ebed7031ee6f330f3", 0x4, 0x1}) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000001c0)) fremovexattr(r2, &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00') r4 = dup(r1) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000240)=0x65f, &(0x7f0000000280)=0x2) r5 = accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x800) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000380), &(0x7f00000003c0)={'L+', 0x8}, 0x16, 0x2) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r0, 0x10000000) r7 = memfd_create(&(0x7f0000000400)='/dev/ptmx\x00', 0x2) syz_io_uring_submit(0x0, r6, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r7, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x60000294) 22:50:59 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1000, 0x80884, &(0x7f0000001000)={0x2, 0x4e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001080)={{0x2, 0x4e23, @loopback}, {0x6, @broadcast}, 0x4, {0x2, 0x4e21, @multicast1}, 'macvtap0\x00'}) pipe2(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendfile(r2, r1, &(0x7f0000001140)=0x1c84, 0x10001) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000001180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f00000011c0)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='net/netstat\x00') ioctl$BTRFS_IOC_GET_FEATURES(r4, 0x80189439, &(0x7f0000001240)) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000012c0)={'wlan0\x00'}) r7 = accept4$bt_l2cap(r2, &(0x7f0000001300)={0x1f, 0x0, @fixed}, &(0x7f0000001340)=0xe, 0x80000) fchmod(r7, 0x32) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000001380)) r8 = syz_open_procfs$userns(0x0, &(0x7f0000001480)) fcntl$setlease(r8, 0x400, 0x1) r9 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000014c0), 0x80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r9, 0x8010661b, &(0x7f0000001500)) ioctl$FIBMAP(r6, 0x1, &(0x7f0000001540)=0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:50:59 executing program 6: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x0, 0xfffffffc, 0x4, 0xffff, 0x8}) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) vmsplice(r0, &(0x7f00000011c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="0df668e5ce791e1192adaa53c5fbb67541561b50fed6adf8de0830e47af5584157ae62a701c474604186d1103ea639847b16df00f707755d18df0cc4ebbc947bcd096c3ef74cc546cf0bdbd1960a9064b329af08682489d0ab6104364900eaae1b969ab9d147c9e01b9d6b890e6de9723dee192865f20b6e3eb5d14e26818268300fe4cc23b1d6d675b0196584f1c5ebebc491dd21d3bd5a00165aece7504d", 0x9f}, {&(0x7f0000001100)="11c64fdcf2c9a08dcfd13526e809060b378b4b6d296e735d396242a43b128b874d0326e31b7b1d57bf7adbedc9ad97f2b31b911a581e9100861a0040229ac20b9c55e66d5fc55b03ae5f3d90c7d8ae352f79a3e855dfe9f256b2fbb4777de46f345e174e7a2aabc94fa21e63a39985370fee57877d1f1a06e95b160544c8f7f4d8b65e5a8631eaea714b1c83d658232cb01d14a39986", 0x96}], 0x3, 0x1) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(r0, r1, 0x0, 0x1f) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000001280)={0x94, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) getpeername(r1, &(0x7f0000001300)=@ethernet={0x0, @broadcast}, &(0x7f0000001380)=0x80) mkdir(&(0x7f00000013c0)='./file0\x00', 0x91) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000001400)={{r1}, "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"}) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000002400)=""/17) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002440), &(0x7f0000002480)={0x0, 0xfb, 0x9c, 0x0, 0x7, "26051ad70b24b2bc51b0eb877238817f", "04c6f18ad6469a781765262feb9a14c9cfaa41061f61ec1dfe03e65c23a724cdf59dc95baed66815cd73afab6ce4f2e1c464b49ec7e70775004557963e2c1bea929667638417280291a44d5161026a46708aa0c6d8434c0a7decba27947f4d6c13ccf268d31e6f174162dd18f56cceef04bd78bc0dbef0703cf9daeeea2956b2177afa0fa21ebf"}, 0x9c, 0x3) perf_event_open(&(0x7f0000002540)={0x0, 0x80, 0xdf, 0xff, 0xea, 0x5, 0x0, 0x2, 0x10000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x62eb, 0x8}, 0x481, 0x7f, 0x800, 0x9, 0x8, 0x65e, 0x5, 0x0, 0x10000, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000025c0)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000002600)={'ip6gre0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000026c0)={'ip6gre0\x00', &(0x7f0000002640)={'ip6_vti0\x00', 0x0, 0x4, 0x4, 0x50, 0x1000, 0x74, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x40, 0x7840, 0x0, 0x7}}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), r3) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000002840)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x5c, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xff}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x86d}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 22:50:59 executing program 7: prctl$PR_SET_DUMPABLE(0x4, 0x6) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0xbcfdf5d37097d3af) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x7) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) [ 98.892893] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 98.896428] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 98.898207] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 98.903139] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 98.906656] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 98.907891] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 98.934538] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 98.941104] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 98.944304] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 98.948732] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 98.951833] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 98.953145] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 99.030852] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 99.047643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 99.048727] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 99.050011] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 99.052111] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 99.053305] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 99.054181] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 99.055597] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 99.066724] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 99.068833] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 99.073753] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 99.082627] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 99.085242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 99.087872] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 99.091906] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 99.093441] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 99.096317] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 99.100079] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 99.101968] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 99.104566] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 99.106493] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 99.107895] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 99.109910] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 99.130882] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 99.310458] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 99.313806] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 99.315146] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 99.317102] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 99.318655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 99.320562] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 99.321777] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 99.326231] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 99.327444] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 99.328851] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 99.330775] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 99.334566] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 100.977260] Bluetooth: hci1: command 0x0409 tx timeout [ 100.978023] Bluetooth: hci0: command 0x0409 tx timeout [ 101.104425] Bluetooth: hci2: command 0x0409 tx timeout [ 101.168449] Bluetooth: hci7: command 0x0409 tx timeout [ 101.168988] Bluetooth: hci4: command 0x0409 tx timeout [ 101.169485] Bluetooth: hci5: command 0x0409 tx timeout [ 101.425052] Bluetooth: hci6: command 0x0409 tx timeout [ 101.425591] Bluetooth: hci3: command 0x0409 tx timeout [ 103.024420] Bluetooth: hci0: command 0x041b tx timeout [ 103.024840] Bluetooth: hci1: command 0x041b tx timeout [ 103.154373] Bluetooth: hci2: command 0x041b tx timeout [ 103.216428] Bluetooth: hci5: command 0x041b tx timeout [ 103.216825] Bluetooth: hci4: command 0x041b tx timeout [ 103.217179] Bluetooth: hci7: command 0x041b tx timeout [ 103.472390] Bluetooth: hci3: command 0x041b tx timeout [ 103.472797] Bluetooth: hci6: command 0x041b tx timeout [ 105.072461] Bluetooth: hci1: command 0x040f tx timeout [ 105.072886] Bluetooth: hci0: command 0x040f tx timeout [ 105.200428] Bluetooth: hci2: command 0x040f tx timeout [ 105.264460] Bluetooth: hci7: command 0x040f tx timeout [ 105.264846] Bluetooth: hci4: command 0x040f tx timeout [ 105.265190] Bluetooth: hci5: command 0x040f tx timeout [ 105.520590] Bluetooth: hci6: command 0x040f tx timeout [ 105.521009] Bluetooth: hci3: command 0x040f tx timeout [ 107.120482] Bluetooth: hci0: command 0x0419 tx timeout [ 107.120903] Bluetooth: hci1: command 0x0419 tx timeout [ 107.248410] Bluetooth: hci2: command 0x0419 tx timeout [ 107.312406] Bluetooth: hci5: command 0x0419 tx timeout [ 107.312786] Bluetooth: hci4: command 0x0419 tx timeout [ 107.313149] Bluetooth: hci7: command 0x0419 tx timeout [ 107.568416] Bluetooth: hci3: command 0x0419 tx timeout [ 107.568835] Bluetooth: hci6: command 0x0419 tx timeout [ 141.330967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.331853] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.333086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.569811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.570477] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.571883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.968963] audit: type=1400 audit(1676847104.271:7): avc: denied { open } for pid=3754 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 142.972152] audit: type=1400 audit(1676847104.271:8): avc: denied { kernel } for pid=3754 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:51:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, {@in6=@empty}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFCTH_TUPLE={0x60, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x31}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0xc0}, 0x800) [ 143.207564] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.208629] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.210602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:51:44 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x453a, 0x7861}, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r2}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="327fe0ca51035a4c18000000", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) fallocate(r4, 0x1, 0xffffffff, 0x6) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x39, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$LOOP_CTL_REMOVE(r7, 0x4c80, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r8, &(0x7f0000000080)="01", 0x41030) [ 143.349224] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3777 'syz-executor.3' [ 143.410599] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.411748] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.448141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.535680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.536530] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.537881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:51:44 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x453a, 0x7861}, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) clone3(&(0x7f00000005c0)={0x20000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x2e}, &(0x7f0000000440)=""/68, 0x44, &(0x7f0000000240)=""/14, 0xfffffffffffffffc, 0x0, {r2}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)=ANY=[@ANYBLOB="327fe0ca51035a4c18000000", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000738f6a4c08ce8a6173bf3de4149bbe2f6b47b47f65677f90e6574c314a0f852ea1f93282c7bfebf1084f665348326d5d2213e01a2aac80cbaec5d5a9f7cfd4074e4fac5266a578e97d329b4e85d33fbabdcb13c7f7cc6c69"]) fallocate(r4, 0x1, 0xffffffff, 0x6) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x39, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$LOOP_CTL_REMOVE(r7, 0x4c80, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000740)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r8, &(0x7f0000000080)="01", 0x41030) [ 143.679577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.680676] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.685116] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:51:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = syz_io_uring_setup(0x7af3, &(0x7f00000001c0)={0x0, 0x35dd, 0x10, 0x3ff, 0x7e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000300)) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000005300)=ANY=[@ANYBLOB="46030000000000000000142ea379010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1260ac676fdb20afc6904cc249c6be19c2c9d5f5f57be265fb138267248017144ed775bd0d558393986ac8fb300e15d5bf4e4201b1c3702fde2fc5f3475"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r3, 0x9) [ 144.100358] hrtimer: interrupt took 30938 ns [ 144.378179] lo: entered promiscuous mode [ 144.378782] lo: entered allmulticast mode [ 144.429575] lo: left promiscuous mode [ 144.430151] lo: left allmulticast mode [ 144.462185] lo: entered promiscuous mode [ 144.462815] lo: entered allmulticast mode 22:51:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$char_usb(r1, &(0x7f0000000340)="441eb0dd3d40d3e398c6c8030f9d5c92bebdfa032ccc71a187af10e3d1cbf7130a22bb27bcf43f4d44adf4d75cc55dbad17c9a70f6181391aafc272d8a8fdbf79334caec20eb35ee26abccadefef7189f0b5d291339b5f77ffa129e72fe1273999a4c703482715861e26b8fc660b32f37b74b42f0ceaefcdff104d989a5268088c8c9fc8aa7bf1a471806c04e1686cf7d15fad5462624be99bf30c954eb4f08b3eee51e119068242bc68d691de504e", 0xaf) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x40180, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x4988, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = syz_io_uring_setup(0x7af3, &(0x7f00000001c0)={0x0, 0x35dd, 0x10, 0x3ff, 0x7e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000300)) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000005300)=ANY=[@ANYBLOB="46030000000000000000142ea379010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1260ac676fdb20afc6904cc249c6be19c2c9d5f5f57be265fb138267248017144ed775bd0d558393986ac8fb300e15d5bf4e4201b1c3702fde2fc5f3475"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0x1, 0xb5, 0x1f, 0x0, 0x9, 0x210, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7b0, 0x7fffffff}, 0x300, 0x5, 0x8001, 0x0, 0x6, 0x4, 0x22e7, 0x0, 0x3, 0x0, 0x5e9}, 0xffffffffffffffff, 0x8, r3, 0x9) [ 144.856418] lo: left promiscuous mode [ 144.857912] lo: left allmulticast mode 22:51:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 145.036556] lo: entered promiscuous mode [ 145.036945] lo: entered allmulticast mode 22:51:46 executing program 3: capget(&(0x7f0000000300)={0x20080522}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0xfc, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r1, 0x0, 0xfffffdef) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) 22:51:46 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x3c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x401a012, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 145.612510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.613106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.614534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.670875] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.671777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.673266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.704064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.704661] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.706023] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.718779] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.719486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.720956] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.791037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.791829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.792985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.802011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.802562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.803721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.031291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.031929] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.033985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.096681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.097226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.098799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.217510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.218070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.219390] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.312951] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.313621] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.315024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.339267] loop0: detected capacity change from 0 to 16375 [ 146.341081] tmpfs: Bad value for 'size' 22:52:02 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00']) read$hiddev(r1, &(0x7f0000000700)=""/240, 0xf0) syz_open_dev$hiddev(&(0x7f0000000000), 0x800, 0x387000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)={@dev, @local, 0x0, 0x80000, [@broadcast, @multicast2]}, 0x18) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) openat$incfs(r3, &(0x7f0000000180)='.pending_reads\x00', 0x7ab84b59dc3e6164, 0x10) 22:52:02 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x101, 0x7, &(0x7f0000000780)=[{&(0x7f0000000140)="4f0a60e0cfd56ea4568a06b04ab1222a0b3bf258c67cd216658e481d1ecbef2549001aa979ed6335010ebe2587a45684724805913b3997ea6083090ff3a910970c93dc11f9ac1adcae8c40b3a0128c45bf2636d78963f006f9f7c3a47f8fa6e6d4c0cdb8286604389e8f13af4ecb7ac51c1152814df4038f01e0b85d0194f0ae01be986d843761529557aaf3072a4618a9edcfb2163f6b474186ee7d8c13571c1b41997eb64025b5689ae7e13b549a27955a31710349955e6155ae2e9b93a745019dc5eb8de9b4e59c12877b2d", 0xcd, 0xd3}, {&(0x7f0000000300)="42510e04395cc4f26ca575d764cafa852f7c7e6bf28e1ba0989d845009cf3eca3b8b97b2f1ab099a2f1175320eaecf1e63a4fbfadc19cba59fe3d1e6e66fb585fbd0b8c070087324e90d25b451aabc", 0x4f, 0x100}, {&(0x7f0000000380)="b623b6f99932b229b9b9394945c7926536100766a999d7e8d1302f90e4c26c0d4b545fa966ba421657e4825e98b6e5e3c6d981ce7af48d6e148252783718288d8e7b010256b64cbdc903a742bff4df3000f2b64e88754297b3973f969c234bcb357bf59712e3ea0e432fdaf3c00519ee8e5ea4ba67d8d42f4b2a1be578162e0feac6f65419e4aab34e84c65d54628b", 0x8f, 0x8000}, {&(0x7f0000000440)="e15c33e438f8acbadf49a4db19b0c8dc7d7aa1ef0d9ce0d010167bff63afd6b8e80f12dc9121514a43477e3fa83a8e0d1115cbacb1a0c88cc6702d8aeec72855443193e8722378008bccd4cf1e2794982cf03e92a212c07b989b8516885c43ba6403cb0ef24b913afa2ca977bbee838ef23d1bc639bf285635576b029656bcddd520dc50378f1ff1c98067b5e9d46e4afcaa27683d58a469db9a5ebf89358fb0baad6f880ee367070ed2157326", 0xad, 0x9}, {&(0x7f0000000500)="9656e418b2d87b1babcfa3b0f3cb116668479836b5723abcdfc4aed982131b49a58fcd5c62420fd2a80c9005eaf1bb1ba76117a5344e84da92f13bc4364522df89f7a6d5f5be86c30d424aafecec13da0da22d05cfe37de7b701d7b83ce23deb413a8d9c68e1073c499ee82a2e12d24ce215c726e9b9034ab17aee41ff299601591e34a9665e8818be5e7bb4c37ab0b28decf562b45cca5efcf2", 0x9a, 0xffffffff}, {&(0x7f00000005c0)="1f458d6999baac10497ec802c60ed0fd6f62f61c033817ac860b7307046ab63dfddf6f030d42b674b20a71a90e54545fc1f3baa874d2d520f8696dd2cefc412a4f033fb37663b9f2d1eef8a5038209fd444cac81452e3fbb8b80736edf91820751153486661de365026ddb1e6e9beae59a3b69d1144e5df85c692c15562efbaccf46bcd9e455b7ac7f09b1a3ff0b119c18b0c2eb758dea22e7ea6c5054d18d45dd7fb61cffcf1f5f504788be59f7b2843450f7c0dc79", 0xb6, 0x3}, {&(0x7f0000000680)="ceedd32ef88531065cfa998b507c78d90f8c05c3185e781a2033ad2b5a09069351fc0455858e746a2285aa3a6c1b0f0e17872d1e6f5db2a2fc6812c93989d8041419f6bbce4a927e42b09ff219e789c03ac3c89669ea68834a83888dc320b70f62eea10e86def580b20ecf95951d4f9926bc0080455eafac48d1c485c8d61d5aaf1ce126312044963bfa2a642afc5545f27441b51bd70fd29ef8511ec22d8a4716428595e0d2c30aa271f91f8f4c82612a22bc027dbfac4255a071584089a1572dc3401bf2a66b676a0b3bce7c467d4ce64dec", 0xd3, 0x2}], 0x1a2008, &(0x7f0000000840)=ANY=[@ANYBLOB="73627365633030303030342c73657373696f6e3d3078303030303030303030303030303033662c646f6e745f686173682c66737575694c6d53643d63643337336162632d303934322d6261fd362d383365312d63613031376d66372c66736d616769633d3078303030303030303030303030303030362c00"/133]) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)) 22:52:02 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x80000000, 0x0, 0x10001, 0x1, 0x0, 0xc0e5}) io_submit(0x0, 0x0, &(0x7f0000000600)) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r2 = syz_open_dev$mouse(&(0x7f00000001c0), 0x8, 0x40500) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3, 0x2, 0x3f, 0x2, 0x0, 0x7, 0x44040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x800, 0x6}, 0x2100c, 0x8671, 0x3, 0x6, 0xfffffffffffffffb, 0x3, 0x4, 0x0, 0xffffffff, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x5) 22:52:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) chdir(&(0x7f00000003c0)='./file1\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000400)=ANY=[@ANYBLOB="01f7ffff0000000018000000", @ANYRESHEX, @ANYRESHEX]) signalfd4(r1, &(0x7f0000000300), 0x8, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r2 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast1, @loopback}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x12040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x0, 0x7, 0x0, 0x0, 0xb7f9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) sendfile(r3, r0, 0x0, 0xfffffdef) 22:52:02 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x1dc}], 0x1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000340)={0x1, 0x3, 0x2417c884, 0x6, 0x76, "6567881425d40bc61e42cef02b4c6944bb40d5", 0x1f, 0x5}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) syncfs(0xffffffffffffffff) r2 = dup2(r0, r1) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000680)={0x7, 0x20, 0x0, 0x20, 0x2c, "409334394a845720775f6c26427eda19eac4ad", 0x0, 0x15a}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000440)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000004000300360c000010000400000000002000001000000000091164e930efb861b223c0802b1dc072cb76624b8c4e6b6b3d7af13497f85e04"], 0x24, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x84442, 0x0) openat(r4, &(0x7f0000000540)='./file0\x00', 0x200, 0x100) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) 22:52:02 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc2661, 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000002c0)={0x0, 0x700000000}) 22:52:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, 0x0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="000000110000000000000000000000000000000000000080fa84d392d76a8a0061f3efc4936caf566263646566676809bd008319cb767778797a3031323334353604000000000000ee81321c7a3b06738afcc8e7abb239"]) keyctl$get_security(0x11, 0x0, &(0x7f0000000400)=""/154, 0x9a) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, 0x0, 0x0, r0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="8b", 0x1, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r4, 0xfffffffffffffffe, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r5, 0xa2, 0x27}, &(0x7f0000000640)=ANY=[@ANYBLOB="656e633d7061657020686173683d730000000000000000000000000000000000f1ffffffffffffff0000000000000000388c18cec53a3cef719e525b5283a21c6e5e7e73e169a809d79b6a74"], &(0x7f0000000580)="3e893bee05661b24741d1a1c21196cb087de7c21d2a92907016eb33971506311df4c0306c9307494b7085d18f9f5f50be85ccefc4ab1d2edc9f4088b7aabf58125a0b6ec63d7dc8b769552da56df4a77fb53d7f3637faecef1d083759a98c18405a35b7585502f08203326d9b3e41e84ccfbae2c5e99585946177c21af3b6c1e07c8c095aa0b048153a4596a624645bc441d59c2d32ac6851c4be4312c01d07ab6aa", &(0x7f0000000300)=""/39) r6 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x103002, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)) 22:52:02 executing program 4: r0 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7e00000, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0), 0x0, 0x4}, {&(0x7f0000000280)="e863ea7170435d2b33474a330b4827e00fbaf6cc7991b82cafa0eb11642ff6ce055d171f957375f99f2a74bbeb08f16729b4e1b289842029b1e1900347ed38beb7fde7c1d399737161fd5084604fe0b807d15f9db50b8d495ce1c3759bb789c4a338eb2f1e7165d2d275f327e014f22775b53dde6d5f30da9d90", 0x7a, 0x3}], 0x2000000, &(0x7f0000000340)={[{'(#{@\xd1[{'}, {}, {'\xe8\xda\xb9\x924\xbb1.'}, {}, {'%\xab#'}, {'\xe8\xda\xb9\x924\xbb1.'}, {'\xe8\xda\xb9\x924\xbb1.'}], [{@pcr={'pcr', 0x3d, 0x21}}, {@fowner_eq}, {@hash}, {@euid_gt={'euid>', 0xee01}}, {@obj_role={'obj_role', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@uid_lt={'uid<', 0xee00}}, {@hash}]}) [ 160.902825] loop2: detected capacity change from 0 to 40 ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x1, @desc3}) syz_emit_ethernet(0x15e, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) [ 160.907278] loop4: detected capacity change from 0 to 258048 [ 160.914283] nfs4: Unknown parameter '(#{@Ñ[{' [ 160.917700] 9pnet_virtio: no channels available for device [ 160.919021] loop0: detected capacity change from 0 to 264192 [ 160.929098] loop4: detected capacity change from 0 to 258048 [ 160.938291] nfs4: Unknown parameter '(#{@Ñ[{' [ 160.979575] process 'syz-executor.2' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 160.996691] 9pnet_virtio: no channels available for device iso9660 [ 160.997849] loop0: detected capacity change from 0 to 264192 22:52:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f8", 0x16}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000380)='./file0/file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x100, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x100, &(0x7f0000000240)={0x100008, 0x1000f3, 0x100000, {r1}}, 0x20) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x82) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r2, r0, 0x0, 0xfffffdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) [ 161.065644] loop3: detected capacity change from 0 to 40 22:52:02 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x2, 0xa91) acct(&(0x7f0000000400)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018001000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000010100002e2f66696c653000"]) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r2, &(0x7f0000000100)='.log\x00', 0x40, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) shutdown(r1, 0x1) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000680)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f00000005c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/50, 0x32}], 0x2, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x800002, &(0x7f0000000600)={'trans=unix,', {[{@posixacl}, {@cache_fscache}], [{@fsmagic={'fsmagic', 0x3d, 0x5877}}, {@smackfsroot={'smackfsroot', 0x3d, ']]]@(*]&\\^'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '@'}}]}}) stat(0x0, &(0x7f0000000300)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 22:52:02 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x8, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r0, 0x0, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={r2, r3+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) flock(r1, 0x8) 22:52:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)='\x00', 0xf}]) io_destroy(r0) [ 161.156667] 9pnet_fd: p9_fd_create_unix (4002): problem connecting socket: ./file0: -111 [ 161.174013] syz-executor.2: attempt to access beyond end of device [ 161.174013] loop2: rw=2049, sector=44, nr_sectors = 12 limit=40 [ 161.179734] audit: type=1400 audit(1676847122.482:9): avc: denied { write } for pid=3976 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 161.186397] syz-executor.3: attempt to access beyond end of device [ 161.186397] loop3: rw=2049, sector=44, nr_sectors = 12 limit=40 [ 161.188816] Process accounting resumed 22:52:02 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x80000000, 0x0, 0x10001, 0x1, 0x0, 0xc0e5}) io_submit(0x0, 0x0, &(0x7f0000000600)) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) r2 = syz_open_dev$mouse(&(0x7f00000001c0), 0x8, 0x40500) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x3, 0x2, 0x3f, 0x2, 0x0, 0x7, 0x44040, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x800, 0x6}, 0x2100c, 0x8671, 0x3, 0x6, 0xfffffffffffffffb, 0x3, 0x4, 0x0, 0xffffffff, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r2, 0x5) [ 161.284386] Process accounting resumed 22:52:15 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x2, 0xa91) acct(&(0x7f0000000400)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018001000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000010100002e2f66696c653000"]) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r2, &(0x7f0000000100)='.log\x00', 0x40, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) shutdown(r1, 0x1) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000680)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f00000005c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/50, 0x32}], 0x2, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x800002, &(0x7f0000000600)={'trans=unix,', {[{@posixacl}, {@cache_fscache}], [{@fsmagic={'fsmagic', 0x3d, 0x5877}}, {@smackfsroot={'smackfsroot', 0x3d, ']]]@(*]&\\^'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '@'}}]}}) stat(0x0, &(0x7f0000000300)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 22:52:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad1249a98aa2f67cfaa93d2612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d80900000097d6c18c1079836c4fd768b902db05f1c1e266f612f55e0400000000d1e8b711145ad3b3ce085536984e235b21cd8c6b6852ca84f8fd0c2932fa3099cad6a04dc4d4bf5709fd"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x140400, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), &(0x7f0000000880)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 22:52:15 executing program 6: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x2, 0x0, 0x5, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x2, @perf_bp={0x0}, 0x4, 0x0, 0x1, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x50000, 0x2) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:52:15 executing program 3: stat(&(0x7f0000000100)='./file2\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000004a40)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x568, 0x1f, 0x200, 0x70bd26, 0x25dfdbff, {0x1b}, [@generic="45232dadf64fde1af2c1a275ecf2f182d8562523635ab251b57d7ce9ead3ba13afc0c179d353d137c6c44c3620f0dab4df5751b51798c4610f569a33ae6510449db34dc25f2d03a752f2c30f8242015cf1570965e17bcb894da4df2cecc7f879ff2ad24e696312b2d29075dc642b3973a89f6b629c82dcb5e7f78f376dd9b28329c3dd8e46bb0d5e80a33fd51f8b0630ef15a68c8ea9b2a7710484a81e7ba635054c7392f941cf21ef40261a5c326b3159804527", @generic="dba743f5b22084bd29719a8e63a84c7724a1fa846d5221014e065c72f35e85c87494c588bebd320d1ec448599ff24f1fe93b237bd9b29a1892987d53342a67809eb65cea84ae30114c081ecbb6299e20f91ef3cc7f0e70fd23b1ae27f9d192babfb61e5f02d543b117e1898f4b96ab5b2395a3f5d8babf2cf44c366c502cd4342f92bba86d523c27ddb2c153b0e98d2eda3bba33e6872c43f6d5e7a58ac234e0a71311bae7d71176482ac5c70b93ad716edb1811b4e9e2997d26c7c6b2e7326adbab9e04ac386074b1247fcb7c51f0", @typed={0xc, 0x53, 0x0, 0x0, @u64=0x400}, @nested={0x10a, 0x8f, 0x0, 0x1, [@typed={0x4, 0x77}, @generic="dda8721e03ee1ca58b8190cc1fb2249bf833be83488f8168271e29406efba37d5454c4b184a6c41e7e7a009a8f8ce6e63ea190b91f5635b6daac8b06deabc393880cc35e673716ad210695b07398b3bf4c97fba41b1adafadad6a8108897eb1d0a9303f017473e5ba3789c5c82294e707183a6f270c1d7bdf2b411ba0a7b860fe10504f3ac49dbae58d8e94eeb", @typed={0x8, 0x2b, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x26, 0x0, 0x0, @uid=r0}, @typed={0x8, 0x15, 0x0, 0x0, @uid=r2}, @generic="dfc0b1b19e9db4ac3b70d3ccae97d444a8004eeb7dcedf29f96b2d2bcfb470fae091f4664f41712d1d5f82fe075916622eff0172e02c53015055e74dfa595aec6ffa0ee6a6b66095b9670363b1182b170d55b2b5d866732eccb3ce3e49"]}, @generic="9e877b21c05464249f2a3a4996f1d47bdf148901a36613e68f61eb3f07c6282d69b541ab642230dcb20bd254ecd8e032c8ecba765ad4881a5d97c0147747354d2b47cadc657440185e228ad642fae1715008e1398b80cefcfa28dc9719eb9163afbf96cfd8f5bbc44085c7794bc6c072847736fa6c7a590cd3c99b9e90641c101c32c590614045b2eb42a364d4f07161b269cb7123c435bc5b9fbd8397804e9ab3311e8c24411192106169c3db5e15e5413e32f586dbe74aa28862cc2841575b46ca0b16aa0f5fc992fdc4e8ffdf8a727b67a14458d1468bd746596c", @nested={0x147, 0x50, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @uid=0xee01}, @typed={0x2e, 0x4, 0x0, 0x0, @binary="b7f9f4f3ea1a30ac9a9b8188e66ec94fbe781e41a6a2e5c46861ff4323b9056fee0c513b9dd2ad9188fa"}, @typed={0x8, 0x34, 0x0, 0x0, @u32=0xffff}, @generic="787f8a490ac95b439291eb9977f8fbc2128059f44be0351ab26da9e11dce13d9fee0fef4079401d2d936c4f29d4934ae3d31c928babfd852eeb65a639b9584e82a0bcd128c7a759ddc776b90816a16f9836964e964ddb64b", @generic="b1af97bbd31425585ef637b1b88b34deb4d2cae370a3720586dcbe93576f73c1f7a5259c08705f44849b5a2b6646a3199fe5955d33b8513b75de4795b5ac1b369a8827edbe0fb412ef50fbbb5527a21f71726bfcb4ca2e23f620f625b51254396fc39eb3c3ddb185b1", @generic="2d847355e1a099ac2b05e572c1c9442a17c7c7513c5769a9e1b2de6e8218d00223ea60079d3a1c336fef7f3268f0d4fde770479c33d4", @typed={0xc, 0x51, 0x0, 0x0, @u64=0xffffffffffffffc3}]}, @generic="0e12d0da48b53a17809eb107d5160c359a3e5197e32ab3c0e754def587f6aafb14b86997b032a4105ddba7e60ad31fe1082fa1c12cb7886e651bf2f88788e64efeb83a0e2ca4f9b14c47afb12ec6ca52f6636549f387f2929d45652e399781b77fb4865dbb4bebb675d352319c55b4b44f1cb0f98970f1ec5c7af4d77a7e07d48472196db53d76fa7a44d58401054088db67975eda"]}, 0x568}, 0x1, 0x0, 0x0, 0x400c4}, 0x8880) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x0, 0x61) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='./file1\x00') 22:52:15 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7}, 0x7) close_range(r0, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x4000c2, 0x0) 22:52:15 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x1dc}], 0x1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000340)={0x1, 0x3, 0x2417c884, 0x6, 0x76, "6567881425d40bc61e42cef02b4c6944bb40d5", 0x1f, 0x5}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffffff, 0x12) syncfs(0xffffffffffffffff) r2 = dup2(r0, r1) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000680)={0x7, 0x20, 0x0, 0x20, 0x2c, "409334394a845720775f6c26427eda19eac4ad", 0x0, 0x15a}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000440)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000004000300360c000010000400000000002000001000000000091164e930efb861b223c0802b1dc072cb76624b8c4e6b6b3d7af13497f85e04"], 0x24, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x84442, 0x0) openat(r4, &(0x7f0000000540)='./file0\x00', 0x200, 0x100) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) 22:52:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x801, 0x4, 0x3f, 0x3}, {0xcd0, 0x81, 0x6, 0x20000002}, {0x806, 0x3f, 0x2, 0x77efdaee}, {0x6, 0x0, 0x1, 0x7df}, {0x7fff, 0x7f, 0x3f, 0x6}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x40, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)) preadv(r0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x80, 0x9, 0x0, 0x6396}]}) 22:52:15 executing program 7: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x40, 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = accept$unix(r2, &(0x7f00000001c0), &(0x7f0000000280)=0x6e) fgetxattr(r3, &(0x7f0000000100)=@known='security.selinux\x00', &(0x7f0000000140)=""/73, 0x49) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000050280)={{0x0, 0xff, 0x20, 0x7, 0x6, 0x200, 0x0, 0x1, 0x1, 0x8, 0x6, 0x100000001, 0x1c6f, 0x3f, 0x81}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000050340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000050540)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000050740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000051740)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000051940)={{0x0, 0x7a7f05f2, 0x5, 0x0, 0x2, 0x1c58028a, 0x0, 0x3, 0x78f, 0x7, 0x2, 0x46, 0x5e, 0xeb9, 0xffffffff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070280)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x5, "af2f1a9317bc6f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000052940)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}, {r6, r7}, {r8, r9}, {}, {r10}, {0x0, r11}], 0x3a, "3bf654660dbe24"}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 174.893507] syz-executor.2 (4031) used greatest stack depth: 23648 bytes left [ 175.060077] 9pnet_fd: p9_fd_create_unix (4032): problem connecting socket: ./file0: -111 [ 175.089784] Process accounting resumed 22:52:29 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x2, 0xa91) acct(&(0x7f0000000400)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018001000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000010100002e2f66696c653000"]) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r2, &(0x7f0000000100)='.log\x00', 0x40, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) shutdown(r1, 0x1) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000680)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f00000005c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/50, 0x32}], 0x2, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}, 0x0) mount$9p_unix(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x800002, &(0x7f0000000600)={'trans=unix,', {[{@posixacl}, {@cache_fscache}], [{@fsmagic={'fsmagic', 0x3d, 0x5877}}, {@smackfsroot={'smackfsroot', 0x3d, ']]]@(*]&\\^'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '@'}}]}}) stat(0x0, &(0x7f0000000300)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 22:52:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x101, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000c40)={0x6, {{0xa, 0x4e23, 0x2, @mcast2, 0xffffffff}}, {{0xa, 0x4e20, 0x3, @private0, 0x2}}}, 0x108) socket$inet6(0xa, 0xa, 0x1) shutdown(0xffffffffffffffff, 0x1) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) sendmmsg$inet6(r3, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6b4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="ab48c3917faa5aad3892ec81225f5cc8f8ace292504b78d104d765a0cb1b9d0aaa0074f8f688f367c4405068bc0a31f240b9e246bcede86b03c63d98e426650661a99b14b27b374a18281372ca6766d6305bbee0d087e5d51d987cc6d2c3e556d713df1dcfd23c3784c4733a6fa0c99b427f84b5b11ecd9c8fe7da901f8fd46390565a8883f0cd73946c6cd32912d0140b371aa79bfa58a5b2b40561e905cb05101ad8c6f51e658362709940ee8dc48057ec", 0xb2}, {&(0x7f00000001c0)="1ca71d64035716c3ada8935cb7bef3776f819049c312ebbd3dff7eb8371daa3fd5477584d143953c9667711b45ffe62d4f58a4bc987f507c1ccc6a53fcd25d510ef53c1a2dc99079b5a58b010a990be10810754335cdc1968a", 0x59}, {&(0x7f0000000b40)="c214ee47b5ac02ac26952a52d5c32fd567bd84717af8f221ff0cbb012eb46fbee3ccb5b8553a8bdb49349cb33e6eb8cb0561b6d6356eff16c0dabb897845a5cc9300fc62c808664163f7e4578ab4bb01085ec522e646a02f4823dd0e2615ef4612009868f9e548d18abd17aacda1a336c205acdf07eaa25c3d154a1a8f7ca947ca8d726ddff15911aecfad759bf6d590cdfbe1fdaf0862651bc8670f03b329d84f34b242c0a1cba0d3370f5d0d7bbf0699c038a4e38341334460a7dc17f0edb22db3187201b6a81da441707ba57b42799746fc3683787334fd167e9025d012f3", 0xe0}], 0x3}}], 0x1, 0x40000) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000d80)) fallocate(r0, 0x7, 0x2, 0x4) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xc9, 0x3, 0xf9, 0x7, 0x9, 0x2, 0x3e, 0x7f, 0x51, 0x38, 0x267, 0x1bb5, 0x3, 0x20, 0x2, 0x3f, 0x1}, [{0x2, 0x923, 0x7fc00, 0x5, 0xfffffff7, 0x6, 0x7f, 0x1}, {0x6474e551, 0xfa1, 0xfffffff7, 0x298, 0x5, 0x2e, 0xb3, 0x7}], "604754520aef3bedb94a29120c9a05f9a36f5e01da9b8086272955ccd5bfae2e708a70edd4e33a3617e55b018b9e1a6241a172e3047bc2c4c655140e09c0681461ad1aad5dd33e1ada7bca83651d70c7761c1eeefb8542d3a5a689669916e05c4fc65443441fd0fc597e8a46268d5a7d5e90e83d43fbde0fdf8b43a32bbf78443afae939ab811ddfaad9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x802) fallocate(0xffffffffffffffff, 0x4, 0x2, 0x1ff) sendmmsg$inet6(r0, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)="36660fe30e146cbb8d456f11ccc31bfa3ca8604f9a3915ab5ca7a0532a092a8fe5591d17ec926d33a9784b951384dc63103190c2a3d0736950ea209c30a94edb9913ebaf927da3b347a2bcafd1d8123cefe83904897a5758ff77e1ac4ff5bf7cd06442a1614e138fe118dca8ba5eb0f9d59f603cf81e10f6a52b9442db11530787d4bf00887a3664fdf76b716b55396a5a864e91436f00255c897e164bca0773c9025a8a8f83c5ca9242fad601e481f99751af081848e6da60ba2021d904b8470ee1f0c1535b4991f38ade82e140c83461b4a0113e3898d72047d791743324d8e7", 0xe1}, {&(0x7f0000001900)="025f1f33015a1a999af108ab784acfe739696af4a83ffa2d22d2500db8057f7a36f083ae419eb4a321141bc62f77c73d5d4939ccbc45ec4ea63e62b730e3c845df4f0a8cd132e5c57274f42d759a1c335898b4017c1a93b72ca4b823a56ee9b8a29ffd5b1704eab901f5f5eaef20216efcb143cb6cdd0fdb5b14f22d0f4674eb6d8e30b40ddc32bf5844c29912485078", 0x90}, {&(0x7f00000019c0)="cb3954b2e7a713c4e2a2bf0bd1fa7878371bbd579175", 0x16}, {&(0x7f0000001a00)="aeeb35046a1f32ece0108db5dc365047ecbfbb8182993ae644384fbe60595af9170f15c03bf1fb46d30cfd1df4ca393864634ba574246dec0471309d4fbb9984e1dec5dd47c330270b0562a5665d586e9a702224706f69e050ee4ff5f19341bd", 0x60}, {&(0x7f0000001a80)="ebc9a75f93545fc09a95333f05ec5ef6e40c205121f8ecf3e14d2dbf6348d901e0083e031f", 0x25}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:52:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x876c2615bd1eafe8) pwrite64(r2, &(0x7f0000000080)="ee35", 0x2, 0xfff) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 22:52:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x1, 0x3, 0x2b, 0x0, 0x7, 0x1000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x101, 0x80000001, 0x5, 0xa, 0x9, 0x2, 0x0, 0xff}, r0, 0xe, 0xffffffffffffffff, 0x1) r2 = gettid() kcmp(r2, 0x0, 0x0, r1, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="50f2e649137860f8"]) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) 22:52:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000002f80)=ANY=[@ANYBLOB="010000000100000018", @ANYRES32, @ANYBLOB="00000000000000002e2f66697c653100052f429de80bb75c2497547770f3120d3e1dde741e28559459a1a8f22793ed7666a125a2c58ef7de4940a2643104510601dc342d92fed81d15f09e4f38a2400737846df3c281e16af1d9a15759eaa341a5d46dca01b34d1155134627bee322b0ee49d7890f571e9de764740e0fd28c6b7d3e5e18afc54f9ff4cdf6ba5dbf92597d6f5bcdd9c1a5fbb59ca550af82b4f1b3163e1c09af6b8a8fa33ba925416f8e27e25d9b"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x1800a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000540), 0xffffffa4, &(0x7f0000004180)=[{&(0x7f00000005c0)=""/81}, {&(0x7f0000000640)=""/163}, {&(0x7f0000003080)=""/4096}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/138}, {&(0x7f0000000840)=""/141}, {&(0x7f0000000000)=""/24}, {&(0x7f0000004080)=""/235}, {&(0x7f00000003c0)=""/31}, {&(0x7f0000000900)=""/87}], 0x33, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x40000060) sendmsg$nl_generic(r2, &(0x7f0000002f40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002f00)={&(0x7f0000000a80)={0x2458, 0x38, 0x800, 0x70bd2c, 0x25dfdbfd, {0x1f}, [@nested={0x1b8, 0x3a, 0x0, 0x1, [@generic="b734d2ab5687b9eb25276fc377dd094c68365c4bcb68e78f2b7505957678fd6425472b7ee2b4bf686ddd46b70ef919ec5bbecdf952e7b24a801ad54e03b1db2f8bf60fd13a9c05d859f4d7bbea723bdbd0f4c0a0cb06a5a1010d02858547aeccedfcc5df9a9c6fd61c1c7183a573686f17f4177fb50ab5b2d0797adb19d1b4f1c53a60c579414e01aa35062805fbdaf52b9fe2ae0569a744b48f354e8f88b8976fd665a0ff337ec5720cc4d81d626e66fa147a84bdd775f63bb6f225c5eec67567095abb265bcccf7d65621f96cb80f3c4b516aab3ac4c869f43c04c0a2ba03f6fc467bb7b6354f4c5f317", @typed={0x4, 0x2c}, @typed={0x8, 0x63, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x85, 0x0, 0x0, @u64=0x200}, @typed={0x8, 0x66, 0x0, 0x0, @fd}, @generic="a5073e524a4117eb38bdcc409d953a94ef54b92649a7048336ea28ef3d3219995e1ca6ea74a5a196e5c80ce04d9be7e4b44b20cafe7732681901b3e92c67a9521354fe418e4b9d48223a2644e8ccdf42cfe4ab6d12c915d2ef16cc595e84ea95271ba8d6fabf286004e49d58ddcab3d3fefae24ed88702ee821d565e2ada3aff0c570f1da41e86a978a75eabd58398717f94636b47f2e780c732782dd385bce7c4c91bd0718cb08bf3"]}, @nested={0x1c, 0x4e, 0x0, 0x1, [@typed={0x14, 0x40, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x4, 0x6c}]}, @nested={0x38, 0x24, 0x0, 0x1, [@typed={0x1e, 0x0, 0x0, 0x0, @binary="ff72686617db9daf7cb44903b01f95e9080d1a73020b1b042386"}, @typed={0x8, 0x93, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x885}]}, @generic="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", @nested={0x85, 0x5, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @uid=r4}, @generic="9fd3a0d81e98d11367f8bcc51b4ab1329e6816116aa242863e4bc5126283fc47305715b31ddea42aef75501a979740e37c731f5291c1c4f3a3897c1b559798145b4223a48fa43706df865b6a41e10f12cd6d8317600547f546612060e12bc3029064500d67ac26c84faaf32ce69d67231ea1c459d7992fd9eb", @generic]}, @nested={0xc1, 0x2a, 0x0, 0x1, [@generic="b494d2ea2bc219959a2fada1a5252516e9be7814790e1f9ff96782090e09a677e2be30534e186ecb102624148febb07856c156476b8b96dd68ded81ec80ceb9c25760bbd38494971b9a0bcdadc0453670c9a054d2af9e3564153d0bb124cc3b4db6ae42b8f6e68a458f2329a9b54a34897385c85f5e49ef8ee9c754aa9ea499949e91b61c70df3d6bdaf79d601e6a312ca19653954f60adf59", @typed={0x8, 0x71, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x14, 0x26, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=r5}]}, @nested={0x10e0, 0xc, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @pid=r6}, @generic="d010ebbfe6c29d95a06eeeea8dfa28812f1c2da0bb082ac01cb975fdcaf4b511454e05806d5ca444de06fe5018dfe6c26a248b78803cc0434a969b87e4f952d9ed237f21acea11d40a8540c8d7be73a6ea81d93d3622d7e66159a1abc36cf4c57feadb51996b4790ef9732885b42f1738c5aee60f7b926f7acbeab72930a7ae2bd929223ec32357f85d6a58b930c53636f16ce81649687f9390e3fd8a7cee93573d2605478874794f3a4a2fdfc54419085eeda8ad56a4fe38f7d3d22fefe20110214f0cb8e15ceb52ca472cd6caf730de238ab38f956a7ef1198b0f889358001cf1d91eee1afca49d234d419b87a13411dbf2ab7f50af07efc7b43860c2472a9729dc64c9a8336306a3779f4c1ccc56ad43561f82792e865e44b611ad12a614ca0d0e08678543703ac780cefda2806b5b7d60fcb02131ed7875fe39704adb1d0ed2c3e2012afe961e96fbbb170a3716753fb421e1a136d1ae2142cb7aa96efc6f503efa44d5c47ec764c091a0285c33c300a81b9ba78446658fc83cfadd14daeacd6a35f19987600d3b012127e2d10c70cb775e8653f03f092d29a5967fdf07ff2dd7e73da57c821948eb28870e02b6f2a5770584215fc913edeed3c46e56fa35893e1b04784e325e4762050ec18635a66f91ed025de40266abbcd8d6c791c23e277ac552ac63a17be06fc2acf68c2d5aab89b227438e6d5cb3d4819dccf602e7bcf76fc35c53274ff585ef7f5ec881e822cc139d8c9718fdd2541a56b877ea6005910d9fbecb40bc6c33dff5bef7d0bbe3c20ce8cce82e25ba9dbef6a07ea84bccb3b75847a3112bea32a25fa9b52e1142267bc0f4ed3bfba7c4f5cb4d8e742773ebb28e1b7a80e89d1feb9b1d2171ee222a3abac781d63a5ec4ad40eb896088b368bee165ebc236c574d9cae9494b8d3374e249cdadbc0976e38f70cd107fdeb8bd821d377130d76d29a7117daa4da00cb1bb596b23e2a7b363a75f465a5aa5906a909c48aa5ec297166497e3759fcfe46f4d9696d7b90e48fe8b35b67fa21ecf81c0b025a5dc6fc0f46609abfdc8c39b1f810ebb1bf7425fedfa4f9b89e35a70a0c14aabbcdda796e3a446d1e60e61c55594b6684a8c2f23d7b5cf616fd8b3373f8504fa67f9e3350f3ad55df9560deab910a30a3dbc5a377bcc735dbf14d294f2b017e571854162fc2946a7d490843e783307f74f92d8e0129364a6d44c47fda6f013f467e3df7337110287a42bc77d936e2bbca1d8d59eaeccfe4131fb8efc3a91bffe47cc9dcb1db24fc156d4ede9b028e02343544824fef524a5f6581e4125860d3863cc42f5320a99a7e385af92eaaf3344192f621a389450706a09adef0706811dd9eb47785513cfab8a2d6b5dbc0638208f0fde8ad40141bcbe606d2a2a60d71e06e4f41f7a266e16b2e06d862e0824a054bef999668ad5e8a3fcf6ab824d268b4d35403d8864f852427c88d18634f29a74c0bb867aa812addc1b87afe06a0cf4aaa8d38138d67745970638552431d2e90ccea5901dd5f27720278d78b00bcd06bbb99cca0a18b30f7b19b05c4729f3a652ce4925e499e64cbabc4d8bae3b8f5b2e9f886ecf91f23d28cc7f0401447cbb1d65c6338d8dc98a620431688b332ce6fd5e35097ea47bf621fddf40f9236ea82c6d773b8a1452ce7992a191a1087083347f4e7ad75e9ed9c4179a44ccf67aea646f6417eb0d58182c0b099b5578babdd4f1bc8205d3b181f2583bc819b1ce12f4143a0c1595ff591c02e0d40c9d6c23e2b5d543549eea8af83ba3d20c642e84da005be79eeae37e9691a92b084b4f95e13c2c13408808803653f9b856ebb84a6df4f8a3d4d7bb52bcf81cf372227d9ce93767c1eb129b984d9c0ff6ed8700e4bda8f1d21c7e8cf6f7a5d5ca15d46778c56c9faa061781f04fe3c2ad09cec6e90e0e098ab459a43ce2d58a612d81c5b073fa653cda3b6bcc4b1c81a3105493d9e75dc360149ef35205ebf3ae89063ee4a4f09ac56e62dbb2e07ffeea792e3d5aa35795a0c5f1f23b0af482d1f11108e03d7dc07354c0cc275efdd119c4b90fc0261d5f611e3bf563160c054134d0eae2de33d29b28fd84fc43f3789d0971256c96aa905b4ef414f37d71446669d9a005df81ef47be5557563df9fc90fcecc0bf882aead4387934e0d3168cd958099c92412cf59df22882c704363483da4b9f58b5534654b790f87289d43300bee7f99235a56d4db7a48335701845d8f9aa430cacc7c23bd32ccf5a08aab62a57c4a507c9b1b86bf87a954fd7653c03d24a84cc37bf05f634ec0025ed368f44fa304a142e4e3b91efbcabf6b97bb70096102c3a713f70efe4ecd947e7d2bc620d2d594e72badefc369bd48a684e3117d05bff3bb35a90b8ab60d9fbda7df8bef64624e9043011afc978f17d44cb50d9fbe4b75bbe7693b50d4b0d76e3ac797f4544143e6fbe7c2ef300792e3f95001685b18bf84894775028f287f700755bf3c0266812cacba41f0fbafa36e15cb23d89c881dc7346bd696c0123c0f8df8b9da97d70053ec6a5b222d75308f87d5b49cfd2f400f1b544e09b4a40bed20dd189fc94f9645a61d54c386912facab5ac5cb28cfafda66fa172d3b6fd9f4860fc527665ce25b2721b26dabdb7c795bc8cc29e86497f0815995746ebf92be17080444f11d065f853d2467e3d6c3679e6fed630a28ab80916f20069ab1f58eed66f292313ad0571e9016c02708526d3e7d9a9f91e0216f7748ceb7ac382dc303e0856fc47d4b4a842f496c02d6119ef9d1af27dbd3f32e71dcac5f97db5d442cf3c7e6bc1953b5613a36df079175893654f99d3e92dfb8c231e90bde6627f0a2333992cc4a630f8e369d5b2f4a578770f6fd5220d810b6a507c7a00f1e5f53b742eb35e92a8bf4a33ca123a283882cec9e95046b93da6128e37c3fe284a79050dbe902aaac5c244c4407dee204684a25a9adafb11f1801efacd14404d5c906c0f2c06366292ca7f95b76fd82b1d2b9934f1f94f37154650ad5653900fae8ade1285d4dc2b289aac0db38b7fd9b2fd5216046a8fee7a85b94eb889e776aff60abce7bdbe2a34b05d6654b9a4fce09f6134af68c3761059dd4414d498d1ca8dc19a12216e9e15cbc8afd0856600136a316c41ea9171041c73ae492972c0434e506ee20522c7c15d7112afaa8295647f4009dfc29e880c167ac703885ac9b0ff3b5fd75cb72d37a0b66b2f452c9270dacd4b4b13f51bf0599b899c05469cf08fe66fbe561b56e6954b7bf045f3027f2ac09c5e1aa805ee5735ddf8c75d47af2c2f48493ea45ae79d549ebd2ac467467a0e15144451b6a30e66bc14796066175709fe5e6af16334bc5bb319cccf4a844ded2e4ca5deb83f06113cff2370fbfc05fb24d29b66cf3c441d065f792af318a708396c45b7c03c1a4fe0ee4ed5c088850b239ff0ff8952d4f78e9ae0f2fa616abba7099a3ab927db100ee93870928c28f05d8715ce91abd2cbe86aef924099503a4e5ca0b7a80d2de1520717716f2bf4eac1b0810c71e6fc6055f4c766ef06cd355f4512b7ad7fda747323195591ee4355bf2302e64b9d7dff7c331608dfe084e704f9c06ac9342f1543569a18af6eb118d5a2375bc9d098ac80106c22a7a6d01d01523c135a89ddb30641f9b3b8e6b1f9fd1ab9ec4d41347ae94be94074a042816ed22d27c25673c0632f6b1136e650ad31be310907f79bf1c091d77e15ee8e5679d37068827e9f1cd83d2aceb54fcfc21bd1ab3887777949db5f394ba98ecadfe475295494655ed244ca5da1756c2da4b6d996f08d8270ee906edc6f1c552aefa60e9b02e11961cfb492eb3e4f9add79d7bd300cdd73a770d76eb1638dce156de246d65ce3d80c70223c0aff30db7772b02328dbd042b93b94ed86e1245c8e0aef2c307f7707903b28dfdc4e06e5017a1d0d034cec5ddd30d92cc80636215f780517f678f6956ac21450cbe7c35db22f0936685e80850cdee5c8bcaa2c19902d5ab033b85fd65446f5b9933c75f6074f0f168503e4a80af052b0d48f182836bbd9cfa941e863bc0b8e7196b2f173db9268bb994a5f630cdeefb84bfd8201a3abe855a35d095183259dc5d8646e95c4fe14cffec75f17ba1b1d1e202d3dd0005c103689a126debd573292bc80fac5ae03292319843c31c9ed8f6f9eb4f7ef6a32b90b2b4da39be92d0309cf3286636f293e00f00e47ad7524d9816225c29d880bc68d8bf83bd384d46ffadfbd6f93c94a408dbda59937e502df9b66fe07d7d3a0ef05eae907fa82aa19e3c34769b967b1aad01bb9c25bff2ed619d2d6bf7190b883b747bc64c77ddc2a019d6a926f11bd0f2ae68824d961532cf3e30c712387f07ba9ee006bae765ed5fd3a1bc620f451ddebbca59f5c46aa3bcd108233432b669421ce2283bf1c7e137c16666d6b8de5eedca5e4df6663283e947a66a3865ad09c2926528e8e78402589c0fb5c331a794e2fa16d2da20e1335f9f8701b4eb2d64050e349513ccac06d06d1d903ffc9fd76da12c6f26b5996931bd321213d571cd5465adbdab0022d0cfa70d5ab589cabe0fa0433454f8db9ceda77e52114c9d8fcbe79727ce6ba4d5204501765825f93ed61c6037fb51d6033a936893c2a63bdbf69e2521ae81a29dd2d4cdc5a258c9a7a7606687b78d91308e642df9c94990db045e30cc3241bb3c1b14812619cfb7865c3b415300c38453adb652b28b7dd0403e577ca602159838f27f323e7e89648239485ce4324da0b4c5cee6e78543be37e0e5b33ad3f876f8a180b276744cd4863976eaa8050ffe5aaeb724c97ccd3830dd555ac8a4a287788fa7c3db455a56416f487a6e78b5d6e18e223fd04ec60752981d8014371e903dcd9367e66228dc1ecd564c7e15c2d2d814185ea013abba3cd101bfb2aae66e80829ded494fcdfcfd86e80ba3ee78ef1d548e802d74ef474f194470d94c8651b7f974ee68ae602ee98eb75c89a2701c76b72219df765ee7fca6712ece23d0c5ff2e02a315eea2d8ce0c8ee1e93d4c5a9996be234cbb4684595a5c3a9f464a5dc2cc828d942fbcdd71eb0442aaa3858f53523d70abff998b1f5f1cbfff8c4e0a8301a88c4bef1f21d91b18b01024534292ef615fb0bcb99855e0e8d8db8d5cef3ef0fa45827d005d6b399c82d8fac5e5d795ceeba98f7fd40ffbb53d3720e3d19f7484614bbb979e2bdf45d7a75eb9d457b6c06fd514c56110df504f3555dea336b52fdfa2e094e3e50e627775d8a1c24c0ed5b69b1918911e3bb07e8770dda409997b7f3458f209a706304fb518dd6a58c7280725affdd7bf8feb11f38b727b47ba6443445f1c83294a2f164af92ebab1578175a253dcc533f8c24d6f554f76ece3d4b358dc1635549ed2e05484bd39f6bd6014b7eb5f702c33ba4b8de95f1c2941a318d8d5860593fa9d908e9721e74b694bd49fe1cc4ba858832b1015485aaf9854b3c9d0f9d7613bbf54ba5162514417693c4ff22afa177740395f91c7f01566bc27020885603fb5466f90691e8c7ea31ef30fcc0edc62ca6969b51ab50101ec17f505784606314b3d093dfaa4367f55c737ecc88bd7dc825cecdabcf7f2c7d6e9ffed5f79479b593c358182f69268049b1764e59ecbc4cac19d4a6e4f9a63cdc04c2ae7ed9ecb94265983976f3852c1bd44fb029123e6fd61f9f3589f55fa008b044d80053e4607095a8aa96154096afa35920a666f1b47cb444e69896b8744be68d7ca2ffb92894441623227278a044274c703965207565d858b3bf23dbb94abaa6484e75df615", @typed={0xcb, 0x4a, 0x0, 0x0, @binary="1cd51ed86b76dd15e9d9e0bf57b383000fb6da60b50cce8031bf11d2b1332a28b8f57ed36a8e778a16628047bb7f2af1caf807a6592a76abec6186d48909e2498cdfbb9cf0e5b6dbc6e1590131b323cba97fc7660d130d3aa909543e5dc2f49e0466654d0b3c958c04283827e212260bea65f3f4336c102dff89e1283699bba6f7ce27833117c2de72358363491d9565430a04614c99981054272f32b96adba9bcfd9a80d15d7966680eacd622090093a1bc022cd50858ad2cf60cbb6f601912e2161e97573eaf"}, @typed={0x8, 0x4e, 0x0, 0x0, @uid}]}, @nested={0xc, 0x76, 0x0, 0x1, [@typed={0x8, 0x71, 0x0, 0x0, @u32=0x8001}]}]}, 0x2458}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000050) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x40) r8 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000180), &(0x7f0000000300), 0x2, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r7, r0, 0x0, 0xfffffdef) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)=0x20800020) 22:52:29 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = dup(r1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x10000000009) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000004340)=ANY=[]) 22:52:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="44000000004350231cbad1249a98aa2f67cfaa93d2612b8b19f518648f09eca175b317c8ea8dba12366d9faec7ba62f91b46641a6e4d06607b8723d80900000097d6c18c1079836c4fd768b902db05f1c1e266f612f55e0400000000d1e8b711145ad3b3ce085536984e235b21cd8c6b6852ca84f8fd0c2932fa3099cad6a04dc4d4bf5709fd"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000040)) openat2(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)={0x109443, 0x8c, 0xf}, 0x18) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x140400, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), &(0x7f0000000880)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x100000) 22:52:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = accept(r0, &(0x7f00000014c0)=@alg, &(0x7f0000001540)=0x80) connect$bt_l2cap(r1, &(0x7f0000001580)={0x1f, 0x3ff, @none, 0x0, 0x2}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r2, 0x0) shutdown(r2, 0x1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000015c0)={0x7, 0x6, 0x7, 0x1, 0x1f, 0x0, 0x4}, 0xc) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4000}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000140)="d8156a9de2e8f8537262a3ebcc14cc06ab62c186ec1d8cb83dfd26e5ddeb4e186a2297e69bf2c7b2e09a8591ba7157c2f12b2cec70972d73e6ca4d117bde2b9373175dc0f5", 0x45}, {&(0x7f00000000c0)="4b05b690f9ba726cfd785b934cfcca3cc10bec1953cb7d93f235314df664755757", 0x21}, {&(0x7f0000000240)="2c4dd4d903cdd5a6f88f3429639ea75fbd7deee5d5686a166f6f2cf70896736308753c2497d8653c137b01a95e8aaca5cf3e959917892d97a3f5ab23dd52eecb3281a59b9993e474d55240447ae2ec76201df266c0ef", 0x56}, {&(0x7f00000002c0)="a99fbf6e22d30b59a4326627b256fdbf58c0dd0067a776d97545c98f03cc0a4be2ab98ee3203306c9c13ae375a22f6fd278fbaabf3e47103b8a56b918ef5a429c34b0fa5aaa018704bfe5fb4781166a0c93892e00b52", 0x56}, {&(0x7f00000001c0)='A', 0x1}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="0a5e12e176845f1dde192ff9b16a5b8b75cfb131259d2c16055a19e4766f5e90712df4018a9f60b6f5db2600f081977472583b12bdd1b2799f0407865129ab886147edd2a20e65439cad601ed9a0af6ddf807c82f93466881f713d129536cb36338283306d555e9de711d9ab131c61f28b8b8652ac47770eef5067f1529e0e6dce36d38a4d3f640486fcb202268ab9c95b42a74983b86ac9e3711eb3457b865a5bde9b8dd0a1d7061a687ed1e5c64d7b2e40", 0xb2}], 0x7}, 0x40000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b000801017c8100202000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) [ 188.220864] loop5: detected capacity change from 0 to 40 [ 188.244378] FAT-fs (loop5): Unrecognized mount option "ØjâèøSrb£ëÌÌ«bÁ†ìŒ¸=ý&åÝëNj"—æ›òÇ²àš…‘ºqWÂñ+" or missing value [ 188.276009] 9pnet_fd: p9_fd_create_unix (4064): problem connecting socket: ./file0: -111 [ 188.303890] loop5: detected capacity change from 0 to 40 22:52:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mount_setattr(r0, &(0x7f0000000000)='./file1\x00', 0x8200, &(0x7f0000000140)={0x100001, 0x100073, 0x180000, {r0}}, 0x20) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0xa4c}], 0x1, 0x7fffffc, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x7, 0x80, 0x98, 0x2, 0xff, 0x40, 0x0, 0xfffffffffffffff7, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0x100000001, 0x5}, 0x8214, 0x5, 0x4, 0x5, 0x3, 0x5, 0x3, 0x0, 0x7, 0x0, 0x5}, r3, 0x2, r2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r4, 0x0) shutdown(r4, 0x1) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r4, 0x80047210, &(0x7f00000001c0)) 22:52:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x876c2615bd1eafe8) pwrite64(r2, &(0x7f0000000080)="ee35", 0x2, 0xfff) pwrite64(r3, &(0x7f0000000140)="c0", 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) [ 188.320004] FAT-fs (loop5): Unrecognized mount option "ØjâèøSrb£ëÌÌ«bÁ†ìŒ¸=ý&åÝëNj"—æ›òÇ²àš…‘ºqWÂñ+" or missing value [ 188.322480] Process accounting resumed 22:52:29 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_submit(0x0, 0x0, &(0x7f0000000600)) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000000540)=""/27, 0x1b}], 0x7, &(0x7f0000000740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x0, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) 22:52:29 executing program 6: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000040)=[0x4], 0x0, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 22:52:45 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_submit(0x0, 0x0, &(0x7f0000000600)) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000000540)=""/27, 0x1b}], 0x7, &(0x7f0000000740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x0, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) [ 204.596130] audit: type=1400 audit(1676847165.898:10): avc: denied { tracepoint } for pid=4124 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:52:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2, 0xc3388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffff7ffe, 0x0, 0x0, 0x3e7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000580)='proc\x00', 0x0) r1 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="ad70422f4d654562a5b991f431c448b814ff97ff0238ea316842630649e1016d25e94d2fd20c3d34a591a3cac286e3ae7777e4fe57384cc285e1f5dfa65d037ba04a1a90b14877737c49779cc65602b8abf6592fbdd98dd94fd0d0880ec5f4638d51fe31"], 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 22:52:45 executing program 6: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x45240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000200)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x1f, 0x5, 0x6, 0x8, 0x0, 0x101, 0x200, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x7}, 0x800, 0x3f, 0x4, 0x9, 0x0, 0x8, 0x1ff, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x80000000, 0xffffffffffffffff, 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x14550, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x101a8, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) pipe(&(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r4, &(0x7f0000000100)='.log\x00', 0x40, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='wlan1\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) 22:52:45 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x1, 0x3, 0x2b, 0x0, 0x7, 0x1000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x101, 0x80000001, 0x5, 0xa, 0x9, 0x2, 0x0, 0xff}, r0, 0xe, 0xffffffffffffffff, 0x1) r2 = gettid() kcmp(r2, 0x0, 0x0, r1, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="50f2e649137860f8"]) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) 22:52:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x101, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000c40)={0x6, {{0xa, 0x4e23, 0x2, @mcast2, 0xffffffff}}, {{0xa, 0x4e20, 0x3, @private0, 0x2}}}, 0x108) socket$inet6(0xa, 0xa, 0x1) shutdown(0xffffffffffffffff, 0x1) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) sendmmsg$inet6(r3, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6b4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="ab48c3917faa5aad3892ec81225f5cc8f8ace292504b78d104d765a0cb1b9d0aaa0074f8f688f367c4405068bc0a31f240b9e246bcede86b03c63d98e426650661a99b14b27b374a18281372ca6766d6305bbee0d087e5d51d987cc6d2c3e556d713df1dcfd23c3784c4733a6fa0c99b427f84b5b11ecd9c8fe7da901f8fd46390565a8883f0cd73946c6cd32912d0140b371aa79bfa58a5b2b40561e905cb05101ad8c6f51e658362709940ee8dc48057ec", 0xb2}, {&(0x7f00000001c0)="1ca71d64035716c3ada8935cb7bef3776f819049c312ebbd3dff7eb8371daa3fd5477584d143953c9667711b45ffe62d4f58a4bc987f507c1ccc6a53fcd25d510ef53c1a2dc99079b5a58b010a990be10810754335cdc1968a", 0x59}, {&(0x7f0000000b40)="c214ee47b5ac02ac26952a52d5c32fd567bd84717af8f221ff0cbb012eb46fbee3ccb5b8553a8bdb49349cb33e6eb8cb0561b6d6356eff16c0dabb897845a5cc9300fc62c808664163f7e4578ab4bb01085ec522e646a02f4823dd0e2615ef4612009868f9e548d18abd17aacda1a336c205acdf07eaa25c3d154a1a8f7ca947ca8d726ddff15911aecfad759bf6d590cdfbe1fdaf0862651bc8670f03b329d84f34b242c0a1cba0d3370f5d0d7bbf0699c038a4e38341334460a7dc17f0edb22db3187201b6a81da441707ba57b42799746fc3683787334fd167e9025d012f3", 0xe0}], 0x3}}], 0x1, 0x40000) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000d80)) fallocate(r0, 0x7, 0x2, 0x4) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xc9, 0x3, 0xf9, 0x7, 0x9, 0x2, 0x3e, 0x7f, 0x51, 0x38, 0x267, 0x1bb5, 0x3, 0x20, 0x2, 0x3f, 0x1}, [{0x2, 0x923, 0x7fc00, 0x5, 0xfffffff7, 0x6, 0x7f, 0x1}, {0x6474e551, 0xfa1, 0xfffffff7, 0x298, 0x5, 0x2e, 0xb3, 0x7}], "604754520aef3bedb94a29120c9a05f9a36f5e01da9b8086272955ccd5bfae2e708a70edd4e33a3617e55b018b9e1a6241a172e3047bc2c4c655140e09c0681461ad1aad5dd33e1ada7bca83651d70c7761c1eeefb8542d3a5a689669916e05c4fc65443441fd0fc597e8a46268d5a7d5e90e83d43fbde0fdf8b43a32bbf78443afae939ab811ddfaad9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x802) fallocate(0xffffffffffffffff, 0x4, 0x2, 0x1ff) sendmmsg$inet6(r0, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)="36660fe30e146cbb8d456f11ccc31bfa3ca8604f9a3915ab5ca7a0532a092a8fe5591d17ec926d33a9784b951384dc63103190c2a3d0736950ea209c30a94edb9913ebaf927da3b347a2bcafd1d8123cefe83904897a5758ff77e1ac4ff5bf7cd06442a1614e138fe118dca8ba5eb0f9d59f603cf81e10f6a52b9442db11530787d4bf00887a3664fdf76b716b55396a5a864e91436f00255c897e164bca0773c9025a8a8f83c5ca9242fad601e481f99751af081848e6da60ba2021d904b8470ee1f0c1535b4991f38ade82e140c83461b4a0113e3898d72047d791743324d8e7", 0xe1}, {&(0x7f0000001900)="025f1f33015a1a999af108ab784acfe739696af4a83ffa2d22d2500db8057f7a36f083ae419eb4a321141bc62f77c73d5d4939ccbc45ec4ea63e62b730e3c845df4f0a8cd132e5c57274f42d759a1c335898b4017c1a93b72ca4b823a56ee9b8a29ffd5b1704eab901f5f5eaef20216efcb143cb6cdd0fdb5b14f22d0f4674eb6d8e30b40ddc32bf5844c29912485078", 0x90}, {&(0x7f00000019c0)="cb3954b2e7a713c4e2a2bf0bd1fa7878371bbd579175", 0x16}, {&(0x7f0000001a00)="aeeb35046a1f32ece0108db5dc365047ecbfbb8182993ae644384fbe60595af9170f15c03bf1fb46d30cfd1df4ca393864634ba574246dec0471309d4fbb9984e1dec5dd47c330270b0562a5665d586e9a702224706f69e050ee4ff5f19341bd", 0x60}, {&(0x7f0000001a80)="ebc9a75f93545fc09a95333f05ec5ef6e40c205121f8ecf3e14d2dbf6348d901e0083e031f", 0x25}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:52:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000340)=ANY=[@ANYBLOB="1497c11109ade13288d19fffc26400d18987d7acbfe66ce2685267d6d1914e6ef69a4883"], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000540)=ANY=[@ANYBLOB="d2d57e9ad17add41b7001ba565b84eaa0feb7c0429b9abd98ffd8544c2215b85bb088bfe117c4143a4c1ea6f35", @ANYRES32=r0, @ANYBLOB="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"]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) geteuid() close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='stat\x00') 22:52:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x100) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='.]#.\x00', &(0x7f00000005c0)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000980)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000a80)='vfat\x00', &(0x7f0000000ac0)='-{v!\x00'], &(0x7f0000000d80)=[&(0x7f0000000b40)='\x00', &(0x7f0000000b80)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000c80)='#\x00', &(0x7f0000000cc0)=']!+%\',(-\x00', &(0x7f0000000d00)='}\\\'\x00', &(0x7f0000000d40)='vfat\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="000004080000000000000000000000004e02000000000000000000000000000000000000000000000000000000000000000300"/326], 0x220) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r2, 0x402, 0x3) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f00000003c0)={0x104, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1100000001}, @typed={0xe8, 0x6e, 0x0, 0x0, @str='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3'}]}, 0x104}], 0x1}, 0x0) writev(r2, &(0x7f0000000900)=[{&(0x7f00000006c0)="3d9a57c4a7662d3a2107e5", 0xb}, {&(0x7f0000000700)="5ae749969148df6cbbf7352ef2d9ea46b47d12a14a30129f13519a0f61052aeed1da8ebae330889aac356682fc1e4942d8b82e1f71c0dd22708bcb094ad6b1b5115658cee0ff8b392a9e326439d83ac4d7db2dabacd3223311d0afdeb48b600bdfd9942a195d38ba1d7251df2146792bf70c9edf622fb121b9978e7f0db09ab1835703e2fc66d81c0206d0c9d0ec6f368cee7e3fab6392061dcfd08cb949788ab0760cfcc990a8491e625807688941", 0xaf}, {&(0x7f00000007c0)="0f1591e5d06eccc2c2da4401a24bc9ebc88014cab16de69a18827c4dc111f1c802cb10c2faa5fa60eb7979093a636c1b89b72f32f6915887cde413c00a0f9af09c762f991bb9", 0x46}, {&(0x7f0000000840)="5f0f3e90fe6b073e8010e5b41654381db7cb28faa2c93f35fca0e5c3c761f297293c8a5abcb10f", 0x27}, {&(0x7f0000000880)="d93ccb1202e7dc2ead1597ae8ab1648172ef4e572743ee4b717a8caf80fc56236015a0e46afc1207c93947166fb13a523de1ff195f170c35bad774f7228e5ccabe2b3c905a367bd97b2ade14fd1253", 0x4f}], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 22:52:45 executing program 0: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="080000000000b7c40a90000001000000000069c81bde5a0173820000b90000000000000201000000000000000800000000000000d4e000090000000000002d4b23e1ec00000000000000000000007e000000000000000000000500000000"]) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x3, 0x8, 0x9, 0x1, 0x0, 0x10000, 0x1020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x45615dc1}, 0x8, 0x7fff, 0x6, 0x3, 0x10000, 0x14, 0x8000, 0x0, 0x101, 0x0, 0x150f0d6}, 0xffffffffffffffff, 0x9, r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x22c00) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x7, 0x0, 0x7, 0x7, 0x8}) [ 204.622657] loop1: detected capacity change from 0 to 40 [ 204.742168] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000018c0)=ANY=[@ANYBLOB="ab0f000000000000a10e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/96280]) write(r3, &(0x7f0000000080)="01", 0x292e9) 22:52:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x101, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000c40)={0x6, {{0xa, 0x4e23, 0x2, @mcast2, 0xffffffff}}, {{0xa, 0x4e20, 0x3, @private0, 0x2}}}, 0x108) socket$inet6(0xa, 0xa, 0x1) shutdown(0xffffffffffffffff, 0x1) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) sendmmsg$inet6(r3, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6b4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="ab48c3917faa5aad3892ec81225f5cc8f8ace292504b78d104d765a0cb1b9d0aaa0074f8f688f367c4405068bc0a31f240b9e246bcede86b03c63d98e426650661a99b14b27b374a18281372ca6766d6305bbee0d087e5d51d987cc6d2c3e556d713df1dcfd23c3784c4733a6fa0c99b427f84b5b11ecd9c8fe7da901f8fd46390565a8883f0cd73946c6cd32912d0140b371aa79bfa58a5b2b40561e905cb05101ad8c6f51e658362709940ee8dc48057ec", 0xb2}, {&(0x7f00000001c0)="1ca71d64035716c3ada8935cb7bef3776f819049c312ebbd3dff7eb8371daa3fd5477584d143953c9667711b45ffe62d4f58a4bc987f507c1ccc6a53fcd25d510ef53c1a2dc99079b5a58b010a990be10810754335cdc1968a", 0x59}, {&(0x7f0000000b40)="c214ee47b5ac02ac26952a52d5c32fd567bd84717af8f221ff0cbb012eb46fbee3ccb5b8553a8bdb49349cb33e6eb8cb0561b6d6356eff16c0dabb897845a5cc9300fc62c808664163f7e4578ab4bb01085ec522e646a02f4823dd0e2615ef4612009868f9e548d18abd17aacda1a336c205acdf07eaa25c3d154a1a8f7ca947ca8d726ddff15911aecfad759bf6d590cdfbe1fdaf0862651bc8670f03b329d84f34b242c0a1cba0d3370f5d0d7bbf0699c038a4e38341334460a7dc17f0edb22db3187201b6a81da441707ba57b42799746fc3683787334fd167e9025d012f3", 0xe0}], 0x3}}], 0x1, 0x40000) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000d80)) fallocate(r0, 0x7, 0x2, 0x4) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xc9, 0x3, 0xf9, 0x7, 0x9, 0x2, 0x3e, 0x7f, 0x51, 0x38, 0x267, 0x1bb5, 0x3, 0x20, 0x2, 0x3f, 0x1}, [{0x2, 0x923, 0x7fc00, 0x5, 0xfffffff7, 0x6, 0x7f, 0x1}, {0x6474e551, 0xfa1, 0xfffffff7, 0x298, 0x5, 0x2e, 0xb3, 0x7}], "604754520aef3bedb94a29120c9a05f9a36f5e01da9b8086272955ccd5bfae2e708a70edd4e33a3617e55b018b9e1a6241a172e3047bc2c4c655140e09c0681461ad1aad5dd33e1ada7bca83651d70c7761c1eeefb8542d3a5a689669916e05c4fc65443441fd0fc597e8a46268d5a7d5e90e83d43fbde0fdf8b43a32bbf78443afae939ab811ddfaad9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x802) fallocate(0xffffffffffffffff, 0x4, 0x2, 0x1ff) sendmmsg$inet6(r0, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)="36660fe30e146cbb8d456f11ccc31bfa3ca8604f9a3915ab5ca7a0532a092a8fe5591d17ec926d33a9784b951384dc63103190c2a3d0736950ea209c30a94edb9913ebaf927da3b347a2bcafd1d8123cefe83904897a5758ff77e1ac4ff5bf7cd06442a1614e138fe118dca8ba5eb0f9d59f603cf81e10f6a52b9442db11530787d4bf00887a3664fdf76b716b55396a5a864e91436f00255c897e164bca0773c9025a8a8f83c5ca9242fad601e481f99751af081848e6da60ba2021d904b8470ee1f0c1535b4991f38ade82e140c83461b4a0113e3898d72047d791743324d8e7", 0xe1}, {&(0x7f0000001900)="025f1f33015a1a999af108ab784acfe739696af4a83ffa2d22d2500db8057f7a36f083ae419eb4a321141bc62f77c73d5d4939ccbc45ec4ea63e62b730e3c845df4f0a8cd132e5c57274f42d759a1c335898b4017c1a93b72ca4b823a56ee9b8a29ffd5b1704eab901f5f5eaef20216efcb143cb6cdd0fdb5b14f22d0f4674eb6d8e30b40ddc32bf5844c29912485078", 0x90}, {&(0x7f00000019c0)="cb3954b2e7a713c4e2a2bf0bd1fa7878371bbd579175", 0x16}, {&(0x7f0000001a00)="aeeb35046a1f32ece0108db5dc365047ecbfbb8182993ae644384fbe60595af9170f15c03bf1fb46d30cfd1df4ca393864634ba574246dec0471309d4fbb9984e1dec5dd47c330270b0562a5665d586e9a702224706f69e050ee4ff5f19341bd", 0x60}, {&(0x7f0000001a80)="ebc9a75f93545fc09a95333f05ec5ef6e40c205121f8ecf3e14d2dbf6348d901e0083e031f", 0x25}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:52:46 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x82, 0x7, 0x1, 0x5, 0x0, 0xc1, 0x100, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x4, @perf_config_ext={0x1, 0x5}, 0x0, 0x6c, 0x245d, 0x3, 0x10001, 0xe2, 0x7, 0x0, 0x8, 0x0, 0x6}, r3, 0x4, r1, 0x1) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ptype\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000140)={@id={0x2, 0x0, @b}}) memfd_secret(0x80000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000800100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000faff002e2f66696c653100debf5d365e3078c8f4901e184c92768653155aa870ced13e2b882b8db70dcdc99ec15e2ca6dbc99a4e7cac5a818dd911236930a5783c54e8c5338bc8d37ecd8a46e2617adf916e392627cdd63808a6f92c25b6a31023f088f43a8551b0ffe72cc8761b2bc61e4ef5f3b2348e415f4a7c5af32f1b798eae0f020e8b1af8d9701ff0c81f5880d8ff92c277d786b80c7ce8301c28873debaed777f6f99e803b3a7be0cfc60c34c8ccd2632bca72092001b3014adfbf6a89"]) read$hiddev(r6, &(0x7f0000000700)=""/240, 0xf0) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000380)={@dev, @local, 0x0, 0x80000, [@broadcast, @multicast2]}, 0x18) 22:52:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x101, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000c40)={0x6, {{0xa, 0x4e23, 0x2, @mcast2, 0xffffffff}}, {{0xa, 0x4e20, 0x3, @private0, 0x2}}}, 0x108) socket$inet6(0xa, 0xa, 0x1) shutdown(0xffffffffffffffff, 0x1) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) sendmmsg$inet6(r3, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x6b4, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="ab48c3917faa5aad3892ec81225f5cc8f8ace292504b78d104d765a0cb1b9d0aaa0074f8f688f367c4405068bc0a31f240b9e246bcede86b03c63d98e426650661a99b14b27b374a18281372ca6766d6305bbee0d087e5d51d987cc6d2c3e556d713df1dcfd23c3784c4733a6fa0c99b427f84b5b11ecd9c8fe7da901f8fd46390565a8883f0cd73946c6cd32912d0140b371aa79bfa58a5b2b40561e905cb05101ad8c6f51e658362709940ee8dc48057ec", 0xb2}, {&(0x7f00000001c0)="1ca71d64035716c3ada8935cb7bef3776f819049c312ebbd3dff7eb8371daa3fd5477584d143953c9667711b45ffe62d4f58a4bc987f507c1ccc6a53fcd25d510ef53c1a2dc99079b5a58b010a990be10810754335cdc1968a", 0x59}, {&(0x7f0000000b40)="c214ee47b5ac02ac26952a52d5c32fd567bd84717af8f221ff0cbb012eb46fbee3ccb5b8553a8bdb49349cb33e6eb8cb0561b6d6356eff16c0dabb897845a5cc9300fc62c808664163f7e4578ab4bb01085ec522e646a02f4823dd0e2615ef4612009868f9e548d18abd17aacda1a336c205acdf07eaa25c3d154a1a8f7ca947ca8d726ddff15911aecfad759bf6d590cdfbe1fdaf0862651bc8670f03b329d84f34b242c0a1cba0d3370f5d0d7bbf0699c038a4e38341334460a7dc17f0edb22db3187201b6a81da441707ba57b42799746fc3683787334fd167e9025d012f3", 0xe0}], 0x3}}], 0x1, 0x40000) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000d80)) fallocate(r0, 0x7, 0x2, 0x4) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xc9, 0x3, 0xf9, 0x7, 0x9, 0x2, 0x3e, 0x7f, 0x51, 0x38, 0x267, 0x1bb5, 0x3, 0x20, 0x2, 0x3f, 0x1}, [{0x2, 0x923, 0x7fc00, 0x5, 0xfffffff7, 0x6, 0x7f, 0x1}, {0x6474e551, 0xfa1, 0xfffffff7, 0x298, 0x5, 0x2e, 0xb3, 0x7}], "604754520aef3bedb94a29120c9a05f9a36f5e01da9b8086272955ccd5bfae2e708a70edd4e33a3617e55b018b9e1a6241a172e3047bc2c4c655140e09c0681461ad1aad5dd33e1ada7bca83651d70c7761c1eeefb8542d3a5a689669916e05c4fc65443441fd0fc597e8a46268d5a7d5e90e83d43fbde0fdf8b43a32bbf78443afae939ab811ddfaad9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x802) fallocate(0xffffffffffffffff, 0x4, 0x2, 0x1ff) sendmmsg$inet6(r0, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001800)="36660fe30e146cbb8d456f11ccc31bfa3ca8604f9a3915ab5ca7a0532a092a8fe5591d17ec926d33a9784b951384dc63103190c2a3d0736950ea209c30a94edb9913ebaf927da3b347a2bcafd1d8123cefe83904897a5758ff77e1ac4ff5bf7cd06442a1614e138fe118dca8ba5eb0f9d59f603cf81e10f6a52b9442db11530787d4bf00887a3664fdf76b716b55396a5a864e91436f00255c897e164bca0773c9025a8a8f83c5ca9242fad601e481f99751af081848e6da60ba2021d904b8470ee1f0c1535b4991f38ade82e140c83461b4a0113e3898d72047d791743324d8e7", 0xe1}, {&(0x7f0000001900)="025f1f33015a1a999af108ab784acfe739696af4a83ffa2d22d2500db8057f7a36f083ae419eb4a321141bc62f77c73d5d4939ccbc45ec4ea63e62b730e3c845df4f0a8cd132e5c57274f42d759a1c335898b4017c1a93b72ca4b823a56ee9b8a29ffd5b1704eab901f5f5eaef20216efcb143cb6cdd0fdb5b14f22d0f4674eb6d8e30b40ddc32bf5844c29912485078", 0x90}, {&(0x7f00000019c0)="cb3954b2e7a713c4e2a2bf0bd1fa7878371bbd579175", 0x16}, {&(0x7f0000001a00)="aeeb35046a1f32ece0108db5dc365047ecbfbb8182993ae644384fbe60595af9170f15c03bf1fb46d30cfd1df4ca393864634ba574246dec0471309d4fbb9984e1dec5dd47c330270b0562a5665d586e9a702224706f69e050ee4ff5f19341bd", 0x60}, {&(0x7f0000001a80)="ebc9a75f93545fc09a95333f05ec5ef6e40c205121f8ecf3e14d2dbf6348d901e0083e031f", 0x25}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:52:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYRES32=r1], 0x30}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2926}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000480)="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") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) [ 205.333294] syz-executor.1: attempt to access beyond end of device [ 205.333294] loop1: rw=2049, sector=44, nr_sectors = 12 limit=40 [ 205.404232] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:46 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r0, 0x409, 0x7) pipe(&(0x7f0000000700)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) readv(r1, &(0x7f0000003ac0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/138, 0x8a}, {&(0x7f0000001800)=""/228, 0xe4}, {&(0x7f0000001900)=""/251, 0xfb}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/170, 0xaa}], 0x8) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000003b40)=ANY=[@ANYBLOB="34400000dcc864ed487803e987c30c58bddf8626a44b163429a3850f491a7279882f683bb28f772a68effb4d39572b97cffbb6f7134277fb4d40577935403246828ac2399b8c18de03fb8b49cbea9acac82c330a9cf8951ad5ccc620f90a9a6cce636603265f0331253a56d62204e1e0c0ad818ccc222a38c9cad3665c18208211", @ANYRES16=0x0, @ANYBLOB="040100000000fbdbdf25d6accc0f5c6b356c04005e3593c1852f520c54311791d1585f00000000000000000500300000000000050029000000000089c3527529b4e57702d4259219644af07a783fc20fa6e669b00f21f7273bd40290584a3ae28c0774143f6383106f99095526967d84"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x87ffffc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, 0xffffffffffffffff, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88", 0x10, 0xfffffffffffff800, 0x0, 0x2}]) [ 205.462616] loop2: detected capacity change from 0 to 264192 22:52:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x7, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000600)=""/148, 0x94) r1 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x2, 0x7f, 0x1f, 0x12, 0x0, 0x7, 0xc3b6e17f8c891c31, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4f8f401f, 0x4, @perf_config_ext={0x101, 0x7}, 0x100, 0x5, 0x5, 0x0, 0x9, 0xf08e, 0x20, 0x0, 0xff, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x8) read$hiddev(r2, &(0x7f0000000700)=""/240, 0xf0) syz_open_dev$hiddev(&(0x7f0000000000), 0x800, 0x387000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$VT_DISALLOCATE(r3, 0x5608) openat(r2, &(0x7f0000000200)='./file1\x00', 0x210180, 0x0) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000800)={0x0, 0x17, 0x8}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)={@dev, @local, 0x0, 0x80000, [@broadcast, @multicast2]}, 0x18) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x220) 22:52:46 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_submit(0x0, 0x0, &(0x7f0000000600)) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000040)=""/75, 0x4b}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/165, 0xa5}, {&(0x7f0000000540)=""/27, 0x1b}], 0x7, &(0x7f0000000740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x0, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) 22:52:46 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x1, 0x3, 0x2b, 0x0, 0x7, 0x1000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x200, 0x101, 0x80000001, 0x5, 0xa, 0x9, 0x2, 0x0, 0xff}, r0, 0xe, 0xffffffffffffffff, 0x1) r2 = gettid() kcmp(r2, 0x0, 0x0, r1, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="50f2e649137860f8"]) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) 22:52:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x100) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='.]#.\x00', &(0x7f00000005c0)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000980)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000a80)='vfat\x00', &(0x7f0000000ac0)='-{v!\x00'], &(0x7f0000000d80)=[&(0x7f0000000b40)='\x00', &(0x7f0000000b80)='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3', &(0x7f0000000c80)='#\x00', &(0x7f0000000cc0)=']!+%\',(-\x00', &(0x7f0000000d00)='}\\\'\x00', &(0x7f0000000d40)='vfat\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="000004080000000000000000000000004e02000000000000000000000000000000000000000000000000000000000000000300"/326], 0x220) r2 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r2, 0x402, 0x3) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f00000003c0)={0x104, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1100000001}, @typed={0xe8, 0x6e, 0x0, 0x0, @str='@\xdf\xdfj\x10\v\x04\xdb\xb5z\xfb\x10\xd3;\xa9\x1f\x12\xd1\x8f\x7f\xf5\x9d\xc6\xdd\xe8em\x1bD9\xed\x88)\xab\x94N-\xf0\xc6\x046S\xb6,\xeb\x93,\x11\x1e\x8d\xb8\xa1X\x80\xa0\x8d9B4c:(\x81^\xf0\x82%\xc0g\x05K\xa9*\xa5H.\x95\xf4\xe9ta\xcc\xba\xa6\xd6\xcc\xa4\xb7\x89o\xee\x00\x00\x00\x00\x00\x00\xf5\xc4x\a\xbc\xecm\xd3^\xcfr\xec\xb4L\x8e\xc6\xf3.\xbf\xafk\x9c\x83L2g\\e\xf3\xe4\xa3p\xd7MyA\xf5\tK\x89\xb5\xfar{\xad\t\x96O\xb6\'\xcc\xbc\xd7\xba\xaa\n\x18MI\x01Sx\x1b\xad\xdfD\xef\xd0\xb8\x89\xa9\xe5\xb46n~\xe8&qi|\x9eg\xe9\xff\x96\x868M\xaba3\xcc\xa5\xe2\x82j\xb5#\xd9\xbd\xf9\xfe\xa6\xa7\a\x18\xb1\xb4\xff\x98/\xa5\xad\xd9\xd2c\x84\xf1\\\x825\xe8\xde\x14\x83\xaap\x80\xcc\xb3'}]}, 0x104}], 0x1}, 0x0) writev(r2, &(0x7f0000000900)=[{&(0x7f00000006c0)="3d9a57c4a7662d3a2107e5", 0xb}, {&(0x7f0000000700)="5ae749969148df6cbbf7352ef2d9ea46b47d12a14a30129f13519a0f61052aeed1da8ebae330889aac356682fc1e4942d8b82e1f71c0dd22708bcb094ad6b1b5115658cee0ff8b392a9e326439d83ac4d7db2dabacd3223311d0afdeb48b600bdfd9942a195d38ba1d7251df2146792bf70c9edf622fb121b9978e7f0db09ab1835703e2fc66d81c0206d0c9d0ec6f368cee7e3fab6392061dcfd08cb949788ab0760cfcc990a8491e625807688941", 0xaf}, {&(0x7f00000007c0)="0f1591e5d06eccc2c2da4401a24bc9ebc88014cab16de69a18827c4dc111f1c802cb10c2faa5fa60eb7979093a636c1b89b72f32f6915887cde413c00a0f9af09c762f991bb9", 0x46}, {&(0x7f0000000840)="5f0f3e90fe6b073e8010e5b41654381db7cb28faa2c93f35fca0e5c3c761f297293c8a5abcb10f", 0x27}, {&(0x7f0000000880)="d93ccb1202e7dc2ead1597ae8ab1648172ef4e572743ee4b717a8caf80fc56236015a0e46afc1207c93947166fb13a523de1ff195f170c35bad774f7228e5ccabe2b3c905a367bd97b2ade14fd1253", 0x4f}], 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 22:52:46 executing program 6: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x40200, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x149200, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB="2e2ff1d46c013000"]) io_uring_enter(r3, 0x4dd8, 0x2346, 0x1, &(0x7f0000000340)={[0x7cb]}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x5, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2e, 0x6e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x4800}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x4a880) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r5}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r6, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) 22:52:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x8000) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r2, 0x1) shutdown(r2, 0x1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000001940)={{r2}, "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"}) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x40, 0x2) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x6009, &(0x7f0000001900)) [ 205.623732] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 205.630063] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) openat(r1, 0x0, 0x50100, 0x18) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write(r1, &(0x7f0000000d00)="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", 0xd60) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r2, 0x0) shutdown(r2, 0x1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r4 = gettid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3f, 0x7, 0x2, 0x4d, 0x0, 0x1, 0x240, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x7, 0x8, 0x5, 0xfff, 0xe3, 0x1a2, 0x0, 0x69c, 0x0, 0xffff}, r4, 0xa, r3, 0x1) 22:52:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200050000000e"], 0x125) close_range(r1, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f00000029c0)={0x10, 0x3d, 0x9}, 0x10}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/127, 0x7f}], 0x3) r3 = io_uring_setup(0x62db, &(0x7f0000001040)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r4, &(0x7f0000000040)=""/169, 0x200000e9) openat$incfs(r4, &(0x7f0000000100)='.log\x00', 0x40, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/69, 0x45}], 0x1) close_range(r3, 0xffffffffffffffff, 0x2) [ 205.905117] sg_write: data in/out 917468/251 bytes for SCSI command 0x0-- guessing data in; [ 205.905117] program syz-executor.2 not setting count and/or reply_len properly [ 205.914009] ------------[ cut here ]------------ [ 205.914543] WARNING: CPU: 0 PID: 4203 at lib/iov_iter.c:364 _copy_from_iter+0x2b2/0x1140 [ 205.915249] Modules linked in: [ 205.915672] CPU: 0 PID: 4203 Comm: syz-executor.2 Not tainted 6.2.0-rc8-next-20230217 #1 [ 205.916389] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 205.917090] RIP: 0010:_copy_from_iter+0x2b2/0x1140 [ 205.917599] Code: 5d 41 5e 41 5f e9 32 fc 33 02 e8 29 e8 35 ff be 70 01 00 00 48 c7 c7 e0 d4 9e 84 e8 08 dd 59 ff e9 51 fe ff ff e8 0e e8 35 ff <0f> 0b 45 31 f6 eb 87 e8 02 e8 35 ff 31 ff 89 ee e8 69 e3 35 ff 40 [ 205.922040] RSP: 0018:ffff888047237608 EFLAGS: 00010212 [ 205.923440] RAX: 00000000000057f2 RBX: 0000000000000000 RCX: ffffc9000481b000 [ 205.924090] RDX: 0000000000040000 RSI: ffffffff821593b2 RDI: 0000000000000001 [ 205.924760] RBP: 0000000000001000 R08: 0000000000000001 R09: 0000000000000000 [ 205.925370] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 205.926000] R13: ffff888047237838 R14: 0000000000001000 R15: ffff888047237838 [ 205.926650] FS: 00007f7d707fe700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 205.927370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.927900] CR2: 0000001b2c222000 CR3: 000000000eea0000 CR4: 0000000000350ef0 [ 205.928561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.929170] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 205.929790] Call Trace: [ 205.930090] [ 205.930410] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 205.930929] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 205.931459] ? __pfx__copy_from_iter+0x10/0x10 [ 205.931920] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 205.932541] copy_page_from_iter+0x251/0x430 [ 205.933053] blk_rq_map_user_iov+0xb41/0x16c0 [ 205.933570] ? lock_is_held_type+0x41/0x120 [ 205.934033] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 205.934649] blk_rq_map_user_io+0x1d1/0x200 [ 205.935100] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 205.935583] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 205.936120] ? sg_build_indirect.isra.0+0x3b2/0x640 [ 205.936650] sg_common_write.constprop.0+0xd8d/0x15f0 [ 205.937209] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 205.937843] sg_write.part.0+0x698/0xac0 [ 205.938293] ? __pfx_sg_write.part.0+0x10/0x10 [ 205.938760] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 205.939240] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 205.939819] ? perf_trace_preemptirq_template+0x252/0x420 [ 205.940390] ? perf_trace_run_bpf_submit+0xf3/0x190 [ 205.940892] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 205.941469] ? __pfx_perf_trace_preemptirq_template+0x10/0x10 [ 205.942050] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 205.942600] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 205.943090] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 205.943663] sg_write+0x8d/0xe0 [ 205.944051] vfs_write+0x2cf/0xdc0 [ 205.944459] ? __pfx_sg_write+0x10/0x10 [ 205.944873] ? __pfx_vfs_write+0x10/0x10 [ 205.945369] ? __fget_files+0x270/0x480 [ 205.945833] ? __fget_light+0xe5/0x280 [ 205.946241] ksys_write+0x12b/0x260 [ 205.946690] ? __pfx_ksys_write+0x10/0x10 [ 205.947183] do_syscall_64+0x3f/0x90 [ 205.947630] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 205.948113] RIP: 0033:0x7f7d73288b19 [ 205.948540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 205.949940] RSP: 002b:00007f7d707fe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 205.950660] RAX: ffffffffffffffda RBX: 00007f7d7339bf60 RCX: 00007f7d73288b19 [ 205.951279] RDX: 0000000000000125 RSI: 00000000200003c0 RDI: 0000000000000005 [ 205.951889] RBP: 00007f7d732e2f6d R08: 0000000000000000 R09: 0000000000000000 [ 205.952510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 205.953102] R13: 00007ffd84c322cf R14: 00007f7d707fe300 R15: 0000000000022000 [ 205.953820] [ 205.954100] irq event stamp: 6955 [ 205.954480] hardirqs last enabled at (6987): [] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 205.955249] hardirqs last disabled at (7018): [] __up_console_sem+0x5d/0x80 [ 205.955950] softirqs last enabled at (4152): [] __irq_exit_rcu+0xcc/0x110 [ 205.956640] softirqs last disabled at (4027): [] __irq_exit_rcu+0xcc/0x110 [ 205.957303] ---[ end trace 0000000000000000 ]--- [ 205.996104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pid=4207 comm=syz-executor.2 [ 206.003892] audit: type=1400 audit(1676847167.306:11): avc: denied { read } for pid=4197 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 206.042930] sg_write: data in/out 1829634012/251 bytes for SCSI command 0xa-- guessing data in; [ 206.042930] program syz-executor.2 not setting count and/or reply_len properly [ 206.434910] syz-executor.1 (4181) used greatest stack depth: 23584 bytes left VM DIAGNOSIS: 22:52:47 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff825005d5 RDI=ffffffff87f0ada0 RBP=ffffffff87f0ad60 RSP=ffff888047236f78 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff87f0ad60 R14=0000000000000010 R15=ffffffff825005c0 RIP=ffffffff8250062d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7d707fe700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe44ffa90000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe44ffa8e000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c222000 CR3=000000000eea0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff810bd643 RBX=ffffffff860763ff RCX=0000000000000001 RDX=ffff8880459cf401 RSI=ffff8880459cf4f0 RDI=ffff8880459cf4f0 RBP=ffff8880459cf550 RSP=ffff8880459cf438 R8 =ffffffff860763fe R9 =ffff8880459cf538 R10=0000000000038001 R11=0000000000000001 R12=ffff8880459cf558 R13=ffff8880459cf4f8 R14=ffff8880459cf4f8 R15=0000000000000001 RIP=ffffffff81133240 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe1e523a7000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe1e523a5000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c426000 CR3=000000000e3f0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000