ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x2a}], 0x1) 00:11:20 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, '.'}], 0xa, "1dbfebde03fb7a7fcb4ea42f965a73f4b7ae4d5f588ac6fe243d1c033606b2f5baea90d6eacdbb11bb7e79b3c0df1ed93e7cd9332b1970c364aa314b2b03891f23f066b8fb913250461c54f7be68e2526b12e734a4e6ce7b9a806d7a68385bcc3f8c8918f5a4e70ab97cefb6a3b722e14818e1cb"}, 0x8d) r3 = dup(r2) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000001440)={@multicast2, @dev}, &(0x7f0000001480)=0x8) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 565.318360] audit: type=1326 audit(1710807080.442:165): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6323 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6fd9165b19 code=0x0 00:11:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x32}], 0x1) 00:11:20 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:20 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, '.'}], 0xa, "1dbfebde03fb7a7fcb4ea42f965a73f4b7ae4d5f588ac6fe243d1c033606b2f5baea90d6eacdbb11bb7e79b3c0df1ed93e7cd9332b1970c364aa314b2b03891f23f066b8fb913250461c54f7be68e2526b12e734a4e6ce7b9a806d7a68385bcc3f8c8918f5a4e70ab97cefb6a3b722e14818e1cb"}, 0x8d) r3 = dup(r2) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000001440)={@multicast2, @dev}, &(0x7f0000001480)=0x8) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:11:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x33}], 0x1) 00:11:20 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, '.'}], 0xa, "1dbfebde03fb7a7fcb4ea42f965a73f4b7ae4d5f588ac6fe243d1c033606b2f5baea90d6eacdbb11bb7e79b3c0df1ed93e7cd9332b1970c364aa314b2b03891f23f066b8fb913250461c54f7be68e2526b12e734a4e6ce7b9a806d7a68385bcc3f8c8918f5a4e70ab97cefb6a3b722e14818e1cb"}, 0x8d) r3 = dup(r2) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000001440)={@multicast2, @dev}, &(0x7f0000001480)=0x8) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:11:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000683deb52663b7f80fb2aeab017d22c7d2cceabf99045188ba17d432079f2472e5b049c6407384bbf71fe908c729b"]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x90101, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat2(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)={0x40, 0x3, 0x11}, 0x18) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="667265657a65722c0003c53eaec52882fa667f47d0870d5c3cafdf8bc839281caf7e8511654081efa94b84f6a847036b46fd76cca3fe5936843729a20b33faa1e69dca1fda80a6694f0c377574bcc95e72f52eb2bc45f56703d43996997bbb7c4def1ba01fce819ac1d4490d131ae07285085885f9f9d43f82fc86d951a99bded022d5b057a7ddaafa65df9d02bfac0558d0c3692a49401231bd17f34850fb48"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x561001, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000006c0)=ANY=[@ANYBLOB="d412ff000100000018000000d5c20d8a2299db83b92cbb79e270403fd60c645d19fc303bb19298", @ANYRES32=r4, @ANYRESHEX=r1]) r5 = fsmount(r0, 0x1, 0x71) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3312, 0x8) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}}) r6 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}, 'ip6erspan0\x00'}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x3, 0x0, {0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}, 0x80) fsmount(r3, 0x1, 0x4) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001c00)) mount$cgroup(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), 0x2800061, &(0x7f00000005c0)={[{@noprefix}, {@subsystem='cpuset'}, {}, {@noprefix}, {@cpuset_v2_mode}, {@xattr}, {@noprefix}, {}, {}, {@noprefix}]}) 00:11:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) [ 565.574032] EXT4-fs (loop4): bad geometry: block count 256 exceeds size of device (11 blocks) [ 565.622792] cgroup: subsys name conflicts with all 00:11:20 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, '.'}], 0xa, "1dbfebde03fb7a7fcb4ea42f965a73f4b7ae4d5f588ac6fe243d1c033606b2f5baea90d6eacdbb11bb7e79b3c0df1ed93e7cd9332b1970c364aa314b2b03891f23f066b8fb913250461c54f7be68e2526b12e734a4e6ce7b9a806d7a68385bcc3f8c8918f5a4e70ab97cefb6a3b722e14818e1cb"}, 0x8d) dup(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 565.645354] cgroup: subsys name conflicts with all [ 566.134801] audit: type=1326 audit(1710807081.259:166): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6323 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6fd9165b19 code=0x0 00:11:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x1c, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x8) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x7ff, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x5) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 00:11:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x37}], 0x1) 00:11:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:34 executing program 2: sync() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x3ddc8cfb493e3995, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 00:11:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x88, 0x0, &(0x7f0000000200)=[@increfs_done={0x40106308, 0x3}, @increfs_done={0x40106308, 0x1}, @clear_death, @free_buffer, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000000)={@fda={0x66646185, 0x1, 0x2, 0x11}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/201, 0xc9, 0x2, 0xc}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000080)={0x0, 0x20, 0x48}}}], 0x7, 0x0, &(0x7f00000002c0)="e10538d2b5e845"}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1f}) 00:11:34 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) write$binfmt_script(r1, &(0x7f0000001380)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, '.'}], 0xa, "1dbfebde03fb7a7fcb4ea42f965a73f4b7ae4d5f588ac6fe243d1c033606b2f5baea90d6eacdbb11bb7e79b3c0df1ed93e7cd9332b1970c364aa314b2b03891f23f066b8fb913250461c54f7be68e2526b12e734a4e6ce7b9a806d7a68385bcc3f8c8918f5a4e70ab97cefb6a3b722e14818e1cb"}, 0x8d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:11:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:34 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005d480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d680)={0x7ff, [{}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x3, "ac0b980caa08c7"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003e00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004af00)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x0, "e6a2e51d013042"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005e680)={0xab6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "a66c0b69a178bd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005f680)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000060680)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {0x0, r5}, {r7}, {r9}, {}, {0x0, r10}, {0x0, r11}], 0x65, "647ec3ab4472a9"}) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3f, 0x0, 0x8, 0x6, 0x2, 0x42, 0x1, 0x1e9, 0x40, 0x33e, 0xc680ab25, 0x5, 0x38, 0x1, 0x5, 0x3ff, 0xa4}, [], "6fda4fb95ae1fcf99af5a7e789fd562e7fcb3405188ec678eb69ca6edcfeaf71f15381db683c124c4cbac1e0a1f9b6ace01d14e3dcff09f1f71d0f1f406dd463ddac1d8110a763e18a97f4db121d51c40a8db592bdc57620a17fb8835f6c6f2e3c3007ef5d777bc34022e7e986af6fe6ce86bd661e0a73ff4728d90ca1e8189df2e33f8d2818281ef6343a331194de30feddf1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8d3) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x8, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$802154_raw(r0, &(0x7f00000001c0)={0x24, @none={0x0, 0x3}}, 0x14) syz_emit_ethernet(0x7e, &(0x7f0000000080)=ANY=[@ANYBLOB="1180c2aaaaaaaa0800450000140000000000019078ac1e0001ac1414aa03009078ac1e0001450000000000000000000000000000007f000001442c000000000000000000000000000000000029f95b78e15a63be7fa62d405683000000000000e40000000b0000000000000500000000000000441400000000"], 0x0) [ 578.978267] EXT4-fs (loop4): bad geometry: block count 256 exceeds size of device (11 blocks) 00:11:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x38}], 0x1) 00:11:34 executing program 0: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)='5', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r2) add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="f820876146d0167885928e169b1b72119a20", 0x12, r2) r4 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000380)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "e776948c30407f746b4bce4fe1dfd22cfc491372bfef696cb8114417300486c7dc67510f255163554a8b1c56f99015cff18dde6bfd24cab6fc6fe129421a032a", 0x10032}, 0x48, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000400)=@chain={'key_or_keyring:', r4}) r5 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000580)="729d6aac5a732eba62f6bcb1d228201c372cf0ff8abc0a2f46503e56a3d801d161cf864dd117214352730aacef0530f6f02ecf90057bb56d97f2e925ca5f268b8a89fa8bebbad471f519a351bf440f157d8cd43c2b277617f860aa120bfc7a7a622c039396af2e2a045af1e6215f6221129b808daa9b1e51daf8a71da9a6b05d31aec7718b2c7fca17641e45118d541b56c2f8eba67d9c5644179b0cedce20998d103b32c516f3bd9a0b1da13aea3f49447a3ef9c709eba6fd68af54278d043d4991ec7499873f09009c5689eb90697563009d79f231f1c3da106b7f55603bf74821a62504afe954447f367153861344", 0xf0, r1) keyctl$KEYCTL_MOVE(0x1d, r0, r5, r4, 0x0) 00:11:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:34 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000200)=""/53, 0x35}], 0x3, &(0x7f00000012c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}, 0x12160) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 579.110697] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (11 blocks) 00:11:34 executing program 6: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readahead(0xffffffffffffffff, 0x7, 0x1000000401) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32, @ANYBLOB="95390000000000000000050000000c00018008000100", @ANYRES32=r2, @ANYBLOB="00b1"], 0x28}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r5 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffffffffffffffff}, 0xca0cc, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="00000000034e25b73eb4247b1439fb43fdbec16b0cf1957ea4990e114af42d61887818ae344d3cec3d6c70b15ac806d1fa69756d1a6597226f39b98872ade241bd632b64e4f2b0bb31740191d673b2677194904270b542bf52955ed1b87fd9c12bada656ea339d3b87fbead9f712178730f3ce64c32c3cd5f28e4d715e5ccae91a2ead1ff64e4bb17de5536405ebf5e55f65834a3836cfd1429e4531dbbc4e06eb1edd753fb74f9d9d04251e9c98", @ANYRES16=0x0, @ANYBLOB="000825bd7000fddbdf250700000005003300010000000a000900aaaaaaaaaabb0000"], 0x28}, 0x1, 0x0, 0x0, 0x4048000}, 0xc000) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000140)) copy_file_range(r3, 0x0, r4, &(0x7f00000000c0)=0x1ff, 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r6, 0x40049421, 0x2) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000800)='./file1\x00', 0x220000, 0x73) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/129, 0x81}, {&(0x7f00000002c0)=""/244, 0xf4}, {&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f00000003c0)=""/63, 0x3f}, {&(0x7f0000000400)=""/33, 0x21}, {&(0x7f0000000600)=""/178, 0xb2}], 0x7) 00:11:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x43}], 0x1) 00:11:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x0, 0x280) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000000)=[{0x1, 0x7, 0x1800}, {0x2, 0x0, 0x1800}, {0x1, 0xfff, 0x1000}, {0x4, 0x7fff, 0x1000}, {0x2, 0x4000, 0x1800}], 0x5, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1101000, &(0x7f0000000380)=ANY=[]) mount$bind(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, 0x0) [ 579.320975] EXT4-fs (sda): re-mounted. Opts: (null) [ 579.365489] EXT4-fs (sda): re-mounted. Opts: (null) 00:11:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:11:46 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0)="fe0254dc95738d9a4ec3fc0a1c0edb04914a0957f9a3923bc6af61dabadf3a7d611f3ad1339219169cfb7c911d623b83b2df228180ba047dec022fe2edc89fb411e75b070236b21d462bebafcb07427f900bbf6e5e3a0d3adad958aa761781ae7732c950a1c0b7cc", 0x68}, 0x68) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000240)=0x1) r3 = syz_io_uring_complete(0x0) io_uring_enter(r2, 0x630a, 0xce52, 0x2, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x800, 0x2, 0x2) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000fdcc08e0a7d4d6440000000000ffffffff000000000000000000000000ff02000000000000000000000000000100000000000000000a00403c00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) dup2(r0, r5) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r4}) 00:11:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:46 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x4c}], 0x1) 00:11:46 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) 00:11:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 591.431816] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (11 blocks) [ 591.491421] netlink: 'syz-executor.6': attribute type 4 has an invalid length. [ 591.496693] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 591.504813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6457 comm=syz-executor.6 [ 591.506457] netlink: 'syz-executor.6': attribute type 4 has an invalid length. [ 591.507079] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 591.514375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=6459 comm=syz-executor.6 ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f000001c9c0)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa96bb90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f613165ed5ff92f129112a29f48f63472449aa16f23721dea31bda6befbb0a779792ae6425c44b1287d8cc7a03a52fba687fefd791058d6ec7a33ac658a29c8fd5031701557f5e6b987c696e04b504696802aacfd913023dd7d82b19f5e8eac6ec9f1e97452a0362b66caf44b696a580172a99e2891f72410a0056a876764ece37e8b3f091de3942cf279421ccb5f8957a937512393c29cbfc4642c8fdd1be2c79277611d55e6b543d2f880a7196107365db0addf0f4e650988a5059031b"]) r4 = socket$inet(0x2, 0xb, 0x7) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r5}, 0x18, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, 0x0, 0x0, {r6}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x0, 0x6, 0x0, 0xfffffffffffff311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x18e8, 0x3, 0x14d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, r7, 0xffffdfffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0xff, 0xff, 0x5, 0x5, 0x0, 0x7, 0x1, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x200, 0x0, 0x2, 0x9, 0xfffffff9, 0x4, 0x0, 0x8000}, r7, 0x5, r2, 0x0) recvmsg$unix(r1, &(0x7f0000006500)={0x0, 0x0, 0x0}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r8, 0x0, 0xffff) 00:11:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x55}], 0x1) 00:11:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0xa, 0x0, 0x0, @binary="f0a3a599"}]}, 0x34}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x17c, 0x40, 0x10, 0x70bd29, 0x25dfdbfb, {0x20}, [@nested={0x20, 0x5f, 0x0, 0x1, [@typed={0x8, 0x12, 0x0, 0x0, @fd=r0}, @typed={0x11, 0x7, 0x0, 0x0, @binary="5d9a958a98e738f79105e3d16e"}]}, @generic="3d6c883156d7c068a3cfeb93fbc948cfa20e34d2da15448c426e6005fd3e2559df28edac33b783264d91e672663f3f61779b976d1e1b5fb28cc352c99ea80da231112ed87762f9e1ffae0622689cafa0f2c55e2f0e5d8e0b2d00d6fba4f050a34c7860b0de031fb4d8188787b66caaaf50ef44212c1ef62151b12bc0270a00b6054999082e1072032793635649a6db0b691f332565f4fcb0094a96282e91e8d9e16f5163d9fd3cd0abbca1bdfbd3f6760693dbb56f46027fcdbe5a3569ef1f", @generic="5ff1bfc0d70cc6b4b5b39efa61a404cf865a4308ef180e750df9ad4aaab46b906ce84919bca95e1f81ea403e4cb3d58c03dbe0c78b11aaa4800f02071e2829a8add4c53566cd204352de8f2d2aa715289f266cded3aa419be1021b2bbc1733663b70a8cca392fda1cb2aef186dd365d676385eb09cd78a537ddb58", @nested={0xc, 0x53, 0x0, 0x1, [@typed={0x8, 0x19, 0x0, 0x0, @uid=0xee00}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) 00:11:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/251, 0xfb) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="13000000120001058d9565c1ca8bb6f9909507e900000000000000000700"/68, @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x4c}}, 0x0) 00:11:58 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:11:58 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000800)=ANY=[@ANYBLOB="114f617e00000000012000001804b58e1d486e196b59838fe624bb9d47a517ad270200538a03ff5c817c8a92e286fcc58dff45830fbf9beb798f5682945fde654acd5965e31574f96d0b906b335373cd6f9251", @ANYRES32=r0, @ANYBLOB="017d3fd0f34d2a171ffeb74ec1650072"]) r4 = syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000428bd7000fbdf250c0000000800311001000006773f000000000000003a9d26a1c3d37aab4e8780acd73cd61ef547aa140c3ede5b9cc6925b84778decec811cd32db85a776cd11492f2dc771da897f6a9f230d24805d1edf2493335bf908c9affd01602631da73b20963ee46b65b8a7ad8398b67a187c55b3075195910ad20c3eb7574ad659e3c2"], 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20018884) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xac, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8c0}, 0x4000800) r5 = socket$packet(0x11, 0x0, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b00000080000000080000", 0x5f, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9}, {&(0x7f0000010400)="020000001200000022", 0x7, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0xfff}], 0x0, &(0x7f0000000440)=ANY=[@ANYRES16=r6]) 00:11:58 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) 00:11:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:11:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x62}], 0x1) 00:11:58 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) 00:11:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:11:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x73}], 0x1) [ 603.182950] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (11 blocks) [ 603.276321] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 603.284573] EXT4-fs (loop4): get root inode failed [ 603.284987] EXT4-fs (loop4): mount failed [ 603.306390] EXT4-fs (loop5): Unrecognized mount option "ÿÿ" or missing value [ 603.343502] EXT4-fs (loop5): Unrecognized mount option "ÿÿ" or missing value 00:12:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f0000001f00)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x22, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @random="c480e72d13a8"}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@can={0xc, {{0x3, 0x1}, 0x4, 0x3, 0x0, 0x0, "aa6fe2d5a7992029"}}}}, &(0x7f0000000080)={0x0, 0x4, [0x210, 0x735, 0xc79, 0xbb6]}) fcntl$setpipe(r1, 0x407, 0x80000000) perf_event_open$cgroup(&(0x7f0000000140)={0x6, 0x80, 0xaf, 0x7f, 0x6, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200000, 0x4, @perf_config_ext={0x45, 0x1}, 0x582a0, 0x8, 0x7f, 0x5, 0x2, 0x3, 0x7, 0x0, 0x552, 0x0, 0x8}, r1, 0x7, 0xffffffffffffffff, 0x5) 00:12:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600100007000000000000000003003e0000000000400000000000000000000000000000000000000000003800030000000000000003000000000000000a00000000000000000000000008b668a6b6a109f3ce9d71c5"], 0xaf2) close(r0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x6f, 0x0, 0x0, 0xfc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 00:12:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:12:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10800, 0x108) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b4040306ed526f87c3b201126d2e2f66696c"]) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup2(r3, r2) syz_io_uring_setup(0x40000021, &(0x7f0000000500), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000002a40)) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) io_uring_enter(r3, 0x66b4, 0xed41, 0x3, &(0x7f0000000040)={[0xfffffffffffffc00]}, 0x8) 00:12:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x7c}], 0x1) 00:12:10 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0xd7, 0x4, 0x3, 0x0, 0x3f0d, 0x22010, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10800, 0x5, 0x1ff, 0x8, 0x0, 0x0, 0x7, 0x0, 0x46d}, 0x0, 0xc, r0, 0xc) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000000c0), 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x24000, 0x0) sendmmsg$inet6(r4, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @hopopts={{0x138, 0x29, 0x36, {0x87, 0x23, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic={0x4, 0xf8, "3b7dde876e795559886189a04caaeda26136493bcb660492c227c985d587f4ea46b985e8a10695a92f92993eaa0eb33678913099d3b9c5ba8ad5eb407fee5a51d528ff46624077ce75797c4d00794b07b217eb600de68fa07a48b4d05e31caea0f569a1bbe2dd1edbbc53a68c7ae3235ab01974d4d4067e0624d9112475ecb815e3211cb2a38f17394b876cc866533d71557eecd4bb586003596c3b25cb8b470fced2cc4b2c2892831a6e35f565b704296786de8cd09b14d7b69f135a28628755b211c7846354e295b45fcb58e102235165b0fa2b20ddfce8b473d4ddad91657e4f58a281001bbdb14e84fa9934711ded710cc10e7185367"}, @jumbo={0xc2, 0x4, 0x1000}, @enc_lim={0x4, 0x1, 0xe1}, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0xfe, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @loopback]}}}], 0x198}}], 0x1, 0x20004001) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r5, 0x3ddc8cfb493e3995, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x28}}, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x820002, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250300000048000180060001000200000014000400fe8000000000000000000000000000aa04a15ce728166d6086d6cf08000300ff0000ff060f3bb931fedcacd608300f0a003c15e2c8990d02f9511c93332f77da0307c0f04782f770b56772229359c5155c06eb4821b53d62317edf4480957568f750396804234f65554393cc7516af9749a5ffd0b79cadaef48f47653ddc1cceb7bd104fd9b0066d320f236a4b8717a641755020a87b", @ANYRES32=r7, @ANYBLOB="08000300ac1414aa0800060004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) openat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x7d1401, 0xb4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:12:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x86}], 0x1) [ 615.128861] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 615.130462] EXT4-fs (loop4): get root inode failed [ 615.130898] EXT4-fs (loop4): mount failed 00:12:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:12:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2000, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x12300, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000030003d01000000000000000000000000080001"], 0x1c}}, 0x0) recvmmsg(r2, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f0000000380)=""/109, 0x6d}, {&(0x7f0000000c80)=""/86, 0x56}], 0x3, &(0x7f0000000d00)=""/131, 0x83}, 0x7}], 0x1, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r4, 0x5390, &(0x7f0000000440)=@bca={0x3, 0xbc, "0bfd243824f34ce8addf309a4a8f5ef8c99d23328e05f7cb7e8ebc432ccd41c62a899ac1f2d8a76328fd6f0848fd2f39cf451e1ac25261c3005e2170d5c7189ed1e5968387599944b32e5ca794871b07c6280b4cde6993fe9398434484c0ac61e9c6d0d0e30976d951e684d1948bd68ec19351b7af5f4b703a606d62fcf8154474194813d0e358afc1bfbc5918642549f51f89fcf5dc4727413f8945bee26b64e467c97a41f0ee8ed58258fd5acc078fed4995b1f6f12b29ae3d1c30"}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000f80)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000f00)={0xbc100, 0x2, 0x6}, &(0x7f0000000f40)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r5}}, 0x7) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x4) 00:12:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:10 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000208010004700b0000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f000001c9c0)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa96bb90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f613165ed5ff92f129112a29f48f63472449aa16f23721dea31bda6befbb0a779792ae6425c44b1287d8cc7a03a52fba687fefd791058d6ec7a33ac658a29c8fd5031701557f5e6b987c696e04b504696802aacfd913023dd7d82b19f5e8eac6ec9f1e97452a0362b66caf44b696a580172a99e2891f72410a0056a876764ece37e8b3f091de3942cf279421ccb5f8957a937512393c29cbfc4642c8fdd1be2c79277611d55e6b543d2f880a7196107365db0addf0f4e650988a5059031b"]) r1 = socket$inet(0x2, 0xb, 0x7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r2}, 0x18, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, 0x0, 0x0, {r3}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x4, 0x6, 0x0, 0xfffffffffffff311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x18e8, 0x3, 0x14d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, r4, 0xffffdfffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x78, 0x20, 0x3b, 0x81, 0x0, 0x9, 0x2000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x64, 0x1, 0x1, 0xffff, 0x5, 0x206c, 0x0, 0xfffffffd, 0x0, 0x9}, r4, 0xa, 0xffffffffffffffff, 0x0) [ 615.230092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:12:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x87}], 0x1) 00:12:10 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) write(r0, &(0x7f0000000180)="b24580b40e9c6a39f37c7db5d599ddc7e4088133ccfd73a5aa737aeefb4948e9a090147614d9d95f36747c33843c6554643fb3dc0cd3deddda61304ccb12d01ac06ff54c0864dea8ec3d16", 0x4b) r1 = syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 00:12:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:12:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 615.271670] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 615.287210] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 615.288732] EXT4-fs (loop4): get root inode failed [ 615.289132] EXT4-fs (loop4): mount failed 00:12:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) [ 615.321939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:12:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x8f}], 0x1) 00:12:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) [ 615.395779] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 615.398753] EXT4-fs (loop1): get root inode failed [ 615.399284] EXT4-fs (loop1): mount failed 00:12:10 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000040)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='+\x00', 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x80000001) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) setgid(0x0) keyctl$chown(0x4, r1, 0xee01, 0x0) keyctl$revoke(0x3, 0x0) pwrite64(r0, 0x0, 0x0, 0xd1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16, 0x2100}], 0x0, 0x0) [ 615.460137] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated 00:12:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x80, 0x100) 00:12:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) [ 615.471259] EXT4-fs (loop4): get root inode failed [ 615.471782] EXT4-fs (loop4): mount failed 00:12:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x90}], 0x1) 00:12:10 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:10 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fchown(r0, r1, 0xffffffffffffffff) 00:12:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) [ 615.542042] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 615.543186] EXT4-fs (loop4): get root inode failed [ 615.544119] EXT4-fs (loop4): mount failed 00:12:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) [ 615.616846] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 615.629827] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 615.631035] EXT4-fs (loop4): get root inode failed [ 615.631627] EXT4-fs (loop4): mount failed [ 615.632628] EXT4-fs (loop1): get root inode failed [ 615.633497] EXT4-fs (loop1): mount failed 00:12:23 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x221, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_seqnum', 0x603, 0x4) preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/105, 0x69}], 0x1, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 00:12:23 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c84bffe1e2b35", @ANYRESHEX, @ANYBLOB="2c636169742d5f2a1816b2d3b064755b6368653d6d6d61702c63616368653d6c6f6f73652c000000000000ffff6163f3003d6d6d61702c667363006e746578743d737973613d212c6f626a5f747970653d63616368653d6c6f6f73652c00"/107]) execveat(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000340)=[&(0x7f0000000080)='trans=fd,', &(0x7f00000000c0)='cache=loose', &(0x7f0000000140)='fscontext', &(0x7f0000000180)='cache=mmap', &(0x7f00000001c0)='$g\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='h\x00'], 0x400) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pread64(r1, &(0x7f0000000040)=""/55, 0x37, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'nr0\x00', &(0x7f0000000400)=@ethtool_coalesce={0xe, 0x7, 0x2, 0x4, 0x10001, 0x0, 0x2, 0x9, 0x7, 0x40, 0x7f, 0x4, 0x664, 0x10001, 0x3, 0x929, 0xda, 0x8000, 0xffffff89, 0x0, 0x3, 0x96f, 0xa0}}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 628.131481] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f000001c9c0)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa96bb90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f613165ed5ff92f129112a29f48f63472449aa16f23721dea31bda6befbb0a779792ae6425c44b1287d8cc7a03a52fba687fefd791058d6ec7a33ac658a29c8fd5031701557f5e6b987c696e04b504696802aacfd913023dd7d82b19f5e8eac6ec9f1e97452a0362b66caf44b696a580172a99e2891f72410a0056a876764ece37e8b3f091de3942cf279421ccb5f8957a937512393c29cbfc4642c8fdd1be2c79277611d55e6b543d2f880a7196107365db0addf0f4e650988a5059031b"]) r3 = socket$inet(0x2, 0xb, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r4}, 0x18, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, 0x0, 0x0, {r5}}, 0x58) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x21, 0x2, 0x6, 0x0, 0xfffffffffffff311, 0x24102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x18e8, 0x3, 0x14d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, r6, 0xffffdfffffffffff, r7, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x81, 0xff, 0x3f, 0x1f, 0x0, 0xc760, 0x40401, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x5, @perf_config_ext={0x10000, 0x80}, 0x10, 0xf34, 0xa00, 0x0, 0x4, 0x200, 0xd607, 0x0, 0x9fae, 0x0, 0x65c}, r6, 0x10, r1, 0x1) llistxattr(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)=""/194, 0xc2) [ 628.132813] EXT4-fs (loop1): get root inode failed [ 628.133277] EXT4-fs (loop1): mount failed 00:12:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x95}], 0x1) 00:12:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:12:23 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:23 executing program 2: r0 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0400deffffffffffffff003985ad5d58f3f6e3832a1f6bc3485ed432a29d6e03385d528d6ddcab77c3abea827b8a33d2ec29f33f5341bc796dba45f39f46c5d7c19a1c3d104fa163311ce9f0003fabfda539d2ea9b51a0beeff386851f65a7c095614c84bf4258ee069030ac14c95bff248aa7174930c330a804395244da7a9188ea3c42018ef074ada0e6700500db3d1550bcae99aae4eb3d50b1bb1f05f867f053836d9bdaef4a9fbda49e93cc8e70ff0f5e9329d1b33ab1a92d48cb2a9cbeee6b1f46ef15"], 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000200)=0x6, 0x4) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4481008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20edffffd9cf6bbbca2407875afe3ac0", @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25640000000c0099000300000024000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c081) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000080)='ramfs\x00', &(0x7f00000000c0)="03", 0x1) pread64(r4, &(0x7f0000000400)=""/255, 0xff, 0x7eb9) dup(0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xfde, 0x9) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x2000) read(0xffffffffffffffff, &(0x7f0000000040)=""/2, 0x2) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000600)=0xc) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) 00:12:23 executing program 0: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = syz_io_uring_setup(0x1e92, &(0x7f0000000300)={0x0, 0x3047, 0x10, 0x1, 0xa2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000000c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r3}}, 0x7f) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x1010, r4, 0x8000000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f00000002c0)=@IORING_OP_STATX={0x15, 0x4, 0x0, r6, &(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x1, 0x1000, 0x1, {0x0, r0}}, 0x3) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) openat(r4, &(0x7f0000000100)='./file0\x00', 0x40100, 0x159) r7 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) read(r7, &(0x7f0000000000), 0x20002000) [ 628.152839] audit: type=1400 audit(1710807143.277:167): avc: denied { map } for pid=6625 comm="syz-executor.0" path="/proc/6625/task/6627/wchan" dev="proc" ino=23762 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 00:12:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x98}], 0x1) [ 628.191710] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 628.201046] EXT4-fs (loop4): get root inode failed 00:12:23 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 628.201640] EXT4-fs (loop4): mount failed 00:12:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:12:23 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) [ 628.291626] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 628.294159] EXT4-fs (loop1): get root inode failed [ 628.294592] EXT4-fs (loop1): mount failed 00:12:23 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:23 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 00:12:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xa1}], 0x1) [ 628.389882] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 628.391844] EXT4-fs (loop4): get root inode failed [ 628.391850] EXT4-fs (loop4): mount failed 00:12:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:12:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x843, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs/file0\x00', 0x900, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb4017a8758487d15, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup(r3) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40}, 0x1c) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c0100001a0001000000000000000000ff020080000000000000000000000001fc00000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff020000000000e0ff00000000000001b44af932dd080000000000000000000000000000000000000000005e1ba5b4be490c2f03b0b200000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000071000000000000006663343130362867636d000000000000000000000000000000000000000000000000000038dc52db00"/238], 0x17c}}, 0x0) accept(0xffffffffffffffff, &(0x7f00000003c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0x5a) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x80, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}, 0x8000}, 0x1c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="04000000000000002e2f66696c653000cc03bed817965a9abe6473874d3f90cdd74c1ca75762d2d81c0b0cb22b17217cfef8820552f67e7a7cf909545f8393f6def7dc305c618c31e984e590cb8c2e30bd5049781aee68dbc0b8a96969b61e6a3c1ffd8fea", @ANYRES64=r4]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(r2, 0x0, 0x420400, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r5, r2, 0x0, 0x80464c453f) 00:12:36 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r1 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001300)=""/96) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f000001ae00)=""/4112) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) 00:12:36 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xa8}], 0x1) 00:12:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:36 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 00:12:36 executing program 6: lseek(0xffffffffffffffff, 0x0, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000040)=""/38, 0x26}], 0x2, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}, 0x120) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280)=0xffff, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x5fe, 0x0, 0x0, @u32}, @nested={0x8, 0x9, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x24}}, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r2, &(0x7f0000000140)=""/255, 0xff) [ 641.706633] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 641.707885] EXT4-fs (loop1): get root inode failed [ 641.708300] EXT4-fs (loop1): mount failed sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x4010) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005a40)=[{{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000700)=""/242, 0xf2}, {&(0x7f0000000800)=""/205, 0xcd}], 0x5, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000000a00), 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/175, 0xaf}, {&(0x7f0000000b40)=""/25, 0x19}, {&(0x7f0000000b80)=""/121, 0x79}, {&(0x7f0000000c00)=""/189, 0xbd}], 0x4}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d00)=""/18, 0x12}, {&(0x7f0000000d40)=""/158, 0x9e}, {&(0x7f0000000e00)=""/231, 0xe7}], 0x3, &(0x7f00000010c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x150}}, {{&(0x7f0000000f40), 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000002e00)=""/4096, 0x1000}], 0x1, &(0x7f0000001000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001240), 0x6e, &(0x7f0000001880)=[{&(0x7f00000012c0)=""/211, 0xd3}, {&(0x7f00000013c0)=""/161, 0xa1}, {&(0x7f0000001480)=""/113, 0x71}, {&(0x7f0000001500)=""/132, 0x84}, {&(0x7f00000015c0)=""/201, 0xc9}, {&(0x7f00000016c0)=""/59, 0x3b}, {&(0x7f0000001700)=""/36, 0x24}, {&(0x7f0000001740)=""/37, 0x25}, {&(0x7f0000001780)=""/126, 0x7e}, {&(0x7f0000001800)=""/94, 0x5e}], 0xa, &(0x7f0000001940)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000001980)=@abs, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001a00)}], 0x1, &(0x7f0000001a80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/227, 0xe3}, {&(0x7f0000001c40)=""/29, 0x1d}, {&(0x7f0000001c80)=""/50, 0x32}, {&(0x7f0000004e00)=""/234, 0xea}], 0x5, &(0x7f0000004f00)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000004f80), 0x6e, &(0x7f0000005380)=[{&(0x7f0000005000)=""/226, 0xe2}, {&(0x7f0000005100)=""/163, 0xa3}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f00000051c0)=""/159, 0x9f}, {&(0x7f0000005280)=""/229, 0xe5}], 0x5, &(0x7f0000005400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005440)=""/58, 0x3a}, {&(0x7f0000005480)=""/228, 0xe4}, {&(0x7f0000005580)=""/154, 0x9a}, {&(0x7f0000005640)=""/241, 0xf1}, {&(0x7f0000005740)=""/60, 0x3c}, {&(0x7f0000005780)=""/38, 0x26}, {&(0x7f00000057c0)=""/10, 0xa}, {&(0x7f0000005800)=""/122, 0x7a}], 0x8}}, {{&(0x7f0000005900), 0x6e, &(0x7f0000005a00)=[{&(0x7f0000005980)=""/68, 0x44}], 0x1}}], 0xa, 0x10060, &(0x7f0000005cc0)) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000005dc0)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000005d80)={&(0x7f0000005d40)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x4000040) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000005e80)={0x0, 0x0}) perf_event_open(&(0x7f0000005e00)={0x1, 0x80, 0x8, 0x80, 0x5, 0xf9, 0x0, 0x7, 0x928, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000001a00), 0x9}, 0x14, 0x1, 0x10001, 0x6, 0x20, 0xfffffffc, 0x100, 0x0, 0x2, 0x0, 0xb68}, r5, 0x2, r1, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) unshare(0x48020200) 00:12:36 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40000780) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback, 0x3}, 0x1c) 00:12:36 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 641.768164] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 641.792767] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 641.795097] EXT4-fs (loop4): get root inode failed [ 641.795935] EXT4-fs (loop4): mount failed [ 641.871761] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 00:12:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000440)='./file0\x00', 0x400) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa4000004) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000480)={0x2, 0x101, @start={0x0, 0x0, "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", "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"}, [0x21c, 0x6, 0xf33, 0x8, 0x7, 0x100000001, 0x0, 0x661, 0x4, 0xfff, 0xec84, 0x10001, 0x20, 0x1, 0x400, 0x6c, 0x1, 0x0, 0x1000, 0x4, 0x7, 0x8, 0x3c0000, 0xc6, 0x80, 0x51a, 0x80000001, 0x0, 0x1, 0xfffffffeffffffff, 0xd1c, 0x94, 0x1ff, 0x3, 0x5, 0x8a2d, 0x865, 0x3ff, 0x5, 0x4, 0x8, 0xb5, 0x43c8, 0x0, 0x6, 0x0, 0x0, 0x6, 0x4, 0x5, 0x9, 0x0, 0xeb532fe000000, 0x101, 0x6, 0x3f, 0x1000, 0x0, 0x33, 0x8, 0x7, 0x0, 0x7ff, 0x7]}) rmdir(&(0x7f0000000180)='./file0\x00') 00:12:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xae}], 0x1) 00:12:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:49 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:49 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8010000230002002abd7000ffdbdf2500000000ac000700ffffffff000000000000000000000000fe8000000000000000000000000000bb4e2200094e2400000200a00002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="ffffff7f0000000004000000000000000500000000000000ff7f00000000000009000000000000000600000000000000ffffffff00000000010000000000000005000000000000000600000000000000f7ffffffffffffffffffff7f0000000001040000ba6b6e00020103000000000008000c00060000006b00080067000800017f5f006a9ec5f3bd26107f7c5d536b26b81a58ea079b5fa412bb6417e6cc97262a4fa42b567682211c176f6e0660d7e04fa9c8a610c8dd8eb8b7f80d3ee8228ae5c336423a75f02235a7a69d9f77ecdde2e197a53497d83638563d36ce9156c5b5f17079005e0002006374722874776f666973682900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000004a7ec155757143f1faea6fad701b46c74258f71f2b9400000c000f0000040000000000000c0015005b073500010000000a001000010000000000"], 0x1b8}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}}}, 0xb8}}, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x4004) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000600)=ANY=[@ANYBLOB="00838d46632acadee0ba6ca1760ccac80808d1ad6faae0d1283ae91374d867dbc925c86d583b6c10cb16f1643554ae53f404a93a5fdcafc1fd66845ac91f17ab8001941c54b55ede8de883cc6d5001df59e9bfe144a987e36859493a4921fb5fdddb4d235845561e8527c3593a56176764d2ec8f01cf7230a8a440c498405d5f0ce3bae8dbb3afa34e3f286d414351c148624052c9043b0a32260b31", @ANYRES32=r0, @ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00./f0\x00\x00\x00\x00']) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r7, &(0x7f0000000180), &(0x7f00000003c0)=@v2={0x2000000, [{0x1, 0x56c}, {0x24, 0x1}]}, 0x14, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) 00:12:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x8000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="085418256c5bb7f85194c663805ba5e22c5d06917a338592edc4ddbff88efa049207d29c64cae403569bbac3c5b545faef56bc9dc17afb53f7f449fb3a52b9ab383533d3e40923647bebc199eb42c43761dccdd98d02d9f09ea5d7370bd6cbde59f98de3c16d180a02bd2779e16b"]) ioctl$DVD_WRITE_STRUCT(r3, 0x5390, &(0x7f0000001e00)=@manufact={0x4, 0x3, 0x800, "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"}) ioctl$FIONREAD(0xffffffffffffffff, 0x6801, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/72, 0x48) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 00:12:49 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='@.[,).\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r3, 0x6801, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/72, 0x48) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x5c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x4040800) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 00:12:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {0x0, 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:12:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xb3}], 0x1) [ 654.592017] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 654.594540] EXT4-fs (loop4): get root inode failed [ 654.595369] EXT4-fs (loop4): mount failed [ 654.625503] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 654.627495] EXT4-fs (loop1): get root inode failed [ 654.627995] EXT4-fs (loop1): mount failed 00:12:49 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xb9}], 0x1) 00:12:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:49 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = fcntl$getown(r0, 0x9) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x1, 0x3, 0xf8, 0x9, 0x0, 0x8, 0x2080, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x3c6f, 0x9}, 0x40000, 0x48000, 0x9, 0x4, 0x7, 0x718, 0x3f, 0x0, 0x7, 0x0, 0x8}, r3, 0x1, r4, 0x9) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}]) 00:12:49 executing program 5: pidfd_open(0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x144) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f000001c9c0)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fa96bb90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffe200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f613165ed5ff92f129112a29f48f63472449aa16f23721dea31bda6befbb0a779792ae6425c44b1287d8cc7a03a52fba687fefd791058d6ec7a33ac658a29c8fd5031701557f5e6b987c696e04b504696802aacfd913023dd7d82b19f5e8eac6ec9f1e97452a0362b66caf44b696a580172a99e2891f72410a0056a876764ece37e8b3f091de3942cf279421ccb5f8957a937512393c29cbfc4642c8fdd1be2c79277611d55e6b543d2f880a7196107365db0addf0f4e650988a5059031b"]) r3 = socket$inet(0x2, 0xb, 0x7) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r4}, 0x18, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, 0x0, 0x0, {r5}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x0, 0x6, 0x0, 0xfffffffffffff311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x18e8, 0x3, 0x14d1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, r6, 0xffffdfffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x1, 0x9, 0x1f, 0x0, 0x400, 0x300, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x7ff}, 0x0, 0x80000000000000, 0x2, 0x1, 0xfffffffffffffff8, 0x400, 0x45, 0x0, 0x7, 0x0, 0x7}, r6, 0xe, r0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x2c, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) [ 654.790022] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 654.791372] EXT4-fs (loop4): get root inode failed [ 654.791822] EXT4-fs (loop4): mount failed 00:12:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:12:49 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:12:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) [ 654.849883] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 654.851792] EXT4-fs (loop4): get root inode failed [ 654.852236] EXT4-fs (loop4): mount failed [ 654.874700] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated 00:12:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xba}], 0x1) [ 654.883383] EXT4-fs (loop1): get root inode failed [ 654.884294] EXT4-fs (loop1): mount failed 00:12:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:12:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) [ 655.022939] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 655.024633] EXT4-fs (loop1): get root inode failed [ 655.025213] EXT4-fs (loop1): mount failed [ 655.039877] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 655.047184] EXT4-fs (loop4): get root inode failed [ 655.047639] EXT4-fs (loop4): mount failed 00:13:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xc2}], 0x1) 00:13:01 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = dup3(r0, r0, 0x0) accept4(r0, 0x0, &(0x7f0000000340), 0x180000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x8000}, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x20, 0xac0, 0x2e, @remote, @empty, 0x7, 0x40, 0x0, 0x401}}) sendmmsg$inet(r1, &(0x7f0000000980)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000280)="8fe2d657163c32cc6eaa0835d2c9681e3daeca01c87c133c949fc79b21ce8f4a68a80e2312cb474503a6a79e5645b0d0695895383edaa3c150f8bcfb2e3b9e4ca16ec9d9862e2cc03d259bd1f17a8922850d3560d4746b4260a2a6536ba0ee2425e83de21961478a8c8015661da26169346b22c3c895c37b78bc10efba052157365d383878c75cda740d773fb955c86861d451c0e86f4d7030641a9af524e54f5ba21caf7a7723fdf3700af4f5178b", 0xaf}, {&(0x7f0000000400)="77c0eb7168a9f4f01e6b1f66323c96066779136ad43891e69b8cf308a612b032aaaf2ef4769a6023b34c5b3fdba63d79a5a720e0becb0bdcc380ff31ff1b0711a99f3022a685cb71329f5d0be7557ffadf08c4f369f8bd1e999ada81ec31e5cda84435e6701e665af9ecf911f67b2794e3a218d48a8e3dcf3d16e1b288c84bc8bd74671cbfc9727ecc4496fbb5b6f8b314135ecca9c2bc7e6cc7bed7795b47ab94e46af097ae8c8630cd22f9caed5bcbbdbc779c928db0eab25d99769a2ec4da30ce8076d00b65e48cdc02a86d2f72b2f5f0fe4eb18d", 0xd6}, {&(0x7f0000000500)="4a12c8a7aee292db0e089841b4993d80588bcab88ef7c2b8bd3e277f0c92d2a248060987ebfd6a3903bc00b8c6a9fc5fa69e4d652522d120f6", 0x39}], 0x3, &(0x7f0000000600)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}], 0x108}}, {{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000780)="7885d42c28c002d6d2fe429ac8bbd3b20d82e322b278d68708ea34caa20f01852e0ea086b015481cac6c623c", 0x2c}], 0x1, &(0x7f0000000900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x50}}], 0x2, 0x20018041) bind$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) 00:13:01 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), &(0x7f0000000400)=ANY=[@ANYBLOB="00fb2a0305e90a778c76633ed20000003d0402a20e174c9be604aec55cff9112ef2d822a"], 0x2a, 0x2) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) fallocate(r2, 0x2, 0x2, 0x6985) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x0, [0xfffff4b7, 0xb6, 0x401]}, &(0x7f00000001c0)=0x44) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_create(0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="06000ecbd2b900da00", @ANYRES16=r4, @ANYBLOB="000229bd7000ffdbdf25370000000c009900010400006a00000008009f000700000005001801110000000800a10004000000"], 0x38}, 0x1, 0x0, 0x0, 0x50}, 0x0) r5 = open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x100) timerfd_create(0x0, 0x0) unshare(0x48020200) r6 = accept4$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f0000000440)=0x1c, 0x800) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6}, './file1/file0\x00'}) 00:13:01 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x5fe, 0x0, 0x0, @u32}, @nested={0x8, 0x9, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x24}}, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r1, &(0x7f0000000140)=""/255, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x4010) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) unshare(0x48020200) 00:13:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "1648ce7f96773d524d63869aee2908a5e18726d0cc68a81ac8066d5bdcb2cbcf24235739bf6deed457043ef1f8780be3ea7c8a1f9c2bfde98e682aceb08f1d1373ca9f5023e455b1977f46fa230ff6001ed2967abef7c1399cb45bc2135e90e66a6c995b0e7944d5f41bb2f4a7cad6635b2b40f11e726bbb7d3bb096ca776ad83966bd92e93e00caf6b75aa68e4dba479e67b52007f8063b3829d5e6cb9590ebc06bf5b6ba59e4ab97ec0f57406f2ec446d3440aabe686d0187b54297a0400b58c4980ff9577366b42fb1a154838da34b4e3c16268319f8ba283259af50fdc051b4977524ff822a59a230ecf36e2b97be172e63c0554924316ca071218edecc63dc8e3ae6f4a2f4a10dbda43c7631cd93c8b794a7718ec28f9b3bee242f8cda1f65eb4c763c03f43aafdc32c969f6583f0989dfaa0ec426ae8eaf31515297c97a4d279f9e123c57aa7a2c4a23f8db16ac7b4e25601d3a75f0c44ebfe141a345a59b3fa3977aea482e8371da225b3e599959dbf119656c7522dc42033ef9436b6ceb0766e7f6887dc3c01a59d5aa666b9cf4e0fd3af72aa073f5fe671067fbe0818ca5bc936ae5690c174425d768814e35b0c95404c55be5dc33cf7c016f5972a3d0309f46dd89fa06e2a6bf5c4a88f6c57b0ebbc5617b90ea6cc1521bc0929608252e995006072d86868f0b18199309fa47febe68215b1bb350ae39f5f022ea6020d6ef3fcb2af708411a303e4820b0ed15e48fe0fc3ed83e9a75262239575da94407b7f13a4afc9e4466e229d9f4ea93519cf035a1c38ee58af96495aa2c26d0e24541580ba0c978cad61430d3482af807fe8202999237683360334846b88c7b3963478cd3e26f4c293dfd9271cc015e28083c7a11fc96d885592fa55f0830abcecd67e7e852b1e566bb518acfb77203259cf139a7d52154466d0562c78bada836e9e32b70524428686590a80fc7fdcdaaf441ac0f7e7f3451c3655bc066f7f50f568a4b9912bb27876319f8aed58f3557ef52867d8931ddb1ec1356d2e80c8d21542d5fb56e1afc50072a46f7751c7c73872f08e069bab013e4fbb471285f00a9936a53f66c148a74462240e8ec77579471819d98282c7ebd83a1e08e4389758525ede76462f307f04bc9a9afdc92abe55a2e4b1b22f514c09e1633279a56af3ac6b1ffb7cc1d212667fcc2c131ea3e0f461596a13fe236293bf7a31fafbbf78642e576b58e434515d7aca97a144c4522ce1ac91ba671fa7817521d2f4beb7749647e787e163736a4b822999ba7474a25ae7766ac1ef14094981cb4128931cf2ab52b1365ff7f9b809090fe4dde2818e66c59f065f65308771846d24b557d98fd5e8bcc86579d02a62bf5c09a2a0041c0f06fefa81e3587698a92133c1a327a3cced7491eeb5d01e81bc1cdbd3e75016e1e8f247a65d210fac7279242d8069922201a99fe4965c1f449bc6445bf6e0fca0d983fbfdc384859f057919a5b80578833c85f17822f0f156cdfec797508f47430eb4f53054d5fc952579a4c45e4c7ca7eba344238b97ba3dba62fd621849eade92ee34ac38f6dcf506dfcf5ab921b14ee75e0b198382340697a4fc3c09cd1dc1623d1b58dccedba4c09d5f0d7bd905ceacf45040834b6616a312c0209df3d04399a104bfcfbb220094dccb5b288298f670673177597cc16a8d8f00c3d8139cdbcb7c4b5ad67a2fbb3d8e7b6ca59618c3de92dd2c5327c3664bab8ae5ca3959139c89dc91d20126bd5c144c8cac5cf0f38e848425a03ac42cb1561cabe1d58173df87f1e304f936efd7e89495ae6bbeb414a0f86be8e4a769b6f375a30a5b19d63cc2a086d7db79559a58cdb3db46d56444931426b03cfab73e8f6672990e846daca45d8595fe0fb38b3a2d486023a48a18090ad7df1ad66f3995f1f58b2585ef9879a9e0cf8cd509f90274825223e22184d254f6f5e03b3f1a146d96cf3369c968c0e08de06e5b6f259f8835d3611f7b9fd8844a885bd2983f5b9b2937392ea8b35da77f92d055477ad68b658b91a03c63951ec591e122a1ccc0efe9fe0876fa4fda7b2f9bbb1081e4bf8afc825177ca3336d4308e27d8aa86d52fc031f8c2f96f704d444cfba838881da0499c3ed0a0fa246b40053d4da8e6f6cec1004fb7d869f9457439a98446f8f27fafc7d481d42416e7e9dcbc0240febcc677173dd183531aff5d9b70562cd7dba8cc7d9a30019305271956023e38b2a3fa6db7f856dc633f15f87f27d5a4d97251099a3cda71e23d921255b47fcbcf670e149876048d7d5fb068f9efc648e85dc3715f1d488698375e3f3ceed171cf3d5d6b634fc4bca47fd0187a7b7f40b933ba269c48b6a54e5a39037ed2c5286eed37d9c51ba52e309508d82085f0f812e41ff975b4e1194bf88132174c0e0faa7839a4af766f332a974157bc6ed728819b1ba90ab0575d585af3feb1cfc2a725e1fb93caa012da084e8fb1fe6acc9847e5e2ab9937c66feec0b0d18fb3114c4a483e3e3c6c826942fee33afc273de284b151f7439946273f9a719ff0fb1412d6f9b658c364b04d506f71bd630c7840ce7a296b0d2f00b016314653855ed6a1d862c07206d6adcd8b7097fa1b7cbf9a4dfe30a7caa8ebe561e765b632435486faf51d33df1bafbaf9d320970c8ca357b464fcbc80572b192e76ca984ca1587d3b5e01cdcd79f4844938be361bb6446bca9cf139b139b40950b9a681557432bed01fa5533420b66249acdfce028d8650639b3597fc6aa6bd383b6de8f3f6f52a8e03d9ab1ffaa37a93f5d850bfed5607121ffa8cc79298f3057f8d3637f8aef13dee32ebdc7479bf1e39e8d46d0c3fe747ae16cff4ea1cb2b28c99180dd1030bf3e30f1ae5c7e07acc953f43a2e4fa8c23d6aecacfdda9e5fe61c4751c1ec90aa3749b50ffb9949501baca0c5a007df8d160f639a93b2ee384259f00e53cb6fe15fe3a5a63d02970206475924e2e965ebe78ab5cb1d677a8f1f6b09c376924a5911cbf30f7818055dea75b9f5fb6894d797aa5e50760f0d4d1e0bcfd530fcca2147adc14f951db7f332dd46608a3cd3058e32b7f67fd7a888a7052153859eff60ec509a9310815174865b225a82a180b3021293f900f92989fdcbf3483825956b772b0ce0e01f7241de8a366d7ba3fde88517539c967813cb1f134153f905f25446f8a5edb8b4e3c73d69808b2b7386724f715cf349219c819573d66a73235add47e87dceb9a184c47bb65ba9efeca15f013dc84cec6e12b724ec85790b0f4a5045c7a5e403f10d37d40b881e4f4474aa6be1da6015617edf0f5b97bdc1da8a3dacdf3c0dabb15373113d79e6ab2d4fee4f8aad3922a3f1730d1350545607ae1a7fdb6e8c93340baa7d531acc4744ca956e31303ca3da8c0f050464c9a74c85f462fd26949b8ad4044429e2009cc4f9b1c3de5e944fa01f1b07a8059c4df44a5921856315515cb06f8216a6e92f7f43cf53e6cd3511ded76ffae1be469fdb013014e54085b40ca8b6cc073ccc026da0dbab42f3025391a259ae881f00730377b3c8a1f42b2bdeccb75702750cb84fb29c235a93b978f959ef61957ed7ce5750986ca4b4aefeaf56375f8263ff42d8399480a15834691585187b5a358b093285819c9befb7f724075204b9f8744e6b706c4ffe842f0d83216530b77f07992e58539d8aafa1a7a153526d8ca26881b05ef51f19ce8aaf66ec7c4cb2ce4706dbec8e1f3128f9b72"}, 0xa5b) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x5689, 0x461, 0x9}}) 00:13:01 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 666.665720] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 666.665988] EXT4-fs (loop1): get root inode failed [ 666.665993] EXT4-fs (loop1): mount failed [ 666.670722] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 666.674314] EXT4-fs (loop4): get root inode failed 00:13:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) [ 666.674322] EXT4-fs (loop4): mount failed 00:13:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xc3}], 0x1) [ 666.743112] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 666.743549] EXT4-fs (loop1): get root inode failed [ 666.743555] EXT4-fs (loop1): mount failed 00:13:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xc9}], 0x1) 00:13:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:01 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) [ 666.867396] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 666.875319] EXT4-fs (loop1): get root inode failed [ 666.875765] EXT4-fs (loop1): mount failed 00:13:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xcc}], 0x1) 00:13:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xd9, 0x0, 0x5, 0xff, 0x0, 0x7, 0x40008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0xe5e}, 0x80, 0x6, 0x0, 0x5, 0x101, 0xffff, 0x0, 0x0, 0xcbc, 0x0, 0x81}, r2, 0x10, r1, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 00:13:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f465", 0xf, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:13 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(r0, 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x80000, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766645f6f3d8593535071ee3eaf7cca3fe44edd69e55cadc6ac88cb16132927db58e96c5e0d8d7a625dfe035d2df61ccf4e10b4b25c832fff", @ANYRESHEX=r2, @ANYBLOB=',\x00']) 00:13:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:13 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0, &(0x7f0000000200), 0x2000, &(0x7f00000003c0)=ANY=[@ANYBLOB='uid>', @ANYRESDEC=0xee00, @ANYBLOB="2c7327e7a8fd77de97c23d76666174002c686173682c61756469742c646f6e745f686173682c657569643e", @ANYRESDEC=0xee01, @ANYBLOB="2c6d62656c3d65c8dd57161cb0ce73792366ca2ee025c97c62748f4663764a5cc7839190a89e1b26f82ffbab5c7765e478476f40dbeb255cad00000000000000000000000000000000000046d11e2f000000000000"]) getdents64(r1, &(0x7f0000000240)=""/42, 0x2a) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) sendfile(r2, r0, 0x0, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) fspick(r0, &(0x7f0000000200)='./file1\x00', 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x100000001) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r6 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000280)={{r6}, 0xf01, 0x3, 0x2}) 00:13:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0xf, 0x0, 0x0, @binary="cfce9953"}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000005e40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005ec0), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000005fc0)={&(0x7f0000005e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005f80)={&(0x7f0000005f00)={0x6c, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x4a}}}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x1000) [ 678.857237] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 678.858797] EXT4-fs (loop1): get root inode failed [ 678.859214] EXT4-fs (loop1): mount failed 00:13:14 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000840)=[{0x35, 0x3, 0x0, 0xfffffffe}, {0x20, 0x0, 0x0, 0x7a}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) [ 678.910763] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 678.925974] EXT4-fs (loop4): get root inode failed [ 678.926457] EXT4-fs (loop4): mount failed 00:13:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:14 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 678.996839] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 678.998609] EXT4-fs (loop1): get root inode failed [ 678.999006] EXT4-fs (loop1): mount failed 00:13:25 executing program 6: ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'vxcan1\x00', {0x9}, 0x1000}) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd4, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x16}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffffff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x81}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x14}, 0xc0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x0, 0x3ddc8cfb493e3995, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'gretap0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x8000, 0x40, 0x0, 0x80, {{0x19, 0x4, 0x1, 0x18, 0x64, 0x68, 0x0, 0xa0, 0x29, 0x0, @local, @empty, {[@generic={0x94, 0xd, "853df88f838b82f2d3530f"}, @timestamp={0x44, 0x4, 0x9a, 0x0, 0x8}, @timestamp_addr={0x44, 0xc, 0xcf, 0x1, 0x4, [{@empty, 0x6}]}, @ssrr={0x89, 0x13, 0xb6, [@multicast1, @remote, @private=0xa010100, @loopback]}, @ssrr={0x89, 0xf, 0x4f, [@empty, @private=0xa010100, @multicast2]}, @rr={0x7, 0xf, 0x94, [@multicast1, @dev={0xac, 0x14, 0x14, 0x30}, @remote]}, @end, @end]}}}}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r5, 0x3ddc8cfb493e3995, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000540)={0x2e4, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r3}, {0x20c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4410}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x8, 0x9, 0x7, 0x4}, {0x7261, 0x1, 0x1, 0x1287}, {0x5, 0x27, 0x80, 0x9}, {0x7, 0x2, 0x1, 0xf10}, {0x8, 0x0, 0x5, 0x4}, {0x8001, 0x2, 0x2, 0x8}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x220040c8}, 0x20000000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220"]}) dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) unshare(0x48020200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 00:13:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) r1 = socket$netlink(0x10, 0x3, 0x14) dup2(r1, r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(0xffffffffffffffff, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x8001) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="95390000000000000000050000000c00018008000100", @ANYRES32=r6, @ANYBLOB="1e00020000000000"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6erspan0\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4802, 0x109) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r8, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0}, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000180)=@IORING_OP_NOP={0x0, 0x1}, 0x10001) 00:13:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0xa30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd_index=0x6}, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x2800, 0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE={0x17, 0x5, 0x2007, @fd_index=0x6, 0xe30, &(0x7f00000001c0)="f0fb06ad25e6a99d197a24e682ddb5ae989f8538a9f29e7211f3e7d99813ebb570ebfa7d8d42bb9aa5620b5722b598001a35021ada825435a0bb1ce1", 0x3c, 0x8}, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, {0x1}}, 0x5) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x1b9002, 0x15) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x8}}, './file1\x00'}) syz_io_uring_complete(r3) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r5, &(0x7f00000000c0)=""/65) sendfile(r0, r1, 0x0, 0x20d315) 00:13:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x301000, 0x60) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) sendfile(r2, r0, &(0x7f0000000040)=0x9, 0xa9) sendfile(r0, r1, 0x0, 0x100000001) 00:13:25 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xd5}], 0x1) [ 690.625422] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 690.626863] EXT4-fs (loop4): get root inode failed [ 690.627273] EXT4-fs (loop4): mount failed [ 690.662202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 690.676534] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 690.677689] EXT4-fs (loop1): get root inode failed [ 690.678093] EXT4-fs (loop1): mount failed [ 690.701292] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 690.743937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:13:45 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="38c948d3be753ce0e3c9c4864327d9330e1fc436f4fcdac133d6958e7537"], 0x8) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e22, @multicast2}, 0x10) r5 = clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000440)={0x70, 0x6, 0x0, 0x401, 0x5}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000002c0)=""/208, &(0x7f00000001c0)=0xd0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) move_pages(0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00000000c0)={0x200, @tick=0x2, 0x1f, {0x1f, 0x9d}, 0x4, 0x0, 0x6d}) fallocate(r7, 0x1, 0x3, 0x293) 00:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xdc}], 0x1) 00:13:45 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x42) keyctl$setperm(0x5, 0x0, 0x200) openat(0xffffffffffffff9c, 0x0, 0x45e3, 0x12e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r1, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x6ff8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) r3 = syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000240)="ceea2c5d8ba1df24bdae566d872850dbc9b017dd59ee9f7fd32d8cb749122b96249b7df0156bf0e942420d1755de8a55695a9f475abbf738a4aed3a27934580b4b604494cdd1f03dce0d95484d8d817232f0471f9a17bda1c4b70ee77887cbc203a207b78af0d5328d2b9c080b22a9223deca2d143a388d4fc1146ec8b0bc7a870df73d639e46b5209334ee70754373641ad1d49edb0b37454efabea6dd8674799e007ff23c789400ad845591672e0bf20b95837e12c3f93836f90253093b8c2575d95127aed68eed58dedc6e201252921a2b6e71cfeca956b3741d4a51a8e8e3842105dee9486ad15c3", 0xea, 0x5}, {&(0x7f0000000340)="0d08dcc3cc302862599f28277388891824e7557a03b283ac61796de627ded7d4aed70f21c55f15e172114349c09518c962fa900fcbd2f1ba8e15f8394ea1826584dddbee70c289a12684e10c1a6cf96fe284e5e0ac5545f4147b1a3aef97b08ad80f4c7a57b7375665b3af55e3ca1977a39b8d5f6ccd57fab00859462b591c9c1278", 0x82, 0x3}, {&(0x7f0000000140)="6c833444d6c3aedbb39058c95989eba11d16400a4ff9289b78afc66195c044a5e13f2fdbb8eae2ae47e804ad6362da3c4bbe6e54903de1831598571409ba466b91b79084610e012648b80a163b92a36b5e391dc780120aefae7e71bdb392f875fdf2c5316b4676d87122", 0x6a, 0x5}, {&(0x7f0000000400)="dd6ee2075f8e0a8f2c5a4c507542b51b4a5083cf3ca84873f1a02ceee2e745510bf5a3f7fa43a5fbe6473a447c65b1f231ec3372dbaaeba6c0504a9c66a7bbf07da8e9ab83bfca0e029ca3b2466e03f1cae9cb457caef57a5cffa0c19c870abb75837d2170529c3fe61e131025bac6f2b2c09bd9669ab7359bed597c75e5add23ad7a5be93c98e80f57bffeca0858667516b72c27eb819038d8543547d037481c161be99401d4d230d4b", 0xaa, 0x401}, {&(0x7f0000000700)="169a5a6d304680b69f63ced9ed2fccb04debdb29cee200c24f2819e923c3463a1794dfe93b9f882c4696e5e2749dda3aa79efba3f88b5b93ea37a3e957ea44e56ff0f27dc6e763dd10bcc5465c0546fd67adf394225fd26292aad4961717b5d529a03f9509b3f4e48d5a4e870e31bc3042f0f6007f551edfbf7151786a829fae664f57d9b875d4af2919095278d532115c947e61d3c2be1bdf079de88f95983777e3c6cf28fc962350c70a9a7aef379288c78ab7d23d2830c924f62732e2e80c063a9439f1bae9d096bc863333d8d99f73ae1572c657614d6f5de7f7f01cfb6dbd88f5c31e90c04df0a72e9b7fa0a00cf4280295f5f2fe47cdf5a387568edcceb80822a13204baa196f613b3d97d86e349a07369baaa9d38edf5c88188421296c9c58e76b62d4ecd1949d822426aefa056b3a757028e0ac3edae005165a8e1b0fd557aae345055b51cd6d9c10097f593de988b6a2d8c49f89d5461a7868be0ffe8495b3b7c260c36c46de61f55866b46120a24542e61c8fd9fd3c6e03f9eb61e3f43163eb98a6b597162dcb0b1884a1fc1703f055829338842218f07453e069e57d26df08382e11400ca3447c5fd779f9605ee55fc8349e798937c25e4ca7207cf3010fda972691712b16947322785e0064ae08f2039f42e4cfb6e7965200c4c7a1d9abb3217a1fdb31618d7749906a6f07c5203c6bb3372945faa2065686be689a31e7df2f592c0e455ff5efcda0bfe3e0aa561885117cac750bc056699196049e457a905a80319add3a39bbb60e8d12a93530f6c312c3b6d9fd03f74addcb21e0fcdabe587d25e40f0228213c7677af01ba39ebc7fa156b354941c584b300b2e3806bcb1ae42e85c6b2e4fd6523b2eebc3732a1d7de85b5fdd560ae29cc083dbf2f35ff4b78e0f9385b63a7d19d85dbc3ae60eca151d5691144c349bf66dba0fb3ee05edbb0744440868eb0c8c3b6e4b4b668f4f56e474bfd4614c5f7bd3a140d69bf809f067d642e71b8b57a1fbb4f7c5319053c75129896429d3c9d1d6ec2f5d239805f5e91e48564ee64e973169e0f97f6d7df132810451ffa86d0cd07d8ab64c7a005dde843a9ef9250f9dfbf3ae135af0ba1b255ce4da7d3141e4e61239d244961c7221ae874d83f0de3f388d0f5e561d0066f5727795ca94b8b6cda6591f5672a02c7f1de29c3b4fe015bad1da21a5c39de4cfa054e4777811f0951f8213bdd6a27621374dc6086d9adf2e79aba2a2c1664ee630de25ecb791e9e905f37a3a29576c4b02a537ff9974d23c17368249f6eefe7a7bbd94d71be35ec9d6b337e91a5f20ca3a2c6bd54ccc908a4c529b1e1c9136b4a499a6afee76ec8c24b8a787e3b55b8ca8e1a6f4b6d3cbc2e6ab652bc959d1ee07a908c75a290ebf3af70d04ea1abf21c28c6614db5b13f1975d6e627bc1397d2b3fd75d93245435893c4de902ef5f06324b3999c4a6e5ac6783780c49fd49447717b7c4def081a4ca24bf1103622432370d4d22af59c6c4ec5c196265d011a06ea9f5c7e810eb8cb3aba9198934a164a989906c3f2dbe5dbe23ab231d2dd39f137d8dbca0b84cfb4474f99e97b830a4b4f6534373531deed32a27744527ba40e8870acc6e07b43f775e034ba8696a68930481c0a7177aba1498478aa75b84a7b9a27577734751845a26042d2f7ec15cbb6bdf16eae24ad8baf156d5a59a00777e8fc1882e98fd9cb8855957cfcad41e1010c7f58641b21b77e82bd1a5619eb7ec8638b0d652934e9dd89fc41f80e7e0818c5f434473026c7b75de1ccfff3815b3d7d89bb0d1c8cd004b4c744f37c87dc234a8c2692060c381d5a3dc3858d3d3c607ad86f8407986ed3e1f71163a651f865e32421c7feb369b90554f64cbb34dbc9b3720eb8130b3f44980b1675ab92fe9c5f7dc158042546dac2a16977a672369fb8838da4cfe3ce7756f26237a0c58dab176b2cc3db33faa58cfe958b2de8c888f73858458392f27a66ebe91b74968c8360bfaabae3f424fd6b4214b0e5fdde028ce16785ee5201333efb92ad4daa28a55ddc4588901225f7bccc7cb134d61b0a0e35828db786a5bcdae2c781cbc37c445972f230dc777475b271abd1eb004fc35fc7e87702bb70ef123552811aca05c2485d125a98eab85202295b31dfb629e15637b26a33dd81fb35ef97befc973421ead2567415b14209b6a680585ec6d1668e4973956ac847b285c869294e57bb56cfb6459c3025f325269e9cae7286cc98f258d6c2a3e252ea9943f6a23ec76d922b0127cff72c81063acfc73a0d7e56fc0228b016ab6cb90ba962c05f6819a6ea2944ddebff866bf6082b9246cbe846f917654a24ee27e646969d24b7ce5159ad6b123df4b1d268c4008d38fa258b712befdf40a963bf2edf8ef3d56ed73096670950d4337bba443bf570ce7fe73ed1f17127e7ca484459758196380fbb8025804e357ac45c94c948242f353325ca4bfce110636d74d3ed54ba6cf84278744087ef6a496012a3f50567bcab0adb96543d19bf918762de9d2894d5113747ab6ce7e2c4e5e717bf8ca768804947c66480204a6dbbe64dd14997af33933d9a4fc7ddd5e6ad9eb71236ca7f901e8304bd101ed1dd2b6ed11a037d117886ab2c8aaf929d26a006f97ba9a0cc5633ea339a04db2bd61e345cd73135cd7fc333c1e991a17838cab622d37a13397ce85d8ca47a21c298c8d5846e5a4dfd198f38a8c45e2a2d493d48d847d0eb9b8ce9effcaa1b1d1f79da40ffe116f0df2702d49d1417d099a12754deaa89f170f87b8bd10dc04eea8705a4273a319b3e67b87f4564e9f95cadebc30e42f9d664272155e874191cb8967afe575f1f20341d3ab9c9b25dacbc9bcb5761a9c158a6cf2dee404676dd7946f027b223e733f0fa69e8b4f44ba2096f4821a988c659e51196561d62b56b1d7542ad6dbd6c578a2002050b42b8d9a33c9e985dc256fc195b058e4dea0327a5ce5db04a380158ffc221394d1a7f587bf427b459997c05967caa6651566c05da5f90d3e47b66df906415208167cbefad825a23f59ee0e7dc5dd8220a93402feafbce257e7a95ffeba2a636b5480b39d80825090b778380dc89c801bf756d5082f40be12b3b226a2f823f28b75a4c362e4739d17d70f751c096511052f4001a0959c7d2b197b633544147e39587f7e983b872f52a933039c6c0ae84678c6df16ea6c2c9eaf489807398deffb73221742ee68b3cc0b0132fbd6d0760354ade3d7bfd453f068079504c7c2df51ed6bd703e5d8a7be1f66fdca4cf7a412786e5bcd9e1398076030e57f02d1141d632e2f3a09839af3236f59086cf6337df473fa9fa06aa136c4b170169119d8df29e71f291ef2e70544f3d6915aaccfccf914799181d7b9a92f6b200eab7b3f201ce4e5ecac036b8936122cf6fd9abdb950188064d6968a7f54f36802b7f9b7261d2712606988a7547b535059ffa25bae3d566dd07037706231ef4a4f96334e49c6f07fa87330af55cd4ebfec0637c62c2bc35781c4c8b86a8aea6c4d183da22f9e4958852c41feaa63baaefa04caed4881fa9ba825c9df76384d12d5346095748b5b68b4a9bffab11bbe0151d6d78dba9c25f30ee09377b2de7b0f246c041a4745d2b67eea35213d99081fa48c8080f02df15980733f1b1b613919e346d3ebfa60180425ac5a447c36fe9627f1182f9c5ef5fab9a2b8690fe415739bdc1893cea2cf3ec35b56e0bbd3d93bdd0870fddd4696bfb398216e0a43b733e637f8381e10b4340f8504f25236940a722711dc164c7396bc41d6da4660fc8acff71eeb71e4ddb2b42ebf1b66a5c4b5fdb20fdd95c74fa16e46448d4bd491e34c7b13362c5633dd2c13eb7d09f9f149b1193d9864af864d24a1816ef70b3a47c62d5840dca8e9bd2fa7660712589968312a9a5d4c64a14707410f99e553c3b86925673541c934971c2a755a97ee705bdb71b47b8ccb616398f467d1ad644261fa74c862035e6088d7827daa4fc15498188a7d0a498847724c1a67603ab8fc3e63b90abad870ac8a9508a292c44e64d586ee2e1964c0402eef92d8f9f3c4ce06cfb5e113a3be7638e8225585751116114a6c521ce87b86a7fe97af4749c368de039fe8c2eb481e99a48b40e08e70418280dddc0bb08c6c81d3231e0b52821b130d433c2f40447bae9f3fdcc9fdb6b905f7c62a9bdfe5de7c531ed0f6df1815da47178bef067de679c0612e49d13eab223ef94ae03041d0c45f04cc95ac751a00f52c595eb5489573fa280c0aa50a38304561eb1191f5294e94c631e65c06c19b202ae1c07a737701b090e9631439a41cb80c80167398360508539bd88b8639c0f20ec0fd417c4a09d7c8a4bc9efb242e67323af58dc6b5e24c9f3be835392da1b0562cada992e1cc9e8d1912c4f467f7422ea6533bd30b55af5fe719ca11613a0ae683a3a5bf29f4d7ae8c8a14b1c620dca7429bafc8b185187b9a0764f0203b7d4e869a61ba32049133b8ece051e20d6a8420d9f0dda29e0ce4a65b41c78a25c853c9d66bc891922e2e679b42501843052572d88d363f355057a8ebae132955e10f59f93eaf24a1d8aaff8bc9b954f2e2b71569359d3c9912e1cf388d8972915a363169f1e576e04a63f61ecb41808c2706096faa29de51b5d003536aa1950827634c5df66ea8dd7c54e2988b20bcbe4e30087788ca14e648f51d3438a51df097cb43ac6da6756318f4d0a4d17dcfeada2fa724adc8ca6fab58379cc8d943ea5bbf72179d7784e589b2a74d40cea25fcc4bb378124ad9e80eae26fe6687add11caa63e81c6f6b288025b97e083b6d3cacbf62106e0623c2e93e7f3aee5612c194a50946fa105089079526e9c9b88939c5fa59cf22a82c7f1ef994f3a5dd8f46c6743ef9499c6737a6af766ba9a69d1013f76d2d97acf7802406275a601156e8f8e6381596046e2757a6dd1dfdc52473c1342b4175c456233987f1484e32975892cb7900b15336e12552c15da8ce0bf26f3641e2f65d674903696f49a0e6548dcf63354ab426d77d90919a010924a68cce52fe2c43d4ebfbfc4d4ac1b0a1fa03d5da1f0ff56e43d447763fef73e4c85beae2ab73ee3d6ad468e4897c1aec7dc417338d5d6d423bc498b862dca6010a884b47d1030dc7c519abba990354026ac28aad0b2eeb894b8a79f7123b370aa465dd9cc1d7805375737b1bfd450541fb5f4b6cbda48cb910fa8b8efa1e36128579f3cf9a970daff29d29427d5b23f659398ff2a802610375cb0d370c59e80dd4d2746dc779cc55f217968ec8417c0be0a7f7979b13ecc1a0ce2eb1903c0c2631338f3b82e8de488986a3f1ad410e1e00a1c248ce8dfba8c8e857f274d29a313f01dcb3a469dd53f243c5ccad032532f3d446380dadab87f095786a04b199b82a5ab2413cc380f35b27d5397d48153379879c274c3ddb6776c4a6fbd8147b0594ddbaeb4354ac320856b617aecc78e67623911b4b9c58641db5385f0254be9a78a5cb20a338864b94f0949c0bcd7e3b0932eb98a4c872b5a5426d8d52252310c0b8f2922594f8006f9380972c4be155fb3b3120492e7df6b78d674bc0cfc2d42bd58ef2916b6c5628bb52c22ac3f879fce03966e7380e91957b50d090be29c5562584436aba4c3bec8379333672e095def17dd856e4e9377d723d500dd07cea488c6659a7091a1083890caeec7f931ee7c6d899817cf82fd2901bc9da77f99757c69c1b17f0362727e7e2ebe51aaf2a7706751aaced06458b98f33c3757a9c24307ccb466a559a207159b9fc564c3f0a122", 0x1000, 0xfb}], 0x808, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@nodiscard}, {@user_xattr}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x90428c8}}], [{@obj_type={'obj_type', 0x3d, ':(#'}}, {@smackfsfloor}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) write$binfmt_elf64(r3, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x75, 0x0, 0x9, 0x3, 0x7, 0x2, 0x5, 0x7fe00, 0x24b, 0x40, 0xe3, 0x55, 0x401, 0x38, 0x1, 0x2, 0x5, 0x9}, [{0x60000000, 0x1, 0x8, 0x9, 0x1, 0x10000, 0x0, 0x2}, {0x70000000, 0x3f, 0xfffffffffffffff8, 0x3, 0x5, 0x3, 0x80000000, 0x7798}], "5074bea37bf365990edb69838a556469ca1be2a1c16ade58871339", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6cb) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 00:13:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x5, 0x3, &(0x7f0000000680)=[{&(0x7f0000000880)="f3b22589f1ca811ece04cb3b20c8a902653500d9c3839e0818679313289361ab7551bd2cf1bace38027cddc65ab82d7fe4df1ce801b0fbda5be288d0500eb155d08cf5ea30981bd351b80d9c85f5752103300993c9cc53e75e4a56a94d15797038b85a2a784ed0a93bb9c613d4352123240bde0f01d691d92067699bc0fe5422b39168fb85f5891252464bd6072c1e54345cedc1b546f5e49c30399fc7bda59a3ee02707b3667491751286d716134323d785c293da80028a3f9e3a6e35d35d7ada1371fdac589f", 0xc7, 0x1}, {&(0x7f0000000300)="372c111923d48d02000000000000a0c82f73ef6ac30000fb7f5664026913b4a4e4bf7305", 0x24, 0x9}, {&(0x7f0000000480)="181ddbfc809f9ff8563efa20", 0xc, 0x6aad}], 0x11064, &(0x7f0000000700)={[], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cgroup2\x00'}}]}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000061616161616161616161616161616161616161616161616161616161616161610f6c9743c90fd39b7828e4ff3131313131313131313131313131313131313131"]) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x26, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='\xca\xe5\x00\x00\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x2c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(r1, &(0x7f0000000080)='./file0\x00', 0x109000, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000600)) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) dup2(r3, r0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, r4], 0x2) mkdirat(r4, &(0x7f0000000200)='./file0\x00', 0x86) 00:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @random="22996456f200", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) 00:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xe3}], 0x1) 00:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 710.229255] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 710.230562] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 710.232682] EXT4-fs (loop4): get root inode failed [ 710.233119] EXT4-fs (loop4): mount failed [ 710.234254] EXT4-fs (loop1): get root inode failed [ 710.235092] EXT4-fs (loop1): mount failed [ 710.306698] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 00:13:45 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r1, r0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000001780)='attr/sockcreate\x00') preadv(r5, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r7 = signalfd(r1, &(0x7f0000001400)={[0x100000001]}, 0x8) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r9, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001600), 0x80800, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000001700)='loginuid\x00') preadv(r11, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000000100)="df2bddcce96e574a973cd595949f5cebe13af6b7a40dfc112d80a93bab7eaa2fb32dd28722ae133df05c61f61263620044e762775321318cd9a695086e5d3bd915da15ed5b047f11b876b6b4ca698f4a6df542d7e7cdd54d8a1e1d333c5c2b25e7a096fd42903a86a1ab62ed194a6763dff935b958f1ca10e075165e25ae092832feb6f8b7d3cedf12d7191f0a2ede4c30", 0x91, 0x1c, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r0, &(0x7f00000002c0)="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", 0x1000, 0x0, 0x0, 0x0, r4}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f0000000200)="1b5b0c9d5e82e4f3f8465eb968b2a5e7aa3ba7b3cf011b4e8136f2203ea6752e5a434d52e4397c72b651b3ca303e83f0fead", 0x32, 0xcc9a, 0x0, 0x2, r5}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x7fff, r6, &(0x7f0000001300)="415dfa7b02854c8f5d6a03c8f4242efa6a924e7c37186126990123afd952afaafbda33071270aa645a7d64fad59603267f020abe5997fdf89e2dd534491a8f5ac782cb41ffd1a0805d460954b57b68d944f984d31a0c4ebe121982178416971485d4101ec638c16a6b18ffec52ce821929db5d40431cfbabfb2275260bd54870f561b6daa2030bf4c6b77f42840a73dda42382a458e65ab9f349ee986b683ba499004b87b8a1b8ea96fc87021cb20bf8153ccae7fad9be8b537038b5a487d1264cb541b83bab980b8565e9641890ba597badedc9cc", 0xd5, 0x800, 0x0, 0x0, r7}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x7, 0x1, r8, &(0x7f00000014c0)="20ea3e15f9bec83d3e7e472e1017f69718c25cd31fe0e74d5da2604b396242d6fe68c0d1a50659d7d80c89832e1f6a7e6fae2e49838fa1cd115227172a3f06f56c04207aa9285cb8f55ca88c1aee71b7207a091df426f459ee9580891ff34133317a1b3dcc85002cd8cdff74ed70061144d4e07489bff972bedf950eed1c59a468c3c86b2f84541a7df78897d516ed2c4e01887701de8185a97d6d1872c025fa974f2f91f2fccbe1b9d6940f854f4c98f0b953ad34eb981af7a5694515ba91be4c2d", 0x7e, 0x0, 0x0, 0x2, r9}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3, 0xc653, r10, &(0x7f0000001640)="73dff2019777404eb7cab0ac98fa613e6a35a84770d15ca5c9026431207f9f0eaf5d992ef4d66a193b9e9fc383921a87a8da26", 0x33, 0x0, 0x0, 0x3, r11}]) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="7472616e737066642c72646e6f3d0046fd1915291355c1636e20e45c76a21da1fa54e9744a22346e1e031b91aa75c5f8b3e20e6cf85487152f7b63e33e6d91e2accdbc4e95f572b82af2609a7aa99c6433b2a8675996c770afb41104e289dd4800521bdb0a3d23a738a53b8f5c80ccf07d8c4539d0628e48", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) 00:13:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) [ 710.345107] cgroup2: Unknown parameter '³‘hû…õ‰RFKÖ' 00:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xec}], 0x1) 00:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:45 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xf0, 0x23, 0x2, 0x70bd2b, 0x25dfdbff, {0xf}, [@nested={0x55, 0xf, 0x0, 0x1, [@generic="16f26953d95498359827b43fae102768a4d2ef185b096a90c9dfe31f6b9636e580247f5500b38f68bbf6a165f6f82b4fa4cdcbe8285ffea203fcb906c67c6f8cac156ca8866b63637b59463918be18dd49"]}, @generic="8b138558863a21240e2db1a8cedd07cb9e7c447a54f5c59670502a2f", @nested={0x68, 0x5a, 0x0, 0x1, [@generic="679dbef2873b297b2719d2ca370a2f8493fc1807444f28a342bec11b72e4aab1d112b0969b2997fc323c36a345c05423ef3d8d5d1f8735e4e370411222d2699081af0bf744255436abaa1938c13a2b769ddf6703fc6ac0a807ae5cda6eb51d9dce06c62b"]}]}, 0xf0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000120001010000000000000000070000000400008008000000", @ANYRES32, @ANYBLOB="08001300", @ANYRES32, @ANYBLOB="a7d70c50c3511688bd36f315d7f747f122385dab45b7d6a9b35f4563be9dad6de03464f8a96b54d5f8ffffff1e8b6d867ac85cd64610e80a708816cd3bb1df77bc9e90e1e9caecdfd0eceb"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 00:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xf2}], 0x1) [ 710.484076] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 710.484798] EXT4-fs (loop4): mount failed 00:13:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) copy_file_range(0xffffffffffffffff, &(0x7f0000000000)=0x1, r0, &(0x7f0000000040)=0x3, 0x7, 0x0) r1 = socket$inet6(0xa, 0x4, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="200000000002000019000000600100000f00000000000000000000000400000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f0000b1000000000001000000670100000b0000000001", 0x58, 0x400}], 0x0, &(0x7f0000000140)={[{@nojournal_checksum}]}) 00:13:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:45 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'wg1\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f00000004c0)="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", 0x15f, 0x400}], 0x0, &(0x7f0000000040)) 00:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) 00:13:45 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x42) keyctl$setperm(0x5, 0x0, 0x200) openat(0xffffffffffffff9c, 0x0, 0x45e3, 0x12e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r1, r2) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x6ff8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) r3 = syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000240)="ceea2c5d8ba1df24bdae566d872850dbc9b017dd59ee9f7fd32d8cb749122b96249b7df0156bf0e942420d1755de8a55695a9f475abbf738a4aed3a27934580b4b604494cdd1f03dce0d95484d8d817232f0471f9a17bda1c4b70ee77887cbc203a207b78af0d5328d2b9c080b22a9223deca2d143a388d4fc1146ec8b0bc7a870df73d639e46b5209334ee70754373641ad1d49edb0b37454efabea6dd8674799e007ff23c789400ad845591672e0bf20b95837e12c3f93836f90253093b8c2575d95127aed68eed58dedc6e201252921a2b6e71cfeca956b3741d4a51a8e8e3842105dee9486ad15c3", 0xea, 0x5}, {&(0x7f0000000340)="0d08dcc3cc302862599f28277388891824e7557a03b283ac61796de627ded7d4aed70f21c55f15e172114349c09518c962fa900fcbd2f1ba8e15f8394ea1826584dddbee70c289a12684e10c1a6cf96fe284e5e0ac5545f4147b1a3aef97b08ad80f4c7a57b7375665b3af55e3ca1977a39b8d5f6ccd57fab00859462b591c9c1278", 0x82, 0x3}, {&(0x7f0000000140)="6c833444d6c3aedbb39058c95989eba11d16400a4ff9289b78afc66195c044a5e13f2fdbb8eae2ae47e804ad6362da3c4bbe6e54903de1831598571409ba466b91b79084610e012648b80a163b92a36b5e391dc780120aefae7e71bdb392f875fdf2c5316b4676d87122", 0x6a, 0x5}, {&(0x7f0000000400)="dd6ee2075f8e0a8f2c5a4c507542b51b4a5083cf3ca84873f1a02ceee2e745510bf5a3f7fa43a5fbe6473a447c65b1f231ec3372dbaaeba6c0504a9c66a7bbf07da8e9ab83bfca0e029ca3b2466e03f1cae9cb457caef57a5cffa0c19c870abb75837d2170529c3fe61e131025bac6f2b2c09bd9669ab7359bed597c75e5add23ad7a5be93c98e80f57bffeca0858667516b72c27eb819038d8543547d037481c161be99401d4d230d4b", 0xaa, 0x401}, {&(0x7f0000000700)="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", 0x1000, 0xfb}], 0x808, &(0x7f0000000580)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@nodiscard}, {@user_xattr}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x90428c8}}], [{@obj_type={'obj_type', 0x3d, ':(#'}}, {@smackfsfloor}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) write$binfmt_elf64(r3, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x75, 0x0, 0x9, 0x3, 0x7, 0x2, 0x5, 0x7fe00, 0x24b, 0x40, 0xe3, 0x55, 0x401, 0x38, 0x1, 0x2, 0x5, 0x9}, [{0x60000000, 0x1, 0x8, 0x9, 0x1, 0x10000, 0x0, 0x2}, {0x70000000, 0x3f, 0xfffffffffffffff8, 0x3, 0x5, 0x3, 0x80000000, 0x7798}], "5074bea37bf365990edb69838a556469ca1be2a1c16ade58871339", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6cb) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 00:13:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0xfb}], 0x1) [ 710.603521] EXT4-fs (loop0): bad s_want_extra_isize: 216 00:13:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 710.649194] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 00:13:45 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x100000001, 0x4, 0x8, 0x6}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 710.728653] EXT4-fs (loop0): bad s_want_extra_isize: 216 [ 710.730375] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 710.734936] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 710.735677] EXT4-fs (loop4): mount failed [ 710.742227] EXT4-fs (loop1): get root inode failed [ 710.742866] EXT4-fs (loop1): mount failed [ 710.752333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.753233] print_req_error: 758 callbacks suppressed [ 710.753248] blk_update_request: I/O error, dev sr0, sector 7 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.755930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.757012] blk_update_request: I/O error, dev sr0, sector 263 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.761707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.762614] blk_update_request: I/O error, dev sr0, sector 519 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.766919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.767822] blk_update_request: I/O error, dev sr0, sector 775 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.772734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.773721] blk_update_request: I/O error, dev sr0, sector 1031 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.791900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.792922] blk_update_request: I/O error, dev sr0, sector 1287 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.794671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.795343] blk_update_request: I/O error, dev sr0, sector 1543 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.805863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.806770] blk_update_request: I/O error, dev sr0, sector 1799 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 0 [ 710.810856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.811754] blk_update_request: I/O error, dev sr0, sector 2055 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.815277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.816808] blk_update_request: I/O error, dev sr0, sector 2311 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 710.819025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.820274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.821723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.822954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.823934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.825288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.826646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.827713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.828940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.830194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.831677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.835936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.837042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.838673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.839992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.841235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.842660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.843922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.845141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.846642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.847657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.848956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.850175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.851639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.852719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.853937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.855229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.856675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.857678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.858969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.860193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.861666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.862961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.864166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.865678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.866903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.867887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.869236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.870671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.871898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.873130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.874596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.875704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.876920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.877902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.879245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.880724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.881924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.883124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.884745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.886328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.888081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.889236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.890698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.891986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.893257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.894668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.895949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.897200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.898671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.899716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.901059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.902320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.903667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.904970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.906201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.907671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.908992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.910002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.911592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.912723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.913965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.915665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.917268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.919112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.920691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.921706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.923022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.924278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.925667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.926971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.928211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.929663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.930944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.931939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.933318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.934675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.937890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.939176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.940248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.941617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.942308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.943208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.944337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.945611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.946298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.947354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.948667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.949632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.950323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.951252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.952594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.953658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.954340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.955591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.956659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.957627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.958294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.959231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.960358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.961660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.962622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.963282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.964610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.965659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.966353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.967183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.968314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.969652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.970631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.971301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.972658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.973621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.974287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.975195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.976317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.977641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.978615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.979286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.980624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.981669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.982360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.983207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.984339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.985661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.986347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.987589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.988668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.989620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.990292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.991219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.992352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.993654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.994625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.995292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.996627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.997674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.998334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 710.999197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.000309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.001651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.002623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.003297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.004645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.005623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.006304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.007200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.008322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.009648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.010623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.011287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.012604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.013661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.014617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.015268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.016636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.017968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.019202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.020683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.021994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.023217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.024677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.025738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.027061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.028309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.029676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.031032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.032279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.033677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.034928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.035926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.037314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.040604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.041767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.042692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.043369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.044665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.045626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.046290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.047649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.048602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.049278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.050579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.051257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.052359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.053682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.054342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.055654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.056668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.057354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.058607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.059659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.060342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.061610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.062278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.063644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.064676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.065574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.066618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.067311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.068603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.069679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.070356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.071631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.072637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.073324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.074579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.075661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.076338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.077603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.078277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.079648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.080617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.081301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.082623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.083317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.084617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.085675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.086342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.087644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.088658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.089359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.090595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.091279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.092603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.095694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.096354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.097708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.098637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.099310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.100626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.101314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.102614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.106667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.107322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.108684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.109626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.110289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.111858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.112986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.114063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.115278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.116161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.120809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.122152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.123336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.125125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.126219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.127280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.128607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.129289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.130677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.132039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.133171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.134237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.135584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.136268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.137679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.138354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.139636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.141772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.142863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.143935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.145163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.146019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.147127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.147978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.149126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.150211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.151313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.152622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.153624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.154287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.155607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.156271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.157646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.158662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.159325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.160597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.161651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.162330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.163577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.164252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.165648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.166676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.167495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.168620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.169315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.170618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.171661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.172327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.173660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.174654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.175319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.176578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.177655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.178339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.179585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.180256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.181659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.182679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.183340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.184588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.185640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.186321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.187364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.188230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.189632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.190680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.191364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.192620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.193642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.194305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.195516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.196238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.197637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.198663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.199332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.200606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.201643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.202322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.203489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.204241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.205648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.206677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.207343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.208605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.209661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.210341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.211592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.212270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.213647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.214662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.215325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.216595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.217611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.218295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.219582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.220265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.221634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.223064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.224738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.225669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.226360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.227616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.228662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.229330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.230643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.231660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.232317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.233587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.234665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.235608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.236272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.237212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.238314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.239585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.240265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.241577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.242256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.244997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.246148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.247000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 711.248043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 00:13:58 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:13:58 executing program 5: syz_io_uring_setup(0x3ac4, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000001c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x4000, @fd=r0, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) inotify_init() perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r3, 0x7, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000300)='`', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001740)=',', 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="10000000303ae91667e508e02f466988d7aafef700000800001b57c32ba6916b0000"], 0x10}}], 0x2, 0x0) syz_io_uring_setup(0x313a, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x1, 0x232}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000400)) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000029bd7000fddbdf251700000014000780080002000000fcff08000100080000007c00028008000200ffffffff18000400080002004adc0000040004000400040008000100d01900005400038008000200d635000008000100ed82000008000200ffffff7f0800010009000000000001000200000008000200070000000800010002000000080002008000000008000100400000000800020000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x880}, 0x80) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 00:13:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'gretap0\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000280)=""/110, &(0x7f0000000300)=0x6e) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xa6800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@private}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x3, r4, 0x1, 0x3f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:13:58 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xe9, 0x1, 0x2, 0xa1, 0x0, 0x9d, 0x1006, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x1400, 0x7f, 0x166, 0x1, 0xc3d, 0x1f, 0x3, 0x0, 0x57e, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "fa92d0e52fb8277257ecdf8f6de7c0cf79baeb02cfee193b6efaffffff949509d9bb35afd2ffff0000bde9e4348c160cf6ff2fe9acf78c979744fe4300", 0x36}, 0x48, r0) 00:13:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {r0, r1+60000000}}, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010d005ee2859b2a47a6ae000000"], 0x14}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x39, 0x0, @thr={&(0x7f0000000080)="bb9304632c860619dc2fdcc3c1a46a6dac5a49cfd34f7dd9a488229ec5470dd902fa2b367b140450738ca8956a5401a3bc72e5a0ebe2c4e1274792241cf88dbba116516f250bbc75132a0bb3f0e8f956317f64164387f33343aabfb34656cd874e7aa303480cb59748070fcac2e949c05feed4e3a816a38548b91bc4f08ed200845260dc649447185737a6a2f487bc83e98fe49d65d96be42099608887c2a37a6c23ac3075a633333ac5cd06a7c5", &(0x7f00000002c0)="4d784778eca261809721f0e9a2889c658595ffec6e4045964cc583e70f1293a24a65b57d2f6897b6866057174b6e32ac19fd1aea784c9c9137ff90d4f8d76ae174029f88e8055c96834102292d7abc72cf5475d198b15de7e4328ef82cad8b123ea11f1228592c9137dbc5e2b1c8a451a7bb5cacf68e5fc55c44d65efa2a4882"}}, &(0x7f0000000340)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r3, &(0x7f0000000400)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x1}, 0xa3f) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xfffffffffffffffc) 00:13:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x108}], 0x1) 00:13:58 executing program 6: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x2, 0x80) dup2(r0, 0xffffffffffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r1, 0x5601, 0x0) [ 723.677782] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 723.678421] EXT4-fs (loop1): mount failed 00:13:58 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:13:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x10d}], 0x1) [ 723.695750] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 723.696716] EXT4-fs (loop4): mount failed 00:13:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:13:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:13:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x116}], 0x1) 00:13:58 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) [ 723.885503] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 723.887957] EXT4-fs (loop4): get root inode failed [ 723.888488] EXT4-fs (loop4): mount failed [ 723.895212] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 723.895925] EXT4-fs (loop1): mount failed 00:14:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) getxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@random={'os2.', '/\x00'}, &(0x7f0000000140)=""/137, 0x89) 00:14:10 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7c47, 0xfffffffeffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000001280)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7f, 0x20, 0x0, 0x98, 0x0, 0x1000, 0x40, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x1d90, 0x4, 0x80000001, 0x2, 0x8, 0x800, 0xfffb, 0x0, 0x7ff, 0x0, 0x43c8}, 0xffffffffffffffff, 0xd, r1, 0xa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) write(r2, &(0x7f0000000280)="b069075152015490ff2339ba199209b1bcc63fa2a21d8feb951d4625ab45a25494ae6bda7a76029d29d5cd750ff9f3afceb658cf132a2f432667ffd28ff58b9ebc68c887c2ad4ab7d21fcd9ec2579f6ff20b6d1d0415f1b067ee4bdccdfc6fccd63775480180062514be5c144ebbaef5a5284e4af6d75c419f8768b5431c32bfbaa6b549dddb007f04e2d0936fc4dc9a29b7c4e397395917164b9f17ab8ac0e7e8f9a2580ba6ba66a7f3caf766e5810fe9cf09438436f29d72e43faaa28ac5dfa427fda1f9604109223ad7102c9487cb4bc991c4451b9a60e0ff721acbdd5bac710272357e18fbb785e6337158bc8b1597a1ea5d2a1d12f7e240b52e4045e54733504983cc2a740660cd4f09864a7762be153b88a688efe5ee73a271a5ebbb65a310a8f5997876d57106d1040d23e2587f8dbe42532a100246614764fe0fa514dfcf0b63bbcc685b36f0ee6ef6ec0e52897a3eb1203d4f89f6ce97b8c01fa0214d2c05d9fa9c8d573b6818004f9cbd57b5d4470878c8d3c0d38ba6084d8e06c4baf17a9fe1203a4c218c545c3aa6eb834ea2dffa4faeb938d29445d5eab4f9e5690e2a16658ad912350c76d49ccfe1bc02c4add20e9781f7edfe014d292464a84cd62d324fd5117e314faabf85bd957806c26adc407f8117960aeed2c9e47eaaaa4a0b9be784e7d5b55eb2112e6db1ab0bf5eb715245e90a09a5285859c9c7d62618615092f2ba34e6c4178f0ad18e588d52b37dc68677b92b9670cb80933e4569be87fa9137680863ab1d25f1d7132c94e4ee588a3f0ae3414d7c2714c9b87ab8c11a65964ed1ab5fd8b68b14a459265276acade754ca1af7391f871b5040bfbb91cb90b374ce4fac2f89b14bc9d05de88dcfa7f68a882375818dc446f1f1510520afc17e7b66fd95a100b601413ed47a12c18eca106461b3205fe352c545a8ec1729a2a799668b57a033072d8924ecf0d62c2e2b563a410180e943d10b9bb7f4770cae5215bd96b549134f08d81909d19a21230aab16b0069904eddcb77c501fbb0b47b740fe86fa679e5e96a57fa8626e2ea3d4419cfd2154765e9cef5499a4ae4ef6170dab91fdd49d8f3ddbd9b0a52f5be58785902d18266fb91acfb0337f8af4addd08909af402a79d60085e8a0efa83cc162c974907d5c5e8034c84852f071a6c7085f78fc974bed4e39fde4f1ba31e4483a845b3ec1507f6d0faeb8c769cfa79d75c5b2ae84643a6d192b3fed4f71a7219a25abcc24fa02e9c062e736e918268206d60f92946869be7284970dec46302eb8e7dad5fdc05ffc5a7551da486767d5a326c9b51a18f55d06118ce222bc84adff7225c5aee59f326ceaa7219f6b026cbb9ae75a91a8138e08f63518c3b80857726d590215c5260de0e9cd3fb4c3a024444f7383d5af63f94c83bcbf2ffb65af67079d11a3f3d8813908be9b78c84932dae53d10a9729122d7dac575d51805c8e9905988fff21c7b3a1842587d262abba9803c17cc2e6f476b048b7f6ea66342d5e2026a4e3d57081dfb308d41a956b51fd024da7bae7f455b4f7907b1a786db159900135f2cc189eaa7505677df4b1373ddc2c7804a511c85f5278de2a19c0004f1686c15812c3390fd71cbd5bf2abaa82aabd68e0749205b033c3585ce90da82a51a147a66d9a659fa20232f929f951bd3add8615681aa31ecda79451335ed2254c63d47128aaa61020d360eebc7bbeae46cf8ce3a0a4bcf62b93ffe99ea7b153dc23f737dec729d1e069723bfcfe00dd246b32211253a21ce316e6bcdb0413a8a5ab599d3e4805d97028e21ca15df35cfcd1724d466b12377d7cbfe3bbb0e967f05452f3dbfa1ec935a0ce6a00d3714b2fbae2a24e2a9fcdaa55c0a9f66c56d1490a5b81b0c2acf301677201311e752be41a8e42416c160187157602be6aacedfb23a21d1983e4aa4d9c3ec911907a5deb8dd5d38209f3785b1b34c3627b37c76af452e7bdc0e07893d203d2d8f6c890e90b8968f672cc9799e616402808d842ccb2922ec877de8a3562ca72c95a939fba1b15057b513a43efbea6513eada2977127f38d0c39148faa44438eca0bba2d5035a91717fa3d590ff4ca7a60d51d186a091e2d113dabeb6a99248251be15114d066a7dd3c6f07342bf2dd53ee88d7e8b83473821d8faf73a889d5c3a36377f43f74ce8f30eaa1da89353ab66805516b857c0cb406d3abda99772700a866998dd996ed32bbb89811bc1db4eef78fa46dc501734032c393ca1a5a1faab3ab14e09876451c0448ae7bff466295c288feffdff59cccb55fda2ea3fa2fb96eb1900bf05bbcb3047019001abeebe259f2980f57a8cf79a36ab789ee2ee966e1d143b89e7b738db3470282f8abc6a070554e8b78dee5ed878517fa06e01acab7905da8f746d79231d2bd61bb07d43df7bb324a0ef0ee21e19fbb049573b9a0276ea7ec4e92b989ed4996708896e5d4eca5ad1b4118dbcdb50091576cc50bc260b58c8d6d3e993bf17eddeaec2f60d90fae966b394acd8183865937674b957cf8fa5c85b1199b052c5f6c89fced9d0bb0c5b84e217697593991fcaf008810f26252e9be5443a606ffd646550a9801017bbda46bbd4d14d9b558d6aea8dfdd74def561eb20e722a88a5491c5387627dffbfe356f96324a29ac51efa10a110078650848cc06f4da037dd8c7a1ea9225eac8053095411f996c64e103630d015ef9297ea593ad71ddb213a0456cd5e8ce403c5ef5e45e46867fb88287290a28bed897d31390345d030cbef79d9951771c017586700fe319186fc07c87972597a8ed35ad89fb176c290ec129257cb7d1b9e163a3d557317d0e9587e4d2d390b5c4653175b43dc3d79842ea7e8a3fc8d0d78c5fe4d247a6802b10b9da222417934c0672499a381c8992729527b55511cc5f704712716f04e9ea5ea6754a10ce35ca3db763aabb98c2f806fd1f32ebebb82e2e5443e99a404714c9d1be8ceff742cd2cf2dcd274d2652a4138cc9cf2a18633bbfdb6de1a2f9469402829d83a4f0e49cb3363e264e464b18b144e2c68d634c7788dc663de3803b8d0d729a3611901a2de4161830a3c3e525524fd02cf80c1f05678cddc6a9520c20085a76a5fb6f59381fb414f9e5aa3629ac856fe766f7cbe716186c2e385d129c85c8916318381307ac30582606b9fcc2cdfe97ca2560189f2dfcdace193e6d5dc7978a303aba1489bc2b75c73d2a50ac1ec9a77db7f576644ba80012d1cb9c52fc80268812fe39b8f2cad9dc98e8e225cf3773bdd3bebc143b1b483a938faab8412503c4ad8db7c86deff0eb001be73c7a83ce5c2b7a40ab6e3547eebd47480ad179e669fb0f78a9ed3d0c146d8d9731648af99791f682bcccb89380bbfafe6adc791f4044e36f32ca65a3c9f23caa9859f94b3c527dc09fa90eba213eb7bcdfb2d00ed3cf0f73739cb7774c821ee0aa8b72d8eadf91a132e9be5dd4057510807bdfbabbb9f5e36df5beab8fd51c7c94c55177ca2c5eed58f7020b0e5c0a4dd1efcb80808877ff52379aa42c9e85fd4a791242af0d3b96bf88003aad37004fc310de35c89a3a4fab36185615a6361a8f97cbed588fc69e184fab89baaba5924b34463b371f43e3ffe27ce10358a2fb67417559bca084be501059cbd70e2a6edf2c97b0e6174d4d8f6e14bafab0552096cad37cce42c82bcd02ab456303d1053fbac7b1076888c194c2ca79242c36cb77b2b91de3f708883da83a61877d6f3fa2ce07ad3b10c6b6eae0665c1549552128bd58ce715c09da73a3f27c931891e19400ae9b5820af219c15e3ba73ae6d382cb0a5ffcd8e52f158b8db511c50f46b7dc57340d75f0c63715fb6e6aafa5719230d44afe4d31c30a34862a04d891bb07f1763d51cba11fba08f36295955a823fe15d1910de3d5ee872e9ed888acd9130bbc1349544027687ad5a030de701c25a112e10a2dd4ba40b73714dfff67b25722ea0e70e9c8e8febecc64a56f64e2cf3fd0a42da22eeb2af9184eab1a606a3e8130d3d971f4b38c6a816980d2900bec3bddc461d54630ed7b8c48e3d4391eb2e72e5504b6885752e7f87772828e537e2309614468fddeed0d3cc3dc4befc989c7f7d94230e130c17a088117f96f5f940ed942c580faccdaf20529a1efa5f40d634dc01d7bff13d2486394dd7cafffcd5c17ce0ac6d3605a90d15dd178bbf77809a5970ffadd07fbdf95c5efbea9e725cf07bf0ad2cee1c8302af237a1a4f9c2f69c2d84f3c7424ffb09ec2c938934b40a78629f289a7bb0a4ae4a5867111188d5cf24a5611d57488b3fa6eb5aa68c849f7d94fe29e6e259513933753653819da081cd9cc323b8273575e2a4b51ce3461c7462d89d47b541f5c0d872017ab2b3be0a5124b51a2d3e6294bc7b4aa05eb4b7947382e6ac8a73146abb16b7d2e0cefd19128cfc1096db2493e25d890a53ae4ab21bad937d276fa19382321e28219eb269459964abe0decf8a1ec634edea31ca3d5095e3b49f81d1d4d3592523de3fc1a58a28dcce475c4806c0235245c68ad837ca8f60432ae1d5f3a8f7e04eb43e8823c9d6734f94f51c5a4b81feaf866e2ac3c37a06026544a31af74c6d2ee98af3d6b5fb1b9884cca996860880f6c621804e6b9ee1fda2b6f3ed857f44246bc8b5b813bac0d7bc17c68769be06d5493d387bcff234b30eb0006791c23b4e110a4a12be6c5e354a53b9071fdd6f8e6da4aae530b170e0545c709816302ed1cd625d804a7e92ae4255d12be931c7aa9db1c9909c5e088b09b56d016c452824b46970cbddc7c30e140549b59b9986d4f782e1de244060b6504d133973e2c53c617698582305767c7be63c0538f19700f7606f5796e7c850d6daf61e3538279f2b6c619d16c28a96400a023b54a6e93110191c8507606e0dbbc2e991e9945d70f8adb92d3b8118b79512d94d652a8633ccd848ea6831d3523ca131df379670c7384e650406f35b37c3e04d2531f1bccdc3f764359b36f5e77277d1d33876ad74032a6f406ce69ef5cfea1a87cb022f43f1c7e083c3da8d21314de92359e179fd4e53e3d08ac9cf3bafee45c5564f6c2373e112091d903a40fe7a7dac3fc18269506341d76a2379b32f4f655cc4a9ba6286d7dbc01f72180d5fe7041b845143d9327280ed35fd7c60d495f514ecc6ebb5a853e705ca06aea568663f7c2ad2ed08729803ae7be76319de86c3f6dd28ffa8827eebfa30c04c2cbe71a614783a6c49b4b56bc07c4c02f58f396eb39980d98554e300d420fd6f140a5575bd510c78caff0d332f11037005e9e056cbef739fb01e4260d4dbcffe402737a55b7f8452a7d27e418d83cdddb4300b2c4fa66c835bf8038cb699e9a8fbb895b5207e57159a0c849dee5e78043c44bb7e92f68abb73ffdc613ad0cc2ac8d6a5ddc27eab50e48279eba959362922164ea834a55790ff6c7816a74a91cc358053083d12c37e55ae67b7c7043828bf0ca71104b4bfb7488bd0b1ac764b201b69223debdc08cd252a3b8fef7be04ad425256e6ed98a268c166bed4fe06ab18a10d5fc86d62815fdbff266a571293cf8f9216e5e5a9a605aad1c7d3360ebc7b8754e1ed9260cf9cc0be0fe3579c36f8f81909c904640e409fa7d45071f85d80babfc3bdbf8c2a48defc5afde9ce40c8419530a1157d7e1704ce0ec576f72b9c152fc19c9aeb4af0126b79b83d9524b7926633dde4d1784490842d6d8754b1db48f262a6288ce0bafc859a1a3792380e906bad009c6678825b4290aa44ecd86c0fe2d4c682654fbb421b8099cbce983c0db", 0x1000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) openat(r3, &(0x7f0000000000)='./file0\x00', 0x400200, 0x1) 00:14:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) 00:14:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:14:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94a1, 0x9}, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) fcntl$setstatus(r3, 0x4, 0x40000) dup2(0xffffffffffffffff, r2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000340)={0x0, r0, 0x4, 0x3ff, 0x7}) 00:14:10 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = pidfd_getfd(r0, r1, 0x0) openat(r2, &(0x7f0000000000)='./file1\x00', 0x40, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000080)='./file0\x00', 0x2) 00:14:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:14:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x117}], 0x1) 00:14:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x125}], 0x1) [ 735.458344] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 735.460914] EXT4-fs (loop4): get root inode failed [ 735.461335] EXT4-fs (loop4): mount failed [ 735.495501] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 735.496286] EXT4-fs (loop1): mount failed [ 735.527636] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 735.528499] ext4 filesystem being mounted at /syzkaller-testdir405437543/syzkaller.bbDRM5/87/file0 supports timestamps until 2038 (0x7fffffff) 00:14:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x9b0, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x589000, 0x0) fallocate(r1, 0x0, 0x10001, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000400)=0x7, 0xffffff55) r4 = syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0xacc7, 0x4, &(0x7f0000000700)=[{&(0x7f0000000440)="4c1ceffd2a9d3fbf083ccab1e60d5bb5fa6305d806d2f45d7b646ddac8f1fe93dd904872fb726a1d4fb59ef0bd60822d8646a83f480f1440d721c180bebfaa238dba517bb5fdd3cf1aefbe8b15302256abad7e6f15da4ab8cef7877f9c1af9c93b5fb10f544dbe473d835d4a8eb5c21f1d87eb7712ea858927f7c5fc4474ec596fb9603481f7b892039f2f1fea73126b23b419ebf590a09c061fec370f9ac1", 0x9f, 0x60000000}, {&(0x7f0000000500)="7a7a86ddacf5197639d2faed74d846f6aaf1834f4728cccce0f6cef55c7754767c4f811b80cf549dc7e3224c06e7455cd10d87b69831424f55c5cea12bbad42b6dbe7677ed5d8afedcd3ea02f2820646cd5991119351173952482dcc252a296aedcb45edcbe2b3cb20e0ca0651c3972f55a13d870f51843e3975e572b02b6076cc17d0a052bcf917d9a31733c2020b255125d19de2235777137bcb54485e3f97aaa26ca737e4b52cbfb4a2a23297341316962a62ad58b3b8af63d74db3b567ba3e52e6da86281ce02f2a7ab4faceb6d2c784afecfe45b55da77b46e175d5463b", 0xe0, 0x1f}, {&(0x7f0000000380), 0x0, 0x5}, {&(0x7f0000000600)="d6aa6ad5cc57c5f0b4af8413e2a50f09bb46e87a9990bf2e1da732cf8425f5ba7280e1bc95e04528ab982a833afe8d3b6881beb68eb39aac683216714d5bb2c4e4fa52bca2ac778f949b9980656f050b2d605c4f085b65d4f2725c947016b2c1ccdeb042e56b165186020717964d2e9fe3fbe8d823ed407732fb563209d0ccf0d5010873c042dea7f7dba247aee8a9a3bb3f37386408f2d89b076bc91343c4ea0a5a465014bbb686da2758aa6bd0f6b09ed8c5f79d51ac5cb5c0c0a389c55569568e8769334e840249aeb1cd3f72563d4fe0481170080dad1cb53bdd20", 0xdd, 0x10000}], 0x2000000, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) fcntl$getown(r4, 0x9) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7f, r1, &(0x7f0000000240)="26f6819c26e751b7e1363f467b3ba42142839658b729cf439f8d6f8583ef52078b01e666ef1a03eb7968137f472b8fb3b6009a875dbef6fdc35bb6457a22d9fd82eca929d9d28686ef432543a6cba6ad6c52dd498cd0f9f7af7e681f3fc88e6181246cb91da7f08bc72bd191066736b834500f355f58894c8ab4f472d6cd323f6c71e09c521fa357fe3a706d7e023a872ca83bf7d4b55e19691ec6d08f4fc852c23492a31c97c5ceeaf7eca171f1cb6d7eb8c6882634", 0xb6, 0x200, 0x0, 0x1}]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 00:14:22 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r3, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) r4 = syz_open_procfs(r1, &(0x7f00000000c0)='oom_score_adj\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(r1, &(0x7f0000001540)='totmaps\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000014c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index=0x8, 0x1, 0x0, 0x2007, 0x0, 0x1, {0x0, r5}}, 0x8) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') unshare(0x48020200) 00:14:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9286, 0x0, 0xc39, 0xa6219d3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="60010000000096f7d8baae72df1cd4f2000000ff02000000000000000000f600000001fc00000000000000000000000000000000000000000000000023b79e1c277632dcf2ce00008d0000000072373bcea75bf36e436b361b4a7921160ae73ea2a405ab0746f6c31454144c3819344e8e604cda3abb756ddd100000000000688cb180080008799361d069b7706c7c6422702cbe369c900f678f4109598d8952be39a377a915311c25fc2a7eb01dfddadc75", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x8003}, {r0, 0x2000}], 0x3, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000440)={[0x6]}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x400, 0x7fff, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x10) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) 00:14:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) 00:14:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "28f098d019693da953ca8f353893bfa5ef8bdd73014641acdf1d9188115fac619c05ce04acefe97fd2528ac888158e864ba8de69692502771ad061b60034578ca1a49b443f48ab499a93927aa44d6b9950bc9fbaed6f27d30987c4d5460023661f0b8082e9b16d363de33121f1996484d0253d3f815b9bf75282f50c166235e9ba705390b9baf4ef7ff022d70665919d2ff2e46d42de8430b74f25abb5c84a5d740779c74da8d78214308dcb806a402cfe769e04c2660d5457c7bd7b22847abffa9134aa7ac267faa5c94a41b0488e99fcb5729807e728cc682a61b31e29f3aa2f3c31d4f8ad670ac9b51528e95a5143fa6c64b747ae5430fc6e7451590263af7ed0caf5ed755258b03c498def691951de9a1fb80e4e8799f6bf628213759f2be854d9b6fb54eb785c8a8d0dc2c31e814ce4da170bbb5afba23320176dd34dd659a0d180ffd328780f7f0faa2abdc33ca591d3c74e6318cb804bed568f799c4a3496f7af61a63912728fa83925ba1e5601e8b0f668ade3008f43084670394db4b813a353f49c0a70095f082ed746fdb68fe28c426fadddbd45550c7e47b79f42c1e01d94ccbcaf5a65b6c657f5e90204dc2a9c9c41a2d83ed06be75e06a378f484c62e6ce80a17c007d3bd44c03c7882fcc4234420ee6fc0132f1dd9a149079bf8a201f2cf8e4bd96aa4d027967623ba2d42c1b698e2206530cd0e53a3a048f2ebad7c0cf78d421f28fb71ebe2330606f1bb0a68c85d56d7f635eeb924b5e307115d7ec23c93e8f291d4f5906e4a31dd7a6fbccc8429357b6a9a815dca2df7b24dd78540641268171d0fbc8b950b195cb36da58757d12bc2dffbc2672e0640ec2d3d61ec318b0c6b960f8025e94e1f8cd5120af9f6a252192f0417b998d11cba5bcfed5de6512cb5521a0b915cffbf985d977d0c79f71324406a1508632ed39e5a2a26cc8b1af77750d7cfb1ccb251f0ff619b0b03f490b8e12a8b0c58184f220f5cac854dafd81622028dd9f76a284919c205b0c784016a42fcdfd4a6f62532f25055ddfe15deeeb13507243f33e7378ddd1043d154be0329905086efe0d498c2a60a0f5f6f643596bd998fbee4cc466989b13f7305e299e6e577946f5cf200972565842b2f57fca141779f01b34edfbc84f686a96560511cf28713b961f46019ac44b47aec34ff3180c36ab71b70f11fb28ecdeeb94264859161168df8ba982d7e6392fda929dcfe2988b1d047581e864cf66f3bb825032af892939b887a07e0aec9054ee11aafa4bd11da7db753689e36e6f818404dcfe873327964aad518392f187ce0a16f22a44f1440c6266b78302ef27430a3e677c23d2e5f2a68fc8687f611fcb23d0603488a63b1c7766e510ac053143330af67592b48fe13441fe05dbc16fa4cd2f40ac94b2bb6"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:14:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x126}], 0x1) 00:14:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x6, 'nr0\x00', {}, 0x4}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b40)={'xfrm0\x00'}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) sendmmsg$inet6(r2, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="7f17b17fc92e786f9ab3cb5303656ad97e684046381929afeaa380b6906555798c7aca3be98cd71be2640191cae1b3ea631ea8f227db71c1d6613f8c69a309381ffe469e647e85f51634adc916701d43689c87", 0x53}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x7fff}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000000}}], 0x30}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x13}, 0xffffff81}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="37033f38de81efba5c7f94682eca4c5341b73f3e630cc7f8f154009f05fa557eb7cd73cecf32436cc3f5093e404e4c13e845f5452ef443e2a697008762b365d848898e1c56f610531c3d61a96d3f49eac4bdaf912f2ce9e43af6ee03b3d728a3dd5303dd65b4931d45100361d260da1282c246b1ab231576b237c216daf2de37bcef25b0aaa3bf3c8e73cdb277cc72067d5dd4effbad516efdaf10438665dd328bbb8501f15de0fb400022621eb6ce8ba9f4e1b48263bd4b9f8009fc653a69d1a004694c44c711ffb3fd8218fb935098fb582f5a0f8dbbddc53270477928c3b58d36ae32466da30fc426f943e1040a09993c2e", 0xf3}, {&(0x7f0000000500)="9d08c10a03a66b4c058b191d565bc03790729113a614b13fe2e766f74ce4687751d62cfa41931fed04c432094adec5500ddcb124a1316dc6380642f90e21a6f70d88708b9f7f84801d3811d2201c2b0fa21bcd287f62a585a1b92289a5f7a94684caff000f150ea10564f7ad896bd7ae76e9d073b0c45ede260dbeafa036d5c23a7dacd3a79363ff989755d08caa504cb06b358c3365741ce25e0ae5ca1fe7ba2685981d9a809f39cace32a9ae5c8a1fef962711e08dc7b4974a97c574df460ed280429ef4ff6b5de1e5cc992fdb7465664038075b79ff17d3e454ecbe44868e1b9017657d4b477302ea4cc6ac33bf7a663a4605", 0xf4}, {&(0x7f0000000400)="a2d8ad590eec3f979ce730898e62e3d0b91fed6e9acdf91ee5df01276afc2a81dd0edbec58a9bffeca70b071d7b10a933734f81c13c0625486bbb972b465ffe95b785eb3896d34dfec908951547ebf3381d4dca82c3acd6b988e769af546873f", 0x60}, {&(0x7f0000000640)="2a3ad7362e3e96c8e3e0a7ce767b79d8bc62c284799801e04a93693ddf5af4471b37ebed789ea6683ed013b5bfb45dddda317d7068182ffd73b512e7e1af1380dd4a16ba9f942e560235139619d9f52ae799012015f70d43c3f9c707c0e9248f8ce13add887303298d15149464ef58759d9ba3d994da2c18904500c75f467064a8124bdafe89dc1978fb1d366cdd4f8fd3799d68e745caa904e417f418b97a804820b6a7e011e963e95648ff0e3dd56369de10de9c77972830abf080999e44c8e14f4e50", 0xc4}, {&(0x7f0000000480)="7f8130666265eaaeaee056a5ed8710c923aef3efac9ee4cf2f514c6ed0f0106380ebe3fbde28ad10059561bcb3a182fb55", 0x31}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="13fa037a946e89841389a85ba36dab1e5e0b7655c80611c13b1a9f01", 0x1c}], 0x7, &(0x7f00000018c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr={{0xa8, 0x29, 0x39, {0x87, 0x12, 0x0, 0x20, 0x0, [@loopback, @dev={0xfe, 0x80, '\x00', 0x1a}, @ipv4={'\x00', '\xff\xff', @empty}, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x29}, @loopback]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x1d}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0xf0}}, {{&(0x7f0000001780)={0xa, 0x4e20, 0x5, @loopback, 0x8}, 0x1c, &(0x7f0000001b00)=[{&(0x7f00000019c0)="86d40a6632f3304d4d462ca6e0f2c556126ab941757d4e25b25ad92246f833a0924c20c36942f39b62bb03fe0c2b6ad35d84c4092a293f26cf81f77ef11ec42b3785d09184caf1a68c699a58db30c4e5ed794fe06ec04bd64d12cd16857464d64a3d713787972082a9bde4625f271aba7603a4ce44bd33926a95bb353e37f9b422b7bd1c743ea564acf45b133053b475cde1a4cd00cbee3c18e871f2e3ec5046fb0ee64302e4d176263517dfac6f6bda8a14e231e47d1048505fa44da70d5cf8c5c024d011671330def9e67d6ad16944b9da3fb38ffd4920b42b20c4c827901d4ec161a48bdde48247fa6e7fa3c754814d0f4f0a9eb249", 0xf7}, {&(0x7f0000001ac0)="8f1bb1756809860b297e2425170575b17e665b966489f4f0891e552207e689c8a7481657ed67b382656dec", 0x2b}], 0x2, &(0x7f0000002100)=ANY=[@ANYBLOB="2800000000000000290000000400000046010000000000000401800105000000000000000000000034628896606f1f9449dd8de770855d0c9bd1ae570472254107e76ee07304483c82ab7d6b8f8026786c79850078112dc17d620ba15b12e7d39b85c40fc14acee83d66191d2a9682f1823cf39c0a10c15cfd1f4dbacef2a33a85ed7042d2cf4a83bfdf4f918487c25f7875fcae333fff1cee5d232be8bfe1ca2e78d4309d25fe33f5aedc0327e31af246598547764760f0e6d6a159a0ab9d7ae1e52f6470d9"], 0x28}}, {{&(0x7f0000001b80)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x70}, 0x85ee}, 0x1c, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="e49368ef32263231a58ae3d3b0be35d9cf3e8f436d3f143fc9b7bb6baa8a3e2d3eda011b16a6751de2725be8cb9584ca62b5d4f8878497891e0ae6a9fb1fb037ac8316839f47656459a7c83c7be67dd949cd2cb4d5bf4e3c055cd333d87a06f5f4deb51cb37282cb5173b0b62b11a0dba19ebab3aba9fd876463661878c38828dab5779bcd069439adfb454cc06e83ffe9f66d8001ee1ad38d3eda951b60596b83ec685bb2771a6783d5415cc8e25a2708ecb9e0228704ba9c5f929308f6dfad29f08961ad2d4846bb7f8156756cc4", 0xcf}, {&(0x7f0000001cc0)="e3fad59530741c58856687ce47bc39550d5b61ae39e1731bb6cc44617029d4b572e38b2902308ec11788cf0bfb8142df2a7f98854be6da65812cad31f684d80fbca81502a72ab096a9a8ff", 0x4b}, {&(0x7f0000001d40)="6a530980e9", 0x5}], 0x3, &(0x7f0000001e40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x2b, 0x4, 0x2, 0xa4, 0x0, [@local, @empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x83}}, @tclass={{0x14, 0x29, 0x43, 0x42}}, @hopopts_2292={{0xe0, 0x29, 0x36, {0x8a, 0x18, '\x00', [@pad1, @ra={0x5, 0x2, 0xf000}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x8}, @generic={0x0, 0xa4, "838b2ad2de156710d2d2f203d86a5abf3387e41e6538875408a145852ea8d0fa5e80b0dfe80050f70f44dad53a991f13e9b27b67a33b2c4cfcd17917a4bbcb93ca9e626982723a4027e71556062fb8c8a3d22a7058d7616cf4ea60fc78ee6be371fb004a46afda78efeaf07bbed0da8f781442eb77e1298a72a434f8e4d597c17ef1aa364a867916f8e91f8b8445dd5e43eb1fc90b725ac0a15e3b1beec1f00b789cb5f1"}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}}}}], 0x1a0}}], 0x4, 0x40000) sendmsg$inet(r1, &(0x7f0000001880)={&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="24000a0000000001000000000700af00448e087f4d36e1ea2e000000ac1e00012200008100000000"], 0x28}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 00:14:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) [ 746.967994] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7177 comm=syz-executor.5 00:14:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x12f}], 0x1) [ 746.976795] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated 00:14:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) [ 746.984229] EXT4-fs (loop1): get root inode failed [ 746.984834] EXT4-fs (loop1): mount failed [ 747.013686] FAT-fs (loop0): Unrecognized mount option "quiet-dots" or missing value [ 747.027737] ------------[ cut here ]------------ [ 747.028309] WARNING: CPU: 1 PID: 7162 at kernel/locking/lockdep.c:894 look_up_lock_class+0x86/0x110 [ 747.029334] Modules linked in: [ 747.029705] CPU: 1 PID: 7162 Comm: syz-executor.0 Not tainted 5.10.213 #1 [ 747.030469] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 747.031409] RIP: 0010:look_up_lock_class+0x86/0x110 [ 747.031974] Code: 24 e8 ce 02 00 00 4d 85 e4 74 2c 49 39 5c 24 40 75 eb 48 8b 45 18 49 39 84 24 b0 00 00 00 74 1a 48 81 7d 00 00 e2 14 86 74 10 <0f> 0b eb 0c e8 01 b0 0a fe 85 c0 75 50 45 31 e4 48 83 c4 08 4c 89 [ 747.032077] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 747.034050] RSP: 0018:ffff88804a267590 EFLAGS: 00010002 [ 747.034062] RAX: ffffffff84535020 RBX: ffffffff871b5521 RCX: 0000000000000000 [ 747.034069] RDX: 0000000000000046 RSI: 0000000000000001 RDI: ffff88801d736ec0 [ 747.034083] RBP: ffff88801d736ec0 R08: 0000000000000001 R09: 0000000000000000 [ 747.035178] EXT4-fs (loop4): get root inode failed [ 747.035564] R10: 0000000000000246 R11: 0000000000000001 R12: ffffffff868b2d40 [ 747.035571] R13: ffffffff86bf19e0 R14: 0000000000000001 R15: 0000000000000000 [ 747.035584] FS: 00007fc956b50700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 747.035598] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 747.036152] EXT4-fs (loop4): mount failed [ 747.036967] CR2: 0000001b2cc2a000 CR3: 000000004855a000 CR4: 0000000000350ee0 [ 747.036979] Call Trace: [ 747.042786] ? __warn+0xe2/0x1f0 [ 747.043171] ? look_up_lock_class+0x86/0x110 [ 747.043672] ? report_bug+0x1c1/0x210 [ 747.046581] ? handle_bug+0x41/0x90 [ 747.046995] ? exc_invalid_op+0x14/0x50 [ 747.047442] ? asm_exc_invalid_op+0x12/0x20 [ 747.047932] ? look_up_lock_class+0x86/0x110 [ 747.048429] ? register_lock_class+0xbb/0x17b0 [ 747.048940] register_lock_class+0xbb/0x17b0 [ 747.049445] ? is_dynamic_key+0x1e0/0x1e0 [ 747.049909] ? is_dynamic_key+0x1e0/0x1e0 [ 747.050371] ? find_held_lock+0x2c/0x110 [ 747.050828] ? lock_chain_count+0x20/0x20 [ 747.051294] __lock_acquire+0x102/0x5b00 [ 747.051753] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 747.052338] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 747.052926] lock_acquire+0x197/0x470 [ 747.053365] ? ext4_move_extents+0x90d/0x3050 [ 747.053866] ? lock_release+0x680/0x680 [ 747.054308] ? mark_lock+0xf5/0x2df0 [ 747.054725] ? lock_chain_count+0x20/0x20 [ 747.055191] down_write_nested+0x96/0x160 [ 747.055659] ? ext4_move_extents+0x90d/0x3050 [ 747.056159] ? rwsem_down_write_slowpath+0xc30/0xc30 [ 747.056727] ext4_move_extents+0x90d/0x3050 [ 747.057221] ? __lock_acquire+0x1657/0x5b00 [ 747.057711] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 747.058299] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 747.058884] ? lock_acquire+0x197/0x470 [ 747.059333] ? find_held_lock+0x2c/0x110 [ 747.059789] ? lock_acquire+0x197/0x470 [ 747.060233] ? ext4_double_up_write_data_sem+0x30/0x30 [ 747.060815] ? lock_release+0x680/0x680 [ 747.061270] ? __fget_files+0x296/0x4c0 [ 747.061726] __ext4_ioctl+0x302e/0x4190 [ 747.062176] ? ext4_reset_inode_seed+0x450/0x450 [ 747.062703] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 747.063286] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 747.063886] ? trace_hardirqs_on+0x5b/0x180 [ 747.064373] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 747.064979] ? do_vfs_ioctl+0xbb/0x10d0 [ 747.065438] ? kcov_remote_stop+0x310/0x310 [ 747.065919] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 747.066492] ? do_vfs_ioctl+0x283/0x10d0 [ 747.066946] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 747.067529] ? generic_block_fiemap+0x60/0x60 [ 747.068029] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 747.068614] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 747.069222] ? trace_hardirqs_on+0x5b/0x180 [ 747.069705] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 747.070314] ? selinux_file_ioctl+0xb6/0x270 [ 747.070807] ? __ext4_ioctl+0x4190/0x4190 [ 747.071269] __x64_sys_ioctl+0x19a/0x210 [ 747.071731] do_syscall_64+0x33/0x40 [ 747.072147] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 747.072721] RIP: 0033:0x7fc9595dab19 [ 747.073158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 747.075215] RSP: 002b:00007fc956b50188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 747.076061] RAX: ffffffffffffffda RBX: 00007fc9596edf60 RCX: 00007fc9595dab19 [ 747.076854] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 747.077655] RBP: 00007fc959634f6d R08: 0000000000000000 R09: 0000000000000000 [ 747.078447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 747.079240] R13: 00007ffd86bd12ef R14: 00007fc956b50300 R15: 0000000000022000 [ 747.080045] irq event stamp: 3769 [ 747.080437] hardirqs last enabled at (3769): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 747.081532] hardirqs last disabled at (3768): [] sysvec_apic_timer_interrupt+0xb/0xa0 [ 747.082573] softirqs last enabled at (3568): [] asm_call_irq_on_stack+0x12/0x20 [ 747.083578] softirqs last disabled at (3507): [] asm_call_irq_on_stack+0x12/0x20 [ 747.084567] ---[ end trace 1493ec6fa703a42a ]--- 00:14:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v1={0x2, "46de53ba5423cdc74b062a4b"}, 0xd, 0x0) 00:14:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x132}], 0x1) 00:14:22 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4f4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x24004804}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x103}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000240)) r7 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002580)) syz_io_uring_setup(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000300)={0x0, 0xe8}, 0x2) 00:14:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r4, &(0x7f0000000100)=0x6aa, 0x2, 0x0) close(r3) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0xc, r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="ff470000000000002e2f66696c65322f66696c653000"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) open(&(0x7f0000000180)='./file2/file0\x00', 0x30143, 0x40) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 00:14:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) 00:14:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 00:14:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x13b}], 0x1) [ 747.257036] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 747.258044] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 747.259217] EXT4-fs error (device loop4): __ext4_new_inode:1068: comm syz-executor.4: reserved inode found cleared - inode=3 [ 747.259631] EXT4-fs (loop1): get root inode failed [ 747.261055] EXT4-fs (loop1): mount failed [ 747.285871] ALSA: seq fatal error: cannot create timer (-22) 00:14:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) [ 747.338780] ALSA: seq fatal error: cannot create timer (-22) 00:14:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x144}], 0x1) 00:14:22 executing program 6: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9602, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x8, 0x0, 0x4686}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x28, 0x1a, 0xd, 0xa, 0x2, 0x81, 0x0, 0x80}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x4, 0x8f6}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r2, &(0x7f0000002400)=[{&(0x7f0000000140)=""/213, 0xd5}], 0x1, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = gettid() socket$netlink(0x10, 0x3, 0x4) tkill(r3, 0x7) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000021300010000000000000000001b000200f1e22a4646e7dd704e6740a53b654dff5430c6b5d3815df0378966219d716eb43ee74bb595b6d810007a95de9bce875668101d281add45cda2c59fafc6f9b2b4db08800294c26d76bd"], 0x14}}, 0x0) preadv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000400)=""/209, 0xd1}, {0x0}, {&(0x7f00000005c0)=""/23, 0x17}], 0x6, 0x8000, 0x40) 00:14:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000003c0)=ANY=[]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001e00)={0x0, 0xfb, 0x401, 0x6, 0x0, "9d460edd1305b5d6d2579a67ec425784", "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"}, 0x401, 0x0) [ 747.441314] EXT4-fs error (device loop1): ext4_fill_super:4962: inode #2: comm syz-executor.1: iget: special inode unallocated [ 747.443814] EXT4-fs (loop1): get root inode failed [ 747.444241] EXT4-fs (loop1): mount failed VM DIAGNOSIS: 00:14:22 Registers: info registers vcpu 0 RAX=000000000002157c RBX=0000000000000001 RCX=ffffc90009220000 RDX=0000000000040000 RSI=ffffffff8135dfc4 RDI=0000000000000005 RBP=ffff88800cb2fa10 RSP=ffff88800cb2f940 R8 =0000000000000001 R9 =ffff88806cf3c207 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000200 R14=1ffff11001965f2c R15=0000000000000040 RIP=ffffffff8135dfc6 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007ff2bc9f2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff2bc9d1718 CR3=000000004a824000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822d05dc RDI=ffffffff879eb280 RBP=ffffffff879eb240 RSP=ffff88804a266ee0 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d69d R14=fffffbfff0f3d652 R15=dffffc0000000000 RIP=ffffffff822d0630 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc956b50700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2cc2a000 CR3=000000004855a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=746f642d74656975712c73746f646f6e XMM01=65642c7970706f6c667831736f642c73 XMM02=636e756f646f6e2c89746f642c677562 XMM03=6f6373662c4b434548435f50414d4d3d XMM04=2c755f726573753d747865746e6f6373 XMM05=662c4b434548435f50414d4d3d636e75 XMM06=6f646f6e2c89746f642c67756265642c XMM07=7970706f6c667831736f642c73746f64 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000