Warning: Permanently added '[localhost]:29876' (ECDSA) to the list of known hosts. 2023/10/29 13:57:33 fuzzer started 2023/10/29 13:57:34 dialing manager at localhost:39831 syzkaller login: [ 34.762887] cgroup: Unknown subsys name 'net' [ 34.764185] cgroup: Unknown subsys name 'net_prio' [ 34.766992] cgroup: Unknown subsys name 'devices' [ 34.768406] cgroup: Unknown subsys name 'blkio' [ 34.815733] cgroup: Unknown subsys name 'hugetlb' [ 34.816967] cgroup: Unknown subsys name 'rlimit' 2023/10/29 13:57:47 syscalls: 2215 2023/10/29 13:57:47 code coverage: enabled 2023/10/29 13:57:47 comparison tracing: enabled 2023/10/29 13:57:47 extra coverage: enabled 2023/10/29 13:57:47 setuid sandbox: enabled 2023/10/29 13:57:47 namespace sandbox: enabled 2023/10/29 13:57:47 Android sandbox: enabled 2023/10/29 13:57:47 fault injection: enabled 2023/10/29 13:57:47 leak checking: enabled 2023/10/29 13:57:47 net packet injection: enabled 2023/10/29 13:57:47 net device setup: enabled 2023/10/29 13:57:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/29 13:57:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/29 13:57:47 USB emulation: enabled 2023/10/29 13:57:47 hci packet injection: enabled 2023/10/29 13:57:47 wifi device emulation: enabled 2023/10/29 13:57:47 802.15.4 emulation: enabled 2023/10/29 13:57:47 fetching corpus: 50, signal 34195/36021 (executing program) 2023/10/29 13:57:47 fetching corpus: 100, signal 49972/53490 (executing program) 2023/10/29 13:57:48 fetching corpus: 150, signal 61188/66252 (executing program) 2023/10/29 13:57:48 fetching corpus: 200, signal 73918/80416 (executing program) 2023/10/29 13:57:48 fetching corpus: 250, signal 86106/93941 (executing program) 2023/10/29 13:57:48 fetching corpus: 300, signal 96705/105784 (executing program) 2023/10/29 13:57:48 fetching corpus: 350, signal 102807/113165 (executing program) 2023/10/29 13:57:48 fetching corpus: 400, signal 110114/121682 (executing program) 2023/10/29 13:57:48 fetching corpus: 450, signal 115608/128356 (executing program) 2023/10/29 13:57:49 fetching corpus: 500, signal 120088/133992 (executing program) 2023/10/29 13:57:49 fetching corpus: 550, signal 124476/139507 (executing program) 2023/10/29 13:57:49 fetching corpus: 600, signal 129370/145442 (executing program) 2023/10/29 13:57:49 fetching corpus: 650, signal 133934/151011 (executing program) 2023/10/29 13:57:49 fetching corpus: 700, signal 137094/155262 (executing program) 2023/10/29 13:57:49 fetching corpus: 750, signal 139549/158814 (executing program) 2023/10/29 13:57:49 fetching corpus: 800, signal 143864/164046 (executing program) 2023/10/29 13:57:50 fetching corpus: 850, signal 147587/168717 (executing program) 2023/10/29 13:57:50 fetching corpus: 900, signal 150624/172740 (executing program) 2023/10/29 13:57:50 fetching corpus: 950, signal 154026/177002 (executing program) 2023/10/29 13:57:50 fetching corpus: 1000, signal 157079/180972 (executing program) 2023/10/29 13:57:50 fetching corpus: 1050, signal 159599/184409 (executing program) 2023/10/29 13:57:50 fetching corpus: 1100, signal 162765/188424 (executing program) 2023/10/29 13:57:50 fetching corpus: 1150, signal 164883/191460 (executing program) 2023/10/29 13:57:50 fetching corpus: 1200, signal 166791/194307 (executing program) 2023/10/29 13:57:51 fetching corpus: 1250, signal 169409/197767 (executing program) 2023/10/29 13:57:51 fetching corpus: 1300, signal 171675/200807 (executing program) 2023/10/29 13:57:51 fetching corpus: 1350, signal 173830/203822 (executing program) 2023/10/29 13:57:51 fetching corpus: 1400, signal 176201/206999 (executing program) 2023/10/29 13:57:51 fetching corpus: 1450, signal 178077/209713 (executing program) 2023/10/29 13:57:51 fetching corpus: 1500, signal 179617/212142 (executing program) 2023/10/29 13:57:51 fetching corpus: 1550, signal 181784/215033 (executing program) 2023/10/29 13:57:52 fetching corpus: 1600, signal 183964/217932 (executing program) 2023/10/29 13:57:52 fetching corpus: 1650, signal 186487/221097 (executing program) 2023/10/29 13:57:52 fetching corpus: 1700, signal 188017/223385 (executing program) 2023/10/29 13:57:52 fetching corpus: 1750, signal 189848/225952 (executing program) 2023/10/29 13:57:52 fetching corpus: 1800, signal 191352/228228 (executing program) 2023/10/29 13:57:52 fetching corpus: 1850, signal 192613/230284 (executing program) 2023/10/29 13:57:52 fetching corpus: 1900, signal 194081/232489 (executing program) 2023/10/29 13:57:53 fetching corpus: 1950, signal 195262/234416 (executing program) 2023/10/29 13:57:53 fetching corpus: 2000, signal 196813/236699 (executing program) 2023/10/29 13:57:53 fetching corpus: 2050, signal 198016/238641 (executing program) 2023/10/29 13:57:53 fetching corpus: 2100, signal 199490/240806 (executing program) 2023/10/29 13:57:53 fetching corpus: 2150, signal 201030/242996 (executing program) 2023/10/29 13:57:53 fetching corpus: 2200, signal 202069/244798 (executing program) 2023/10/29 13:57:53 fetching corpus: 2250, signal 203257/246644 (executing program) 2023/10/29 13:57:54 fetching corpus: 2300, signal 204537/248660 (executing program) 2023/10/29 13:57:54 fetching corpus: 2350, signal 205678/250477 (executing program) 2023/10/29 13:57:54 fetching corpus: 2400, signal 207384/252733 (executing program) 2023/10/29 13:57:54 fetching corpus: 2450, signal 208734/254733 (executing program) 2023/10/29 13:57:54 fetching corpus: 2500, signal 210259/256810 (executing program) 2023/10/29 13:57:54 fetching corpus: 2550, signal 211306/258518 (executing program) 2023/10/29 13:57:55 fetching corpus: 2600, signal 212531/260418 (executing program) 2023/10/29 13:57:55 fetching corpus: 2650, signal 213882/262361 (executing program) 2023/10/29 13:57:55 fetching corpus: 2700, signal 215058/264142 (executing program) 2023/10/29 13:57:55 fetching corpus: 2750, signal 216366/265974 (executing program) 2023/10/29 13:57:55 fetching corpus: 2800, signal 217615/267789 (executing program) 2023/10/29 13:57:55 fetching corpus: 2850, signal 218536/269367 (executing program) 2023/10/29 13:57:55 fetching corpus: 2900, signal 219636/271047 (executing program) 2023/10/29 13:57:55 fetching corpus: 2950, signal 220748/272722 (executing program) 2023/10/29 13:57:56 fetching corpus: 3000, signal 221920/274404 (executing program) 2023/10/29 13:57:56 fetching corpus: 3050, signal 223068/276061 (executing program) 2023/10/29 13:57:56 fetching corpus: 3100, signal 223943/277503 (executing program) 2023/10/29 13:57:56 fetching corpus: 3150, signal 224757/278936 (executing program) 2023/10/29 13:57:56 fetching corpus: 3200, signal 227342/281575 (executing program) 2023/10/29 13:57:56 fetching corpus: 3250, signal 228306/283079 (executing program) 2023/10/29 13:57:56 fetching corpus: 3300, signal 229517/284735 (executing program) 2023/10/29 13:57:57 fetching corpus: 3350, signal 230831/286459 (executing program) 2023/10/29 13:57:57 fetching corpus: 3400, signal 231743/287897 (executing program) 2023/10/29 13:57:57 fetching corpus: 3450, signal 233102/289602 (executing program) 2023/10/29 13:57:57 fetching corpus: 3500, signal 234190/291100 (executing program) 2023/10/29 13:57:57 fetching corpus: 3550, signal 235151/292553 (executing program) 2023/10/29 13:57:57 fetching corpus: 3600, signal 235842/293745 (executing program) 2023/10/29 13:57:57 fetching corpus: 3650, signal 236484/294988 (executing program) 2023/10/29 13:57:57 fetching corpus: 3700, signal 237352/296335 (executing program) 2023/10/29 13:57:58 fetching corpus: 3750, signal 238078/297615 (executing program) 2023/10/29 13:57:58 fetching corpus: 3800, signal 238961/298934 (executing program) 2023/10/29 13:57:58 fetching corpus: 3850, signal 239830/300212 (executing program) 2023/10/29 13:57:58 fetching corpus: 3900, signal 240758/301572 (executing program) 2023/10/29 13:57:58 fetching corpus: 3950, signal 241422/302746 (executing program) 2023/10/29 13:57:58 fetching corpus: 4000, signal 242230/303967 (executing program) 2023/10/29 13:57:58 fetching corpus: 4050, signal 243053/305195 (executing program) 2023/10/29 13:57:59 fetching corpus: 4100, signal 243795/306402 (executing program) 2023/10/29 13:57:59 fetching corpus: 4150, signal 244441/307500 (executing program) 2023/10/29 13:57:59 fetching corpus: 4200, signal 245192/308719 (executing program) 2023/10/29 13:57:59 fetching corpus: 4250, signal 246069/309988 (executing program) 2023/10/29 13:57:59 fetching corpus: 4300, signal 246708/311090 (executing program) 2023/10/29 13:57:59 fetching corpus: 4350, signal 247529/312308 (executing program) 2023/10/29 13:58:00 fetching corpus: 4400, signal 248445/313573 (executing program) 2023/10/29 13:58:00 fetching corpus: 4450, signal 249276/314749 (executing program) 2023/10/29 13:58:00 fetching corpus: 4500, signal 249954/315855 (executing program) 2023/10/29 13:58:00 fetching corpus: 4550, signal 250978/317125 (executing program) 2023/10/29 13:58:00 fetching corpus: 4600, signal 251530/318144 (executing program) 2023/10/29 13:58:00 fetching corpus: 4650, signal 252044/319127 (executing program) 2023/10/29 13:58:00 fetching corpus: 4700, signal 252807/320248 (executing program) 2023/10/29 13:58:01 fetching corpus: 4750, signal 253522/321283 (executing program) 2023/10/29 13:58:01 fetching corpus: 4800, signal 254432/322445 (executing program) 2023/10/29 13:58:01 fetching corpus: 4850, signal 255211/323571 (executing program) 2023/10/29 13:58:01 fetching corpus: 4900, signal 255850/324569 (executing program) 2023/10/29 13:58:01 fetching corpus: 4950, signal 256375/325522 (executing program) 2023/10/29 13:58:01 fetching corpus: 5000, signal 256942/326461 (executing program) 2023/10/29 13:58:01 fetching corpus: 5050, signal 257546/327493 (executing program) 2023/10/29 13:58:01 fetching corpus: 5100, signal 258173/328405 (executing program) 2023/10/29 13:58:02 fetching corpus: 5150, signal 258821/329410 (executing program) 2023/10/29 13:58:02 fetching corpus: 5200, signal 259399/330365 (executing program) 2023/10/29 13:58:02 fetching corpus: 5250, signal 259963/331291 (executing program) 2023/10/29 13:58:02 fetching corpus: 5300, signal 260769/332328 (executing program) 2023/10/29 13:58:02 fetching corpus: 5350, signal 261588/333367 (executing program) 2023/10/29 13:58:02 fetching corpus: 5400, signal 262078/334269 (executing program) 2023/10/29 13:58:02 fetching corpus: 5450, signal 262655/335174 (executing program) 2023/10/29 13:58:02 fetching corpus: 5500, signal 263177/336074 (executing program) 2023/10/29 13:58:03 fetching corpus: 5550, signal 263848/337036 (executing program) 2023/10/29 13:58:03 fetching corpus: 5600, signal 264343/337920 (executing program) 2023/10/29 13:58:03 fetching corpus: 5650, signal 264901/338877 (executing program) 2023/10/29 13:58:03 fetching corpus: 5700, signal 265253/339620 (executing program) 2023/10/29 13:58:03 fetching corpus: 5750, signal 265744/340436 (executing program) 2023/10/29 13:58:03 fetching corpus: 5800, signal 266275/341312 (executing program) 2023/10/29 13:58:03 fetching corpus: 5850, signal 266846/342140 (executing program) 2023/10/29 13:58:04 fetching corpus: 5900, signal 267619/343113 (executing program) 2023/10/29 13:58:04 fetching corpus: 5950, signal 268016/343911 (executing program) 2023/10/29 13:58:04 fetching corpus: 6000, signal 268507/344742 (executing program) 2023/10/29 13:58:04 fetching corpus: 6050, signal 269278/345657 (executing program) 2023/10/29 13:58:04 fetching corpus: 6100, signal 269804/346468 (executing program) 2023/10/29 13:58:04 fetching corpus: 6150, signal 270357/347283 (executing program) 2023/10/29 13:58:04 fetching corpus: 6200, signal 270850/348070 (executing program) 2023/10/29 13:58:04 fetching corpus: 6250, signal 271724/348963 (executing program) 2023/10/29 13:58:05 fetching corpus: 6300, signal 272466/349854 (executing program) 2023/10/29 13:58:05 fetching corpus: 6350, signal 272947/350613 (executing program) 2023/10/29 13:58:05 fetching corpus: 6400, signal 273376/351348 (executing program) 2023/10/29 13:58:05 fetching corpus: 6450, signal 274019/352184 (executing program) 2023/10/29 13:58:05 fetching corpus: 6500, signal 274493/352967 (executing program) 2023/10/29 13:58:05 fetching corpus: 6550, signal 274954/353743 (executing program) 2023/10/29 13:58:05 fetching corpus: 6600, signal 275512/354482 (executing program) 2023/10/29 13:58:06 fetching corpus: 6650, signal 276265/355320 (executing program) 2023/10/29 13:58:06 fetching corpus: 6700, signal 276714/356043 (executing program) 2023/10/29 13:58:06 fetching corpus: 6750, signal 277172/356790 (executing program) 2023/10/29 13:58:06 fetching corpus: 6800, signal 277562/357460 (executing program) 2023/10/29 13:58:06 fetching corpus: 6850, signal 278034/358180 (executing program) 2023/10/29 13:58:06 fetching corpus: 6900, signal 278595/358958 (executing program) 2023/10/29 13:58:06 fetching corpus: 6950, signal 279007/359672 (executing program) 2023/10/29 13:58:06 fetching corpus: 7000, signal 279527/360414 (executing program) 2023/10/29 13:58:07 fetching corpus: 7050, signal 280135/361151 (executing program) 2023/10/29 13:58:07 fetching corpus: 7100, signal 280490/361843 (executing program) 2023/10/29 13:58:07 fetching corpus: 7150, signal 280970/362545 (executing program) 2023/10/29 13:58:07 fetching corpus: 7200, signal 281385/363223 (executing program) 2023/10/29 13:58:07 fetching corpus: 7250, signal 281958/363942 (executing program) 2023/10/29 13:58:07 fetching corpus: 7300, signal 282393/364632 (executing program) 2023/10/29 13:58:07 fetching corpus: 7350, signal 282711/365296 (executing program) 2023/10/29 13:58:07 fetching corpus: 7400, signal 283248/366002 (executing program) 2023/10/29 13:58:08 fetching corpus: 7450, signal 283587/366626 (executing program) 2023/10/29 13:58:08 fetching corpus: 7500, signal 283959/367291 (executing program) 2023/10/29 13:58:08 fetching corpus: 7550, signal 284600/367991 (executing program) 2023/10/29 13:58:08 fetching corpus: 7600, signal 285122/368677 (executing program) 2023/10/29 13:58:08 fetching corpus: 7650, signal 285490/369291 (executing program) 2023/10/29 13:58:08 fetching corpus: 7700, signal 285862/369954 (executing program) 2023/10/29 13:58:09 fetching corpus: 7750, signal 286242/370560 (executing program) 2023/10/29 13:58:09 fetching corpus: 7800, signal 286725/371215 (executing program) 2023/10/29 13:58:09 fetching corpus: 7850, signal 287211/371867 (executing program) 2023/10/29 13:58:09 fetching corpus: 7900, signal 287657/372478 (executing program) 2023/10/29 13:58:09 fetching corpus: 7950, signal 288164/373096 (executing program) 2023/10/29 13:58:09 fetching corpus: 8000, signal 288501/373696 (executing program) 2023/10/29 13:58:09 fetching corpus: 8050, signal 288914/374349 (executing program) 2023/10/29 13:58:09 fetching corpus: 8100, signal 289387/374956 (executing program) 2023/10/29 13:58:10 fetching corpus: 8150, signal 289810/375541 (executing program) 2023/10/29 13:58:10 fetching corpus: 8200, signal 290276/376119 (executing program) 2023/10/29 13:58:10 fetching corpus: 8250, signal 290616/376733 (executing program) 2023/10/29 13:58:10 fetching corpus: 8300, signal 291011/377310 (executing program) 2023/10/29 13:58:10 fetching corpus: 8350, signal 291362/377909 (executing program) 2023/10/29 13:58:10 fetching corpus: 8400, signal 291946/378501 (executing program) 2023/10/29 13:58:10 fetching corpus: 8450, signal 292297/379016 (executing program) 2023/10/29 13:58:11 fetching corpus: 8500, signal 292860/379604 (executing program) 2023/10/29 13:58:11 fetching corpus: 8550, signal 293170/380178 (executing program) 2023/10/29 13:58:11 fetching corpus: 8600, signal 293551/380717 (executing program) 2023/10/29 13:58:11 fetching corpus: 8650, signal 293999/381268 (executing program) 2023/10/29 13:58:11 fetching corpus: 8700, signal 294549/381848 (executing program) 2023/10/29 13:58:11 fetching corpus: 8750, signal 294955/382414 (executing program) 2023/10/29 13:58:11 fetching corpus: 8800, signal 295337/382976 (executing program) 2023/10/29 13:58:11 fetching corpus: 8850, signal 295691/383512 (executing program) 2023/10/29 13:58:11 fetching corpus: 8900, signal 296147/384031 (executing program) 2023/10/29 13:58:12 fetching corpus: 8950, signal 296674/384566 (executing program) 2023/10/29 13:58:12 fetching corpus: 9000, signal 297042/385103 (executing program) 2023/10/29 13:58:12 fetching corpus: 9050, signal 297476/385616 (executing program) 2023/10/29 13:58:12 fetching corpus: 9100, signal 297839/386146 (executing program) 2023/10/29 13:58:12 fetching corpus: 9150, signal 298140/386654 (executing program) 2023/10/29 13:58:12 fetching corpus: 9200, signal 298576/387161 (executing program) 2023/10/29 13:58:12 fetching corpus: 9250, signal 298940/387649 (executing program) 2023/10/29 13:58:13 fetching corpus: 9300, signal 299240/388141 (executing program) 2023/10/29 13:58:13 fetching corpus: 9350, signal 299574/388657 (executing program) 2023/10/29 13:58:13 fetching corpus: 9400, signal 299944/389143 (executing program) 2023/10/29 13:58:13 fetching corpus: 9450, signal 300379/389639 (executing program) 2023/10/29 13:58:13 fetching corpus: 9500, signal 301122/390141 (executing program) 2023/10/29 13:58:13 fetching corpus: 9550, signal 301499/390614 (executing program) 2023/10/29 13:58:13 fetching corpus: 9600, signal 301793/391118 (executing program) 2023/10/29 13:58:13 fetching corpus: 9650, signal 302102/391568 (executing program) 2023/10/29 13:58:14 fetching corpus: 9700, signal 302416/392058 (executing program) 2023/10/29 13:58:14 fetching corpus: 9750, signal 302701/392512 (executing program) 2023/10/29 13:58:14 fetching corpus: 9800, signal 303033/392924 (executing program) 2023/10/29 13:58:14 fetching corpus: 9850, signal 303310/393176 (executing program) 2023/10/29 13:58:14 fetching corpus: 9900, signal 303612/393176 (executing program) 2023/10/29 13:58:14 fetching corpus: 9950, signal 304158/393176 (executing program) 2023/10/29 13:58:14 fetching corpus: 10000, signal 304577/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10050, signal 305043/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10100, signal 305310/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10150, signal 305784/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10200, signal 306059/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10250, signal 306356/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10300, signal 306729/393176 (executing program) 2023/10/29 13:58:15 fetching corpus: 10350, signal 307057/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10400, signal 307360/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10450, signal 307648/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10500, signal 307899/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10550, signal 308185/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10600, signal 308647/393176 (executing program) 2023/10/29 13:58:16 fetching corpus: 10650, signal 309112/393179 (executing program) 2023/10/29 13:58:16 fetching corpus: 10700, signal 309423/393179 (executing program) 2023/10/29 13:58:16 fetching corpus: 10750, signal 309938/393179 (executing program) 2023/10/29 13:58:17 fetching corpus: 10800, signal 310367/393179 (executing program) 2023/10/29 13:58:17 fetching corpus: 10850, signal 310619/393179 (executing program) 2023/10/29 13:58:17 fetching corpus: 10900, signal 310951/393179 (executing program) 2023/10/29 13:58:17 fetching corpus: 10950, signal 311403/393179 (executing program) 2023/10/29 13:58:17 fetching corpus: 11000, signal 311804/393198 (executing program) 2023/10/29 13:58:17 fetching corpus: 11050, signal 312085/393198 (executing program) 2023/10/29 13:58:18 fetching corpus: 11100, signal 312369/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11150, signal 312702/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11200, signal 312997/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11250, signal 313367/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11300, signal 313703/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11350, signal 314034/393200 (executing program) 2023/10/29 13:58:18 fetching corpus: 11400, signal 314326/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11450, signal 314550/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11500, signal 314920/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11550, signal 315149/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11600, signal 315453/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11650, signal 315761/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11700, signal 316099/393200 (executing program) 2023/10/29 13:58:19 fetching corpus: 11750, signal 316398/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 11800, signal 316653/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 11850, signal 316917/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 11900, signal 317183/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 11950, signal 317438/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 12000, signal 317702/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 12050, signal 318012/393203 (executing program) 2023/10/29 13:58:20 fetching corpus: 12100, signal 318336/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12150, signal 318610/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12200, signal 318937/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12250, signal 319360/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12300, signal 319612/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12350, signal 319903/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12400, signal 320200/393203 (executing program) 2023/10/29 13:58:21 fetching corpus: 12450, signal 320517/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12500, signal 320816/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12550, signal 321106/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12600, signal 321468/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12650, signal 321706/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12700, signal 322073/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12750, signal 322325/393203 (executing program) 2023/10/29 13:58:22 fetching corpus: 12800, signal 322593/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 12850, signal 322901/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 12900, signal 323071/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 12950, signal 323365/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13000, signal 323857/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13050, signal 324159/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13100, signal 324412/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13150, signal 324795/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13200, signal 324974/393203 (executing program) 2023/10/29 13:58:23 fetching corpus: 13250, signal 325252/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13300, signal 325521/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13350, signal 325778/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13400, signal 326135/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13450, signal 326471/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13500, signal 326741/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13550, signal 327018/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13600, signal 327269/393203 (executing program) 2023/10/29 13:58:24 fetching corpus: 13650, signal 327515/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13700, signal 327848/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13750, signal 328186/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13800, signal 328488/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13850, signal 328776/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13900, signal 329072/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 13950, signal 329324/393203 (executing program) 2023/10/29 13:58:25 fetching corpus: 14000, signal 329537/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14050, signal 329836/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14100, signal 330126/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14150, signal 330500/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14200, signal 330777/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14250, signal 331028/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14300, signal 331304/393203 (executing program) 2023/10/29 13:58:26 fetching corpus: 14350, signal 331663/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14400, signal 331922/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14450, signal 332187/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14500, signal 332389/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14550, signal 332690/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14600, signal 332955/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14650, signal 333195/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14700, signal 333469/393203 (executing program) 2023/10/29 13:58:27 fetching corpus: 14750, signal 333678/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 14800, signal 333943/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 14850, signal 334209/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 14900, signal 334468/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 14950, signal 334707/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 15000, signal 335019/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 15050, signal 335277/393203 (executing program) 2023/10/29 13:58:28 fetching corpus: 15100, signal 335503/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15150, signal 335748/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15200, signal 336019/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15250, signal 336265/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15300, signal 336512/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15350, signal 336800/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15400, signal 337133/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15450, signal 337336/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15500, signal 337537/393203 (executing program) 2023/10/29 13:58:29 fetching corpus: 15550, signal 337727/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15600, signal 337928/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15650, signal 338233/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15700, signal 338534/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15750, signal 338785/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15800, signal 339034/393203 (executing program) 2023/10/29 13:58:30 fetching corpus: 15850, signal 339239/393204 (executing program) 2023/10/29 13:58:31 fetching corpus: 15900, signal 339498/393204 (executing program) 2023/10/29 13:58:31 fetching corpus: 15950, signal 339775/393204 (executing program) 2023/10/29 13:58:31 fetching corpus: 16000, signal 339987/393204 (executing program) 2023/10/29 13:58:31 fetching corpus: 16050, signal 340213/393204 (executing program) 2023/10/29 13:58:31 fetching corpus: 16100, signal 340423/393206 (executing program) 2023/10/29 13:58:31 fetching corpus: 16150, signal 340683/393206 (executing program) 2023/10/29 13:58:31 fetching corpus: 16200, signal 340908/393206 (executing program) 2023/10/29 13:58:31 fetching corpus: 16250, signal 341126/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16300, signal 341328/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16350, signal 341510/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16400, signal 341754/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16450, signal 341952/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16500, signal 342190/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16550, signal 342457/393206 (executing program) 2023/10/29 13:58:32 fetching corpus: 16600, signal 342670/393208 (executing program) 2023/10/29 13:58:32 fetching corpus: 16650, signal 342923/393208 (executing program) 2023/10/29 13:58:33 fetching corpus: 16700, signal 343098/393208 (executing program) 2023/10/29 13:58:33 fetching corpus: 16750, signal 343330/393211 (executing program) 2023/10/29 13:58:33 fetching corpus: 16800, signal 343545/393211 (executing program) 2023/10/29 13:58:33 fetching corpus: 16850, signal 343767/393211 (executing program) 2023/10/29 13:58:33 fetching corpus: 16900, signal 343978/393211 (executing program) 2023/10/29 13:58:33 fetching corpus: 16950, signal 344245/393211 (executing program) 2023/10/29 13:58:33 fetching corpus: 17000, signal 344477/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17050, signal 344655/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17100, signal 344862/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17150, signal 345096/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17200, signal 345294/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17250, signal 345508/393211 (executing program) 2023/10/29 13:58:34 fetching corpus: 17300, signal 345775/393226 (executing program) 2023/10/29 13:58:34 fetching corpus: 17350, signal 345961/393252 (executing program) 2023/10/29 13:58:34 fetching corpus: 17400, signal 346165/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17450, signal 346527/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17500, signal 346761/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17550, signal 347005/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17600, signal 347187/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17650, signal 347376/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17700, signal 347572/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17750, signal 347872/393252 (executing program) 2023/10/29 13:58:35 fetching corpus: 17800, signal 348142/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 17850, signal 348300/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 17900, signal 348546/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 17950, signal 348798/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 18000, signal 349167/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 18050, signal 349414/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 18100, signal 349604/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 18150, signal 349860/393252 (executing program) 2023/10/29 13:58:36 fetching corpus: 18200, signal 349993/393252 (executing program) 2023/10/29 13:58:37 fetching corpus: 18250, signal 350200/393252 (executing program) 2023/10/29 13:58:37 fetching corpus: 18300, signal 350367/393252 (executing program) 2023/10/29 13:58:37 fetching corpus: 18350, signal 350557/393252 (executing program) 2023/10/29 13:58:37 fetching corpus: 18400, signal 350782/393253 (executing program) 2023/10/29 13:58:37 fetching corpus: 18450, signal 350964/393253 (executing program) 2023/10/29 13:58:37 fetching corpus: 18500, signal 351238/393253 (executing program) 2023/10/29 13:58:37 fetching corpus: 18550, signal 351438/393253 (executing program) 2023/10/29 13:58:37 fetching corpus: 18600, signal 351638/393253 (executing program) 2023/10/29 13:58:37 fetching corpus: 18650, signal 351845/393253 (executing program) 2023/10/29 13:58:38 fetching corpus: 18700, signal 352034/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 18750, signal 352206/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 18800, signal 352427/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 18850, signal 352599/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 18900, signal 352764/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 18950, signal 352972/393261 (executing program) 2023/10/29 13:58:38 fetching corpus: 19000, signal 353210/393261 (executing program) 2023/10/29 13:58:39 fetching corpus: 19050, signal 353383/393261 (executing program) 2023/10/29 13:58:39 fetching corpus: 19100, signal 353629/393261 (executing program) 2023/10/29 13:58:39 fetching corpus: 19150, signal 353812/393261 (executing program) 2023/10/29 13:58:39 fetching corpus: 19193, signal 353974/393261 (executing program) 2023/10/29 13:58:39 fetching corpus: 19193, signal 353974/393261 (executing program) 2023/10/29 13:58:42 starting 8 fuzzer processes 13:58:42 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@orangefs_parent={0x28, 0x2, {{"652b41f833b727842db734ae933efa28", 0xffffff01}, {"6d85f6a289cbc93f1bd23cc4be374816", 0x5}}}, 0x400) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x7, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet(0x2, 0x800, 0x1) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000080)=0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x6a, 0x1, 0x1b, 0x0, 0xffffffff, 0x80000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000100)}, 0x280, 0x9, 0x8, 0x3, 0xf1, 0x5, 0x4, 0x0, 0x3, 0x0, 0xffffffff80000000}, 0x0, 0x2, 0xffffffffffffffff, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000001c0)) r4 = accept(r2, &(0x7f0000001600)=@un=@abs, &(0x7f0000001680)=0x80) recvmmsg$unix(r1, &(0x7f0000002640)=[{{&(0x7f00000016c0), 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000001840)=""/51, 0x33}, {&(0x7f0000001880)=""/51, 0x33}, {&(0x7f00000018c0)=""/226, 0xe2}, {&(0x7f00000019c0)=""/193, 0xc1}, {0xfffffffffffffffd}, {&(0x7f0000001ac0)=""/254, 0xfe}, {&(0x7f0000001bc0)=""/217, 0xd9}], 0x8}}, {{&(0x7f0000001d40)=@abs, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001dc0)=""/172, 0xac}, {&(0x7f0000001e80)=""/91, 0x5b}], 0x2, &(0x7f0000001f40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000002000), 0x6e, &(0x7f0000002180)=[{&(0x7f0000002080)=""/206, 0xce}], 0x1, &(0x7f00000021c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000002280)=@abs, 0x6e, &(0x7f0000002600)=[{&(0x7f0000002300)=""/85, 0x55}, {&(0x7f0000002380)=""/78, 0x4e}, {&(0x7f0000002400)=""/214, 0xd6}, {&(0x7f0000002500)=""/205, 0xcd}], 0x4}}], 0x4, 0x40000160, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002780)={0x1, &(0x7f0000002740)=[{0x1, 0x4, 0x9, 0x6d0c371d}]}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000027c0)='/sys/class/bdi', 0x412880, 0x108) r9 = mq_open(&(0x7f0000002800)='!\x00', 0x40, 0x18b, &(0x7f0000002840)={0x7, 0xffff, 0x4, 0x433}) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002880), 0x8000, 0x0) r11 = syz_open_procfs$namespace(0x0, &(0x7f00000028c0)='ns/pid_for_children\x00') r12 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000002900), 0x2, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) r14 = accept4$packet(r1, 0x0, &(0x7f0000002940), 0x0) sendmmsg$unix(r0, &(0x7f0000005640)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="befd92c3ec9b35bb71fb3f8524b06792f34c7b6cc8da603f0955eef6ebcfd727b790afad5ea9372adca3276c942cba76f172f7d9e373ecaec99ebba46cb8418f576d1fc3816b16b7e23f5483bcd2613de9a5e2b2707678d4f07368b4410f2fd06cc147c9d6080f2d65cfeea32dab6c2a73b54636c1dff9f73c9a29d8b32c577692b209695b34d4b3864a", 0x8a}, {&(0x7f00000013c0)="71eba935b5bd1828f0a14d7d9cbf40c60c5f3969d9270087d5c0295f90660278f87b0c4f982936c827e21fe6d649aa8dcdc9d5b534f23e9e91d625a193618cd8bf83fff27fc282b7d9772095c16c5b485000cbec185a8afa1e47c358cb174c0a70", 0x61}, {&(0x7f0000001440)="10c71fb6d655b853e4fef5723de9c74043b88f455d27665e2290ae16540b87ad322fa46d9cf69da13d44c38dc572b19f342a8eec54245216ef4dd960db056646f53e3a4c31170ac63396d036b142980b0f89d8cc31ed5cfe911e199244ef0a3b816984b22871fc35ab468b9626bed91e96fc8010d92680077f2f8f1600ceabfa08db7232918f783396521a388a651460b83460e2fbc22304933c", 0x9a}, {&(0x7f0000001500)="7b200351180fa195f7783b660a62c8bfdf637cb6f5d93fc3f48e9935d03981890fcc9b4c5c837b49ede879a05b1426c58db0f57d804d664018e7fb6280915c882f0a", 0x42}], 0x5, &(0x7f0000002c00)=[@rights={{0x30, 0x1, 0x1, [r1, r3, r4, r2, r5, r2, r0, r1]}}, @rights={{0x34, 0x1, 0x1, [r6, r7, r8, r9, r10, r3, r11, r3, r12]}}, @rights={{0x34, 0x1, 0x1, [r3, r1, r3, r0, r13, r14, r0, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120, 0x24002844}}, {{&(0x7f0000002d40)=@file={0x1}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002dc0)="2d12a78e", 0x4}, {&(0x7f0000002e00)="bbd3705d9243d858899175110e731b307cefb5800903bdd173322c3b7001d2e780d9f201367ed920ebdeb6112df816545fb18bb851ef11c5a46a97fc8bf241ea3193053259128dedae1498d13b04bca02afe0972a18152847d6a494cd2f644230dc9a302b2de", 0x66}, {&(0x7f0000002e80)="3702a158d422e05dc050cfe7ab6cc1760c43df90c317f114", 0x18}, {&(0x7f0000002ec0)="d1a7ace81dc43669ee2b1595d1c193af684613616451a1ad9ac4d3d34ac8873abc234d4d3fdb342cefe82f739a062dfd8e7adc53e3baad87c53064b2425543a81a13e33c0da3260426d32e268a52fc20e33edaa9fc3191909925d6eb55148c546059cbef31f1c2372fb953fc1e77ca0b0199a9c678ef0333eee358794b186904960db2dd861f30bc91980fff79e17ac1162ce06e967814b2facd1deda6b5c4b894df8e14384535d3cdda4f6fda58635de609a6ed1b8f8f7ba053b1", 0xbb}], 0x4, &(0x7f0000003d00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, r1, r3, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r2, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2]}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x158, 0x4000}}, {{&(0x7f0000003e80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005380)=[{&(0x7f0000003f00)="9d0cb64ae5584e0eefe10b2446ad14bdeb2d7e39ccc9302e88c270551af49d9aadcecc9ec7775f07feb76e0702d5c37d1169bd2650cae04df6aa7ecb941e2df1e6fdb8b25d8a40bc40f9e4df25207fd67ce488ed63f6d5db913c6fc3fbfb44de2456d5523f0809d4c28a738a8a882ce2d51a1fcfa4d47695e731cc02a6", 0x7d}, {&(0x7f0000003f80)="9590a7d89e0a9b731d283a4c5646535206cd09bfee68f4965ff4b6ab8da3ceabd054e3fa5c82ec6270283b3b323162f0b2f2322cd7e87806635d8172dc64bf0093b27c52feb6d4a3ba81b76f97c35150ded183c312512c9efda4168888aedb819a1bd7e53c0b6d85a1b30e60f528644dc9dad61ef1cfd446595abe1c7b477f06c36015e467446e", 0x87}, {&(0x7f0000004040)}, {&(0x7f0000004080)="2f52cd9a0a0b8664c8b0a0f0ace916e928e987b12139b95165f86cfba94fc49c", 0x20}, {&(0x7f00000040c0)="e259259088999ab814b0179fcd4594d780135b8db8494585af60826bdac635bab00900ef2e63de069c566f8279062bffcb29d073d2d724ae6238804e128ee8ed7ade7e836cc8430f269c1cc43ec139cece72e3118ce2e6c691eee0a6991db6afd26feb9131ecb735f1650ea7205af6aab05e8cba67af146233173c550ae6ff10d94cc682a68b5302487ee501f03eff85e058075d99852a5f4a6f3a03d8ecf23f859a3d967642d9554b67003d53bce3fbae23fbcec4e94bbc70f76024456ab5011b2df2a3cf9baae59c4dde9872255bcca786255fee8cd15277f7b92e81ccbf", 0xdf}, {&(0x7f00000041c0)="700a902d42a1dafa3a1dea65c5177d285163bbdb921298c08580af29aa78ab17013bbb7038080e7b2bd6599ff99f0dab7009137fc22d80df8ce170793b8cae7c6c36a8dbbe61430b0ee8d34743d2c66653e6477d71cee7a87bb62f8ec3172c4a629c3d0206ac71d28e9a43b02996bb467d46fbccd042c695a31e99013f4a388c9933dc6c30dd7110ba74c4c60f9dac8b22491c71a9f82ed54534c89f30728f384befb13d8ba69ea2db38504ec52367ae9f058ab05f158dbb08708a1c21d4a0ff27ab310f1b11911771e1d2807387cf2c73dca011b5f77d86b45684a70ee9c9b7e3ea37b880abb126a2eec714168655fe274f26bbfe1b0dd88910cad4160dbedab2fc48669235b0f96a969340cd52aefad16ec165d1fd229169d2e03cb5a4e801ec64b4e77a8fb7ae490d2f8baa459483fd3e4728f5dabc1ddc21febeedc37ae3ca61d8e7c61b883efb0729f080feedc460d47a16926bf18e942f172514dedcd2edb7aff81d627bd1bf64df191575386603b302356f0156c0962b87d98f0bf0e0d606df9685e4f2dd3471642ed9c05d941a517d22f1df3df47c943af980bfa7ad7a51acfa77464e9e58bf3af39ffc9c5fac1ec6d5ebeddf1ff1edc7393c3f02e5310ccdcdbf86b2a97f4732c3ebf0478311b38d18d6ac0071be0bfe893046f7babea5c85847a65c8c2ed4b17b51be4855714a994c1ab3c3ee7badd4c725efd31b81cdda79be4699f2d9794ec95af665c5374c8272c5dda4ebfc4282857f53edec9047b09aba1d6422cfbd8ec33864c8e4cfb04e00a4ea8718d38f78e48cc6728627cdd9f10d92289ab54f465a8a95499f43b9eea93a3e13416d7dd4e8ecff7d5dcff102bcb86c662bab7e95dd3d92062e36a893410ab52201516e8d8a91c08d3aa2be243b3e7e7c8197f0cb81789cb760eaea85a2c305c37ebfa4ea9fba883ccacbc22d3b8434ea4cdd4fdb7ecc4625fa94c2cf1ec95feeca55874dfe0acb46fefbea20cc825cbf6eba359df0cff8867f2c2dd89d0f861b55c81948710d237ce0b6ee1fbef648bdbae583d10e26ddd11a03da177150767ca2c1f674e1eee1f79445238725f2b9559e26ccfc9aea8c9e73210b7d398f4c01a2626395709efbf68c71695b9d8456f516cccec3f50d4f7f60c83159669138a3197954649cad011babce0768ceac561029069ba38f6ae1c59ad54d88d70d1b6bb1ab80235d67496ffc9c8b1f81dfeb377ed800bda13b9bfa4ecc9056d3badafecffd8bbb4b812694f392eb900dd1c2646c0e80f937cf26448b78e9e61a15fb9b59a296afb844f38081c1c2d24cbd4c44bf86e9946b9ea74d9d9f46d9bfa775c37e7cf575f05ca81912b243baed804430ad2e34a1627443324ab2fe1f90ced81d5699420e2cfbc0d85c860bc35d81026450c62d4722316bb897323311119d343c394e207c51cdcd8a4c6bb0d48eb79f14d461fce913de8a40a4b20bf87312d1d8478bee0538d9ec72cf7feed93dc041f681e994278060e57e0840ff81324a84c8b321cb57f43c05093e059189a00deec4d1ed2acfb65bf6578df6685383816f448cd7db62c87f3efd4667b0c6471ea60e442afa497e53cd0fa6481efee55f84d633c05a863df428878a967d2a11f01efdcd8d8b4ff4af490a63a3e1eb34f859da37fb876585fe42ac6b5852dbf4ad3d9550a8e9f03a4e8e92c33ab06c0c8ad18eb13c5ad2816a1b051c8fa103922c0da16efd11d2b38263d64fbb4585c5a2a345821cbbbe3323017dd408d6395e0e4b59b54664c387c9b220c2470cad8662458124f5b1cd02aa6e36835a5f6f954688801a89299f4998f3c81e0f3bce9eeea6696a5caefaf4df24883c8ed3d87ad0d13f937c29ded4305f6c9efc578ce9c3dc97bf9a310635a4ddc535f760bd777a073ead36f3d97ed10d1f0d181c03d9168a9086c7610cbd97538a9cb07e8d453dd70e6b58d3754c551db11e52e5ea56931f4871a8c06ae8794a5a8010a3bb823c549aa3018450948c748950bcefe3bc4993387721f128fdf6cbf5d96b0caf988b0882e0d39f17d067c3dc82b8e12ae81018ef41d1cc465883bd8a2f4f5a314bf8c14f66b2fafc0d1c646ad1ace575bd6c2add9ef9b95d53d91656693a4b535787070f540216f38e59678df6beeff14e59a9a4fc4bf61d087a4934e28519586bd3a605070d8a1d6baaf70cd5c9341e170a0907fd0fff1afcf1b2067b62ca284ee21f54979efe116e37116e3a3aae63a653ee28d9d58b56d99509bcf3aac0b40eec282c5eece25438a05c75f76908715babb7408dceb345a74c5b5a8bbdedabbb792b5ff182b175ea47d7f83ca8a8f1a016161f9a595d0b4f39c7ed300d2b23aa978aa13206d041cacdf7529a7f91d505070408bc6e59788c9996b38ee24590f1ab0e6525a1f1a884f34d58eb41be903108cf9559bc3568960e650944327f28488e1e5d1a3b1b4a9a259264d24d4d3f90d0cff510c13938f136a4ef014ed7f765dc6af86a2a49ad0c9de47afa4a26804bb0623f0bdc689bf1d006d2e54899e49f8ceffa4de63c306b960d0c6f92f226e33d61584262e00b8887af149b76ccc64b25ab78050fe1b29c5fc701c2c0e78fcaf228a171535d313470b5e67711730c71f2ada36e3d98121f8cb5cc03ff574617546d4c2210b9e5ffa7d7e0cf57d89db8e32cd1cab66dfcde9b147a69c68b8b9a62e295bca07ca5540ed01486108123c27256a99cc338323baea665ea879a15e6862f493c640c05e6a8932d49fa3d09500d46b13faf48d7499ab9a3cbabe51fa67b3b942c87adae3fd87dea0969cf03cd09163bed2d3182bdb3bf845b2a1cd5bc68d78f06daa503c4e47f13747609d07be46a72f79511cec566bff4acf1329440f914e11a5c5346a4d892bde506fabe0b54334212aaf33803b4ad888bc67281f4b87c30cb192c94b329203c5cc9c33e1ea48cc70b3c5fed28edf281c081ec8a3375024a72be6c358cb3b6313c0e143e17d2027da48746ec8a9bfeaba46703c2661a96a9ef645aa08c68c097511c57c319be597559ac2d248ff6b3acaa0475efa8c2eb2ae0c9d169ee90a18fdd33eeda6eb9b77934bab1ebdc667d0a4e35732877b09a2f7f271911c7446b990faa3ca8010eb38d351fb845a6431d8b96526c98b5074ed380f3f5ef23a5f54561b857a198d2da2d17ddfd98f617d0ba93b25b6f1ae328b0954a3880bc84a1ef91874dc76d46090a95d61c70d0bc371a93064c0fd87fed27e1500d9e675c194ed6f181233f4f5f3a830b05d839f1317effa4962bc6dbe98dfe4812894668bef1bb0aefba101315966be664c7b9468df28aaa08540eed9a9c8845755124ccddf3cf977852669d6d6d75bb6c79d2702eb07b628e60ef79120d590c2338bd906ee3f43d4ca24f5514e4902b95c6369a75302a44423a007a179cd739b8b6ac3f0a4f2377cac115543af039c27b6ec9b6916350c4c3b9cc965b28cd91ebe65c924cf51cc241e41a2454086d1739389e7c116f9867f153fc6e5bd69dee04b7ec7d23ede26fef247ce2d8188aeef0d38b38205f0cec44f1037a6797ce948251a7c62b57ca14d61ee2718dc473cd7c742f62ea8b772b9c344e9d90466ea2db021864e98014d00f9c1c1e312cd72a28573921ffe5fabc11289f7ae48bc130ba44b0b7dc3ae8cfa76334dd16d6ba30cacf3d06ec1a1bd8e0ac23e8a31c7110e928ab39590269937a8439796091319a133bb8e3c189e4022bb94b7a7f87cac8011051652e14b775219ab522bc24b84c4526ed6a19faaa66bf415acb85e0fdbcbf48ef57d7d1f9ee8361df8d4222d93727e0a39ec0cbd00f01fe36179eacafa6f707217fe7ce716503da8ccf1300af137e75825a3df15c2084a7ffb1ce436dc8b8c6a15f14638bf02b0a1156e4b482cb1394aea02acef1585e98e7670cb9e15b57de632cc7fd93fac7b2abbaf49b517f7f5fb824d17a8c3e3c4dcf7ca00ceb8ddf44b99afcfa35b3d49e43022ac56526e7824536ef7fd28169c5a36af2b120cc1a4bfd2f67619d515da9fa7aa8fb69bec9b05b80716fec433fc2475c8dab21f2b18754dff67ea1699f4ef22df238f28d81bae4e253ed08b5a3530426a142e13f397b97d132977a65256b08aab40293cfa03a0282e32eb84da1e8769eafbb6dcad68b8fab5cd4049a21cf547061f1c66184788f7d4a617c0242924f7929ca684e884bac80918f634961679ba48514671b1fca785030633100c5f2549edc6d0dd34b3b06f03e312fa9c3d4fd14955e6e028eef60168f3fa7ce2b2b8528f3bbee3a81bfd3b9ef4d45bc1974ec2158467c5dc92194f59018c256b4944907e3c12d3c66dcf10519ed3ccd22577123850d2424c57dc1ca0995622607d10d9ed8c8b46aded4ff6924d2eec2a5e5a77c827d9f109fa5841d8f734de14261246211768fec10707687d73c84c2622133d42101799e66e0ea3f6a6daa3e9dedeb827360dbce909a1fcd6368bd1852bf723553786c0a97739c97b62c548c8ec5e5ed3676334d1350f1dfbdcbfd60b1d6c58d7569ec389a14927cc678ace54644b8f78cd302b0892fb2e97fb3f5f6867b0bb00b5b657b89402f6d0976928f02ade21b2c4fdc682c712fa665e7d9529b7a1411c395ba52fa38a61febe898eeea1d9f83f4921b2e4b7e4737e8882d2b300bb9c84bccf2161a245e9384c05d47ba4f8b8bcd07ec7365eba17cc3027dc63140635d0792d5acb2e8372ff6760ec17522083f66f3d5ddeb67dcd52d95868d311928f1535a93c8fe8c742937162a4d5a8d4db43664d8f7ee02d14b1b226e1594ee1c19fe63f60f4cc9944701637ac10f319ed3e00c8e58e21f7be6399f217edde0ef1648d987c351d5d10e4d36e926def62964e77345875694a304f8547db23588408de89f35fcfd6fd1634eaa0f3d22f9325339975c9dbfeef388fb67e14b343872aa307f61836b6e1205d68769984a8ba1adf3ed9b9ff62112620584dcb8fa0b58961dbf1e7da32ef412d41d357a3b1119c4cc305f91de89e402f3f082babe3e8e0174bbf49fa7dafb9199648b6fbd7f84e293b41b7b61c7a4ef23e809bfaf56f4109f35230c3ede3cd1dff40243b886de40ca156621e7b8d97561261fd19573379d9dd5f564cc4b7d6c15d564b1b9b7411bad41951488d14564777dd344c147aea6fab2c2a21883f86264dd7922a9ddf5ffdb2b9f5ceb3dceae353e319d18815423e1053153d5a3ea857c9bc6284fea7ec8defd436597503ef5e13bf88f0c8572ace18783e42cdab232774636c0135aea5204778c466c74f7a9a0d36c715e55ce5454b235c27da92d5ef5a5a67e391fbbe50a0c4ef11d8a3b766d93a0bb58bcc1f52560f7321293b8c98e5a106a7de0f88f0d500d32ce950db1ded27de750019e8f2db868f9a67006aa7ba0d5c8ff76361bd4766c7ecf59c47a458e5b11eac9308f3ef82fa4bb9135ae66b5770c6d9171205f7c9e4f7d6d84a1b9b8479ebdcd97a2d5846860598dd7c45ef9150aee34f62c30b80341e2148366f4420094bc727f8de7a057b039e665ca24d5c48d944dd37cade726288ebaffbc64e1a4ab630d3afd92b0d85144236dc52543ffa7bf20c0bb16b7e21dbab279171a0229f74177dcd12371c541f10c7a750b0b89531c5a3aa911ba7f72e7fe26cd54e55bcaae3073e9b5fa86d80f01bbf80d1a947ca2fc29af61e20a18e2f89067fe1624845f293504be91cf9fc6ee9988ac57ba7eb18120a8686ae74dc7b597b01d0c0c46f2be6de02f424c0ba1a0f95c5bed0fa0e08354d726895528e899f801125cec", 0x1000}, {&(0x7f00000051c0)="20679a35f9d7ece25f9a02ae27a59d8c76237cda9726c6cef33b32426d7117c5288fdf7ef9427d718059beee3382afd79264d2351646ea3e90cbb4e1b3d3497d366ae72557aa1cdda51cca80b1be1441551241021bb978ddd689b22e9473e4885e73b1d0f36406ca8bdfb067245c31424d", 0x71}, {&(0x7f0000005240)="d1bf0a1d98cfeb4514941bf7be5e910c1baf69381e8fed7fb4e3af83938913b8864d123770f2f2de504b9bca00355cd35d98f6df608aabcd0804a8a42f4e1554567216ddaff0363fb7adfdf7200ab49336dfbccc7d0d03c43f736eddf1140101f767f005e47ac4a5e6c704242e0230ec4f132779e70ff654cd1fa0dd107258bb88b97f99499930c85e6ef5aed7a8895b4cd3d216f8eea6b9db2529bd562b73e92617622858cd2ea2697f615e819c83740caab97e97829542aceb52105436dfedb0c8d88b235e2c3cd684844e66bf1c3b2ebcb7f0e90b6b8aaab24a7f980be154a32704e057eaab25929c8744d1940b71a7d74aad8c3c3f2a", 0xf8}, {&(0x7f0000005340)="56a8bdef50", 0x5}], 0x9, &(0x7f0000005540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0xe0, 0x6}}], 0x3, 0x4000000) 13:58:42 executing program 2: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="0f8035598fb2110028274ecdd2b451f0a914f3fe1c4aa07e1af0183d85761e20f25ce4f0b3f0baa44e5c7637dd48314875ebd51ad33494802df497bd6d3cf98bc236173b4afd379a5af6890b312f8189dc702063000ef4856bc1d1898b458818b6f1bba7a6c2715be1caf3d2add959898877e9c40d4bfe2d5ced79d5a3a90ae713e7c56740dd52713261c9") ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x1, 0x1, 0x2, 0x1d, 0x58, &(0x7f00000000c0)}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x2000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x5, 0x5}, {0x1, 0x20}, {0x7, 0xc1c}]}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000005c0)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000600)) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = getgid() keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000640)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f00000006c0)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000700), 0x102, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000740)={0x2, {0x2, 0x40, 0x7, 0x2, 0x5, 0x2}}) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000780)) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f00000007c0)={0x0, 0x4, {0x0, @usage=0x200, 0x0, 0x6, 0xee1f, 0x2, 0x7, 0x39a4f6c6, 0x44, @struct={0x1, 0xfffffffa}, 0x3ff, 0x9, [0x80, 0x4, 0x0, 0xffff, 0x9, 0x80000001]}, {0x0, @struct={0x401, 0x3}, 0x0, 0x80000000, 0x7f, 0x6, 0x0, 0x8, 0x4, @usage=0x3c1, 0x200, 0x1, [0x2, 0x10001, 0x80, 0x5, 0x9, 0x38]}, {0x9, @usage=0x8, 0x0, 0x2, 0xffffffffffffa77a, 0x95, 0x2, 0x6, 0xc0, @usage=0xff, 0x40, 0x5, [0x800, 0x202000000, 0x2, 0x3ff, 0x0, 0x364]}, {0x1743, 0xd1e, 0x8}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000bc0)={0x5, 0x4, {0x1ff, @usage=0x60, r4, 0x38, 0x7, 0x3, 0x1000, 0x3, 0x20, @usage=0x3, 0x0, 0x6, [0x3, 0x2, 0x80000001, 0x1, 0x6, 0x81]}, {0x0, @struct={0xfff, 0x20000}, 0x0, 0x101, 0x7fffffff, 0x87, 0x1, 0x6, 0x53, @usage=0x7, 0x0, 0xb65, [0x2, 0x5, 0x9, 0xf3, 0x8000, 0x100000001]}, {0xfffffffffffffff8, @struct={0xf63, 0x81}, 0x0, 0x5, 0x7, 0x4, 0x6, 0x2, 0x4a4, @usage=0xc, 0x3, 0x5, [0x20, 0x5, 0xa703, 0x200, 0x3ff, 0x6]}, {0x6, 0xb9ae, 0xfffffffffffffffd}}) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r5, &(0x7f0000001580)={&(0x7f0000001140)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001180), 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r3]}}], 0x70, 0x1}, 0x20000004) 13:58:42 executing program 1: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x188, &(0x7f0000000000)={[{0xf, 0x4e00, "d57b9290dea63163976e295cef02af"}, {0x7a, 0x4e00, "b2194bcf71023a9baa139f32b91692948b0cd682a4c4bbd941d0d3f59f94f4e787fe42c285f8b294d04b300d1595d2681df1e64636e7fe48635187d3f13f38445edc033b33274a95b7a6d706bf052f98cbb74ce644a60f7226e653c12565e87f8bf2488149ac59f49797820eec7db0fb28d0b8a273f8a5fd94fb"}, {0xf0, 0x4e00, "2f914320f2312105619b604c04fb943dab4e1895a9222af0c7fe906ce78345781e8f5640c65ae0b7043e25b60a4c10aa3c83af28e9ed10ae0ea7629bcb37a2209119a420bae3de7b18f3749860b7898964f99b10e45a2b76c13ec5d79dcfacca3b868ddcff63e5a9cdf7b1a1d0ceeae3296f4fec1a370542ba7be80646d2c9947525e89b3139d1bd1dd16a9841effefd1cf13a501f9948a777fb2e12142a16e8f02280fd29429190f2ed811425e34e49bcddfb473cba421620cb12eb921a9c01fd47c5da081bab845a4485873784d086c22cfbc53f3e641848491d2fd097452e636538f1dc95837cefc25e07af721bd2"}]}) syz_usb_ep_read(0xffffffffffffffff, 0x3, 0xca, &(0x7f00000001c0)=""/202) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0x58, &(0x7f00000002c0)="bcb938e809c06f708b28e3e5b0f235bf8a1d0f5babc40d92afe748b005e791c68a977d93ae4332dd70569ebe2be4b6ad2cdc708f8a5c01514ebfb93180e7238eca13811803a2f7223e10b823597b216c81ca0f35de85612d") r0 = syz_usb_connect$cdc_ecm(0x6, 0x7b, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x1, 0x1, 0x8, 0x80, 0x4, [{{0x9, 0x4, 0x0, 0x7d, 0x3, 0x2, 0x6, 0x0, 0xa7, {{0x7, 0x24, 0x6, 0x0, 0x0, "1d44"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x6, 0x1ff, 0x57}, [@ncm={0x6, 0x24, 0x1a, 0x3f, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x3c05, 0xfb, 0xfffe}, @obex={0x5, 0x24, 0x15, 0x2d3}, @mbim_extended={0x8, 0x24, 0x1c, 0x401, 0x7, 0xa158}, @mbim={0xc, 0x24, 0x1b, 0x800, 0xb5, 0xb4, 0x2, 0xfff, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x6, 0xe, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x3f, 0x79, 0x2}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x300, 0x6, 0x5, 0x2, 0x10, 0x2}, 0x6f, &(0x7f0000000400)={0x5, 0xf, 0x6f, 0x3, [@ptm_cap={0x3}, @generic={0x53, 0x10, 0x1, "9a15587a0df2c8988a887f832216753e2c43d47764ce88add000c043571f5f3970d1106258cb2d7522f2dbafbb950dc1d03839b45da2c141d4ed3a1e83490570b50e96753a8d13a84e7a3d5617242155"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "c547273385d14995f8f25958ba21c4f3"}]}, 0x1, [{0xf7, &(0x7f0000000480)=@string={0xf7, 0x3, "c1bfc18426cc2498620a5faf73bbe1532340667784fc147465018d01d516efd80bddd4fdb35152d773e68d5db08c0ea5285f154021c6f5424d7d2025485a85ed4dc7278092ec1af950ad91ce263e93e0d7b4ea85653990e5b67831d42ea84886c668c138d981a34cd2cc942051272a2246b965093a101920225b06df6aa119a12f36e1e44967d3e0550744776cd4476f3107bd122afb553cd10b7f1806af10cd3dd9e86428d9921094bfbbc99937a67c9197aaae0de3ac4253e9db48d5095805918ddc38e493e17f0ce9caf432e8db15700f3cebad2a0f62831b27052be9704217e3250f8a6f9ab25eb84a55846057bdefaca00ae3"}}]}) syz_usb_ep_write(r0, 0x80, 0xbb, &(0x7f00000005c0)="a44cf9900f9ef8524453e928f42d9f2b152b0d93b8593e7952183e3b7941d84bc1600d473ced272291a66e26fb27cdacb4ff8f67718688a07d21c4196b86a79189f1a2850a200aeb3b117bd33e6f9b2f8aee9eabe84d52dc1c45dd3590ae50e7b4339ce59c93d9b76b9ca1c369c22d9d233f4b8cc884f9c49af21808e6ad325a67ef96fc9b1725a564b220e4749590d9183daefb30064a4e0e252c6a690c1f5f8fad55ed4ef3e995c257dd89093961e74bb9f831206bebef3429e8") r1 = syz_usb_connect$uac1(0x0, 0xfd, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xeb, 0x3, 0x1, 0x71, 0xa0, 0x41, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x20}, [@selector_unit={0x9, 0x24, 0x5, 0x5, 0x3, "d634262b"}, @selector_unit={0x8, 0x24, 0x5, 0x3, 0xa0, "464816"}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x3, 0x3, "4bee02d1e4"}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x204, 0x5, 0x1, 0x7, 0x0, 0x7}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x4, 0x5, 0x7f}, @extension_unit={0xc, 0x24, 0x8, 0x2, 0x9, 0x3, "e74bff9afc"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x3, 0xf9, 0x4, "25382ed1e4871a"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x6, 0x20, 0x5, "4df6fbbe2b"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7ff, 0x1, 0x79, "fe86"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x1, 0x7, 0x63, "edfe2f3ab8b9fd4e"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x7, 0x1, 0x7f, 0x1f, "ca40a2c1"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x4, 0x38, 0x0, "d646"}]}, {{0x9, 0x5, 0x1, 0x9, 0xcc657d3da518e4c9, 0xfc, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x4, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x5, 0x5, 0x9, {0x7, 0x25, 0x1, 0x81, 0x7f, 0x3ff}}}}}}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x300, 0x1, 0x4, 0x3f, 0xff, 0x8}, 0x26, &(0x7f00000007c0)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xe, 0x7f, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "90779c0420eb96f478f424751489d0b7"}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000800)=@string={0x4, 0x3, "71a2"}}, {0xa0, &(0x7f0000000840)=@string={0xa0, 0x3, "b7378b430bde210a04c1e68ca945191a5037819a29422a5ceb785e4f2c5ba5f9c3c718438ace890e93d8eee2dfea8a19f0816f117209cd7dff12a9a1f0dd54b95f0f9177bb76c235de0e4c83a3cc588b175d0f177b0b792866ad7a1a44f8115b2a045a03fde0ec698b5ebcfc62607fec4327421ab54061d29e116c1da7793a42da206088439e7805d39dace99506201d4a57b1cf5ef91df85b8daca62eac"}}, {0xb4, &(0x7f0000000900)=@string={0xb4, 0x3, "1b9d5af39daa6f5e5c38195a400463b275ee0f98d62bc6f5046d0cbbd5d04081553f503dd92692ed69996bdba59a76d5b21a3479009b682539b34e12f032464661544e8deee0e2d1f144436c7c23e64d8f1298a4143f3ff064ea38ef4844f796554da952f410cbc263562d9e28ca6bfb4302c7a76b442afa145e8ecc330a0bbe25fe80ff8c34c14270d0615e7683f1150e3f48fa147a689dd54813cdf3a2b3860a82991934e6cb08ee1eef636bd9b72c3a6e"}}, {0x53, &(0x7f00000009c0)=@string={0x53, 0x3, "8d708b0871238a6f8c9abe6bc3411564ddb4d3fef55f5ec8d842790d7346e1381181301e8950fdb57fba99cf228e0400dcacbf685ac03bee788b6136b3aeabdf727c2531a9fde50ecde2c96f6bf43f4fa6"}}, {0x40, &(0x7f0000000a40)=@string={0x40, 0x3, "22f2b718a1c02179aae325d2f5c215396c231938aebb345045bd8fb3c841411ebedf4954ee24775d73c439f2b8d2753a541fdc918ca9a3babbeaa5ab1500"}}]}) syz_usb_ep_read(r1, 0x8, 0xd9, &(0x7f0000000b00)=""/217) syz_usb_ep_read(r1, 0x9, 0x20, &(0x7f0000000c00)=""/32) syz_usb_connect$cdc_ncm(0x1, 0x76, &(0x7f0000000c40)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x3, 0xc0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, 'C\\y'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xeadf, 0x0, 0x23}, {0x6, 0x24, 0x1a, 0x2403, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x79, 0xf7, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0xf8, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xe2, 0xf4, 0x1}}}}}}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000cc0)={0xa, 0x6, 0x300, 0x2, 0x0, 0x0, 0xff, 0x2}, 0x66, &(0x7f0000000d00)={0x5, 0xf, 0x66, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x9, 0x8, 0x2df}, @generic={0x32, 0x10, 0xa, "8e46a6e0c1e9b88e99e7377dd8637f9c7748c31d226362aeb9d431b80fb436e3c16435dbbd103a9630724138bb03d8"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x6, 0x60, 0xfff}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x6, 0x0, 0x1, [0x0, 0x80bf00]}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0xa, 0xb, 0x3}]}, 0x1, [{0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x100a}}]}) r2 = syz_usb_connect$uac1(0x5, 0xb6, &(0x7f0000000e00)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa4, 0x3, 0x1, 0x40, 0xa0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401}, [@input_terminal={0xc, 0x24, 0x2, 0x2, 0x101, 0x5, 0xff, 0x623c, 0x20, 0xd5}, @mixer_unit={0x5, 0x24, 0x4, 0x5, 0x9}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x100, 0x6, 0x4, 0x1}, @mixer_unit={0x6, 0x24, 0x4, 0x1, 0x89, "86"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x206, 0x2, 0x0, 0x0, 0x7c, 0x25}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x4, 0x3, 0xb0, 0x3, "8114"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x95, 0x3, 0x0, 0x5, "bce6901d14a309"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x40, 0x40, 0x0, {0x7, 0x25, 0x1, 0x182, 0x40, 0x9fdb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x9, 0x3f, 0x3, {0x7, 0x25, 0x1, 0x1, 0x40, 0x1cd}}}}}}}]}}, &(0x7f0000001380)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x2, 0x40, 0x80}, 0x5, &(0x7f0000000f00)={0x5, 0xf, 0x5}, 0xa, [{0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x421}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x240a}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x300a}}, {0x53, &(0x7f0000001000)=@string={0x53, 0x3, "d50a7d5c12d8b25dc5ee6589c9676b5b0d5392bcf66ca63846edd1331c044272c0933959719bfbaeae1f449b17575bc6ede89ca36041d56d3855723e0519a7d0dc4d65cf1e59bc649b73fb0869f2b1fb3c"}}, {0x31, &(0x7f0000001080)=@string={0x31, 0x3, "33040c891f160d2f308f375120526b18e112792b66836d9b6d3d449ad4d610aaa836a33b915590c10a6a32df6126ad"}}, {0xe9, &(0x7f00000010c0)=@string={0xe9, 0x3, "6b6e4b158441d348427ad13c0670f4eda85ad77823175cdb8a75e2af8065e18c7ab963ed921d5d0bdb1ea9e9dd36c8d62fbcb38e9446fe2a88abab1b367ca0a0f304931959d95e877fee00bf0af8c2dcfe2edca88d5d26a929a7d126716ba926451493d4d7c2432285ec603620d0a5f4d42c4ad86fc92887535c6b9e92c6a605b25b224fa6286fcba95fab01c4e79dead3b87f77ab32ce4ab7b43771a2b2f1718090def213193d792849b441dc0996d100ec33ef453122e21e73e637aad704ccb22ac0906308ab3817d5f0a7c6369a2146364e14e41b1661bc29974541c783b8ea4e30706b7fff"}}, {0x4, &(0x7f00000011c0)=@lang_id={0x4, 0x3, 0x455}}, {0xc3, &(0x7f0000001200)=@string={0xc3, 0x3, "f6fb0b7d76685f9e63bac5db447f92f1292ee4481bcc1af97edcc2359615752dac0619e35e01c61c1a691f8785a3b811e8ea65bdc23c77a9ffad2e71268364d4b2f26772b1869d1dda8f7afa4b6cdf521d1fc2b4abf82b5a1e8b9d550fe11def57ccb6c5a6dce8be0feb4889b0a30839cca7595dd0051c1c82d302c537885cdb2e68a605022fdec52ed6420980663667babbc51bb857c02529fa2078186368e42617f97c22b194e9fa65db2ed1a5072d876cdbe9876a36f43e92740c3259f674ff"}}, {0x2, &(0x7f0000001300)=@string={0x2}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x2c09}}]}) syz_usb_disconnect(r1) syz_usb_control_io(r2, &(0x7f0000001640)={0x2c, &(0x7f0000001440)={0x40, 0xa, 0x9b, {0x9b, 0xe, "a3048c25ffab0f9eb96ff16fa91eb2953e7e88b454eb065372e32b13394df4c80222945eb2f7cb7b51c1f865120bc0df3928fe30b7be970ad0fec196809b38533a405da8911edf1f5e0255fe7f08ca2c4e6e2b11a4b9c640197a9d0ee28ee2c1e0c0a79c8d06d170202fab0d855caec782c61d36dcc26f14278af5940d1fd85d9d37e4f87a4f6805dc0d8a0de957b9fb155c3d7758fedfb1f0"}}, &(0x7f0000001500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f0000001540)={0x0, 0xf, 0x4c, {0x5, 0xf, 0x4c, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0xa0, 0x6d, 0x80, 0x101, 0x80}, @ssp_cap={0xc, 0x10, 0xa, 0x45, 0x0, 0x7, 0xf, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x1a, 0xf, 0x5, 0x1}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x5, 0xf000, 0x163, [0xc0c0]}, @generic={0xf, 0x10, 0xb, "a40cb8655e9f2abbc083e4da"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x81, 0x2, 0x5}]}}, &(0x7f00000015c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x8, 0x40, 0x1, "9656a71f", "b1fccc7c"}}, &(0x7f0000001600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x2, 0x3, 0x1f, 0x40, 0x9, 0x9}}}, &(0x7f0000001b00)={0x84, &(0x7f0000001680)={0x20, 0x14, 0x9b, "ad81f2b0037aadf9745f66b687f4b330333789affb291729065777bf023f09b904adbc709b21f7deb685a235fbc0c8b3459633ec60af80f28e0e401209a18b30729907b0cd94da1d7536a790529cf1eedc8d0a9b4bb23d9a353c547556ea16bf3eb4d36de92f890e74b8e67b490c5aea0b7c7798a584a606a05c487e263e98613374a8721b9be9984522c9efaae5928f018bb7aa5c8eed7eef26bb"}, &(0x7f0000001740)={0x0, 0xa, 0x1, 0x13}, &(0x7f0000001780)={0x0, 0x8, 0x1, 0xe3}, &(0x7f00000017c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000001800)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000001840)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000001880)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000018c0)={0x40, 0xb, 0x2, ';}'}, &(0x7f0000001900)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000001940)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001980)={0x40, 0x17, 0x6, @link_local}, &(0x7f00000019c0)={0x40, 0x19, 0x2, "61d8"}, &(0x7f0000001a00)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000001a40)={0x40, 0x1c, 0x1}, &(0x7f0000001a80)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001ac0)={0x40, 0x21, 0x1, 0x2}}) syz_usb_ep_read(r0, 0x7f, 0xb5, &(0x7f0000001bc0)=""/181) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001c80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_read(r2, 0x20, 0xc2, &(0x7f0000001d00)=""/194) syz_usb_connect$cdc_ecm(0x1, 0x86, &(0x7f0000001e00)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x1, 0x1, 0x81, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x6, {{0xa, 0x24, 0x6, 0x0, 0x0, "4c39188383"}, {0x5, 0x24, 0x0, 0x3ff}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x1d, 0x8, 0xd6}, [@ncm={0x6, 0x24, 0x1a, 0x7, 0x8}, @acm={0x4, 0x24, 0x2, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x7f}, @mbim={0xc, 0x24, 0x1b, 0x1b0, 0x8, 0x80, 0x1, 0x1ee}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3f, 0x2, 0xbf}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x2, 0x1, 0x5c}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x8, 0x8}}}}}]}}]}}, &(0x7f0000002340)={0xa, &(0x7f0000001ec0)={0xa, 0x6, 0x310, 0x0, 0xaf, 0x7f, 0x40, 0x1f}, 0x56, &(0x7f0000001f00)={0x5, 0xf, 0x56, 0x6, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x5, 0xf000, 0x8, [0x41c0]}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x9, 0x1, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "6a77f34e5454c11d5d08ecd26ae198ab"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x9, 0x6}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x9, 0x0, 0x0, [0x3fc0, 0x140]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x18, 0x33, 0x6, 0x4, 0x81}]}, 0x7, [{0x4, &(0x7f0000001f80)=@lang_id={0x4, 0x3, 0x1c01}}, {0xe1, &(0x7f0000001fc0)=@string={0xe1, 0x3, "63a9f87da17ccbb7e3e8b4410edbe49f58dc98ab3e68dae169cade5fce2d1c4ff4950e5bd3686e4a7e92192f5ec7b7bc58be1146aa2b7b260287fb305aeebd58ca331e60d50767f2e629d16b62fa292e176b02d65803041cfbb4d5811b3d8ab8ffccf4856560bfac1638256100a1db8c8b701d7a24afef50381372efed268ce7685689064659092fe1d38716ce7c57ac98f506d13602b80effbb370437dbcb5216a0eee68d9eba36d2a274a4d36f9d6a7bafbf41ebfeb2254f49abae031e6107fddf368afe589ccd49f36c852f38f98079a79ae2d7e6d449de72687b93da1b"}}, {0x4, &(0x7f00000020c0)=@lang_id={0x4, 0x3, 0x41d}}, {0xd2, &(0x7f0000002100)=@string={0xd2, 0x3, "962a781493f5d330386c3e7bec40bd44f0cc6b2d764ddf3c84a0f593a46dc783ab2da90790ca56954ad4fdc753b98956373a7f1fff72a91733094e18f12177b07e93dbb9f39097c590798357a8381e07bd92c592765692dae9bac02e59d2bfc2ce48a471d82bd366d87ffe3f5cdca46f197f4c08c17938004e09d87dcf14f434251c43933ba34bfb88102d556ede0859034de7fd6952ef4a80524b4a6dc28f04eccee7eb821ef4dbbe0876245d56bf904f247c50b67b713a13dac0ec6bbe4cc5fb2b962facd5989b13b1a59ddeb408b4"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x41c}}, {0xb2, &(0x7f0000002240)=@string={0xb2, 0x3, "a9ecdfec4bb422a15273b6c81b3d3f77d1c27e66f468c6e21d8749715f673e4eaccd0cfeedd26a1c56f0eb7c698df66bbdf8cc2a1b08d8795a8a9e0aeaffd5221069d324458e94f72642a00bcf04634a06bf2e1b3a76d3726fd7cb3622826030d14c3a8d4d578494adfbf897788d75febca3f90df8ccc2225bd29eab7571b5e112014bf6db53be779ba4b4eb33a3e465800ea1010535f41cf1233bd4cbe37afccaf740c458b0285a30a81a55d0ab8d71"}}, {0x1e, &(0x7f0000002300)=@string={0x1e, 0x3, "94f44960e330385a575c799b9fec71218962149ebac21100902b7dc7"}}]}) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x10, &(0x7f00000023c0)=@ready={0x0, 0x0, 0x8, "0fde1744", {0x1, 0x3ff, 0x0, 0x9, 0xff}}) syz_usb_connect(0x3, 0x6aa, &(0x7f0000002400)={{0x12, 0x1, 0x250, 0x98, 0xea, 0x63, 0x40, 0x582, 0x65, 0x7594, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x698, 0x3, 0x3, 0x0, 0x10, 0xaa, [{{0x9, 0x4, 0xe2, 0x1f, 0x8, 0x14, 0xcc, 0x51, 0x0, [], [{{0x9, 0x5, 0x9, 0x3, 0x400, 0x5, 0x81}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x7, 0x20, 0x2}}, {{0x9, 0x5, 0x4, 0x465534a0e1b71f9f, 0x400, 0x4, 0x40, 0x4, [@generic={0x25, 0xc, "f070d398770aedd524ad33dffcacbb79d11fa0e14150838096fc932f475aa3523288d9"}, @generic={0x2a, 0x22, "6fae3df07bf6c8d3dab421d3bef32fb44ef48af54d9dfbba5059d79a303218d3d8b896d017b32b92"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x400, 0xaa, 0xfc, 0x6}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x2, 0xd7, 0xf8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x100}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x8}]}}, {{0x9, 0x5, 0xc, 0x2, 0x40, 0x7, 0x7, 0x1, [@generic={0x65, 0xd, "555b90ceb805c09aa177051e7b9fe42e8ef453f4d31d9f373809109b81a64ed377f19c5380d0b38d8a11cdee8128dc43533bcabffed8b6495ce2cfb61f89cb81dc9bf0687eb5edb66dca9a47ed2bea993fe18040df20d067789c35680defc9dbd1a5e3"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0xff, 0x1, 0xff, [@generic={0x13, 0x6, "73d8528f9cd23e631683fb6f1c73097213"}, @generic={0xc0, 0x22, "f2606977c03b56523054312d05c89bb06abe2fb695133929d9d9caa9229d5fcfc3192d5a0169c82994a122e39d0e44e79f9d74078de6a8813f733cc31f001c477d401b52d522b72809c192db8eb3f4d9e179515ac1e0d94f0a89a7cce95628aefcf1f30152a7a54b132bc5b46568a426bcb98ddaf653be48f9b12df8126e0e37aef78e0573415a92d0418d123e24eac3a1adc7d4ceb8380896d9e0d8a4859ca33b60e3423881a387f2fcf63f1b27ab7fd318af834075fdb14205d91ad31c"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x1, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x9c27f36bc309913, 0x6, 0x1}]}}]}}, {{0x9, 0x4, 0x46, 0xad, 0xb, 0xe6, 0xe0, 0xa2, 0x9, [], [{{0x9, 0x5, 0xe, 0x10, 0x8, 0x6, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}, {{0x9, 0x5, 0x8, 0x3, 0x200, 0x2, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x101}]}}, {{0x9, 0x5, 0xe, 0x10, 0x8, 0x6, 0x81, 0x1}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x4, 0x7, 0x4, [@generic={0x76, 0x10, "0621c7a0d5c5d3f5b4dce6e8d1b7697b1a3074e831720117bec178e5d5f2048f9c579477b87a38d8d84a25b77b1c2ce2ea07a9c870242571788f63c84e38cb0e96dd1376f1f644532b746a991931fcd0704c185780eefc392cb3b055ee8834bf6abda277f9344318c6f2a686c7a7d25311e05973"}]}}, {{0x9, 0x5, 0x82, 0x0, 0x400, 0x9, 0x47, 0x5, [@generic={0xdd, 0x7, "571a53c6900b322d8bdd98c9840f49121317a22a6eae9a2bd221af8eaa470b8daa4d7fe988ad6bbe4d552b7b78045b899a105af24b767b3de536e9fabde2f84cabd0a477bace7dda3f39ee949e25e266da34389997037753b6542350470cd5d3a22f22d749a5744e94d4bb79b73f245075bcbf37db41114804879d972e64f51811691e31e91ec94301c0399d7433c5b3ce9de40074cd5adafc75b7ff1f1cb377ecd0bd5b1f7a5821d502fe3993a30c28f92da2a1b00bdda815d2b4fabc4edf7c653553dce1842bff86e54ef6cc4cf39b0668a4380aadab6de5fd88"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x1b3}]}}, {{0x9, 0x5, 0xc, 0x8, 0x3ff, 0x6, 0x4, 0x1f}}, {{0x9, 0x5, 0xe, 0x10, 0x400, 0x5, 0x6, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x0, 0xe7bb}, @generic={0xda, 0x24, "2d5aaff9eaab3c7b7367cfcba6eafe885d1b4c871b10f23a036e93c5f096f144c048fb057f63030c0bf15df6e7fc39877b11daed00df60e202a58a4422703e2e5ce86f05aad22f816661200e5cf45f8f4b8ce0c0f4edaebec10bd3801342e6f5743b0364ade1053f82b99fe8c0e19a10a23d928079e976d7c30d8857e80ee1fe5a0a2c250d1dfe0327fbd30da1f54a0a46e070218394fd9ec92fa5253dc1bee3c064ec97b316ad6eadea656f257f2c48956850827e85fcffec47a305cbac5264f628095605aa63aa2abbdcb5b021bafe1e905ae75c59a211"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x20, 0x3f}}, {{0x9, 0x5, 0x1, 0x1, 0x40, 0x2, 0x1, 0x4, [@generic={0xbb, 0x21, "85eccb22c13ec418694d7912f8a8bcbe13b7a5d908391cb26ee226d7a01392b652fdeaa1357c2210297d993b550bdb5a070114df33ca307ad263acebe1bb2a3e495a6cba2c99d64a1909bbff2edc435de6ee395b487b808d78b2561a010555878f8e728af004725948b1e1154ea5ef8f0331d8cda4cd19da9c1b742a95ba96318bf0eb1e0a137cf364aab42243cd9b13fdf558f4dba5be588ebfc79428cead8dc99edc5bf63c87680fc07157818336939053cbfff84ff31501"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x1, 0xff, 0x6c}}, {{0x9, 0x5, 0x9, 0x10, 0x3ff, 0x2, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0xff}]}}]}}, {{0x9, 0x4, 0xad, 0x81, 0x5, 0x3f, 0x21, 0xc8, 0x6, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "bd"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x6024, 0x1000, 0xff}, [@acm={0x4, 0x24, 0x2, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x80}, @mbim={0xc, 0x24, 0x1b, 0x4, 0x7ff, 0x7f, 0x7, 0x7fff, 0x8}]}, @uac_control={{0xa, 0x24, 0x1, 0x8, 0x4}, [@extension_unit={0x8, 0x24, 0x8, 0x6, 0xfe, 0x2, '~'}]}], [{{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x40, 0x2, 0x2}}, {{0x9, 0x5, 0xd, 0x3, 0x8, 0x8, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x1000}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x3, 0xf8, 0x1}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x40, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x1000}]}}, {{0x9, 0x5, 0x6, 0x2, 0x40, 0x1, 0x1f, 0x9, [@generic={0x9b, 0x23, "3f10b31e74ae26f3699684e709683faaabaf55d1ceb0c46344d026abebe688a901cd7107cc518bae972d2787133d4dfc66f68ca70284556b52be55797955e477129024cc7e155f749520d950165b5e91abb20e6faeefefe0f59f3d50c368602776dba68900bde84a74f3b5e0a7fad14519b652a88a010d114a26a64761e1e41f2105e782bb05f26dbddcab806364e3599b0afc9292092ea582"}]}}]}}]}}]}}, &(0x7f0000002d00)={0xa, &(0x7f0000002ac0)={0xa, 0x6, 0x201, 0x3, 0x80, 0x1, 0x20, 0x2}, 0xfb, &(0x7f0000002b00)={0x5, 0xf, 0xfb, 0x5, [@generic={0xab, 0x10, 0x2, "a58973b44344f33692702894d0f5f209b6bf570e6cb47276e331fe7352fc7dcd258a07ffcb47ccaab3d652f6bab3b4f1862a5dddfe0d309e1cda4971d015043d6bb1051544709696a6a99ae85f5ba452322479ef1dd6549890fd72b44bd3d8b262d15a347a0bc877c7b44eb4043116637f52160e2f70477b18375c16355ec7502074f026dd5224e60edd6d2c7dbf36d5666b0e01c943ec955d289c1cbaa7530192c83dc2b4d2fc1b"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "ac970624e1bfe9b944c0a7b8834aacd9"}, @ssp_cap={0x1c, 0x10, 0xa, 0x9, 0x4, 0x1, 0xf00, 0x81, [0xff3f30, 0xf0, 0xff003f, 0xc0c0]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x2, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x9b, "993a20d05e8f22390d1ab57a58eee650"}]}, 0x3, [{0x4, &(0x7f0000002c00)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000002c40)=@lang_id={0x4, 0x3, 0x40f}}, {0x70, &(0x7f0000002c80)=@string={0x70, 0x3, "e1da99a886e2438e6c2797b309e6d409919d9f9c30bcfe1de5943db614ac8cfdcf878ccc55d1c45b5130e6a55cf98f1cfdcf9564af3bdd41227ba58c17f9e752edee62ce2f696e4555ea2fb95051ff01ce62127488ff3013174b1d0111807ac637fb49688d25cde3bf41f9c5178e"}}]}) syz_usb_connect(0x1, 0xa7, &(0x7f0000002d40)={{0x12, 0x1, 0x201, 0xde, 0x33, 0x41, 0x0, 0x12d1, 0x3989, 0x8b9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x1, 0x80, 0x81, 0xe0, 0xfc, [{{0x9, 0x4, 0x72, 0x1, 0x4, 0xff, 0x5, 0x74, 0x1, [], [{{0x9, 0x5, 0x0, 0x10, 0x8, 0x7, 0x4, 0x3}}, {{0x9, 0x5, 0x9, 0x4, 0x8, 0x3, 0x7, 0x1}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x2, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe8, 0x3}, @generic={0x4a, 0x22, "dfc15c91b29fb2d42ea0b44474f192eb70b30f6cbf9b9413b9bc9ceb61d63e26e7c999bde1ecbba06925b3a378304c0e968293559f1f7c35d03ceb7debd4837a3d46f7b8bc8aeeca"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x20, 0x7, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xfa, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f}]}}]}}]}}]}}, &(0x7f0000002f00)={0xa, &(0x7f0000002e00)={0xa, 0x6, 0x310, 0x40, 0x92, 0x1f, 0x8, 0x33}, 0x27, &(0x7f0000002e40)={0x5, 0xf, 0x27, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x50, 0x3, 0x2, 0x0, 0x1}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "05f3b0a5b1d21c52ca92993a70a6266a"}]}, 0x2, [{0x4, &(0x7f0000002e80)=@lang_id={0x4, 0x3, 0x2001}}, {0x4, &(0x7f0000002ec0)=@lang_id={0x4, 0x3, 0x407}}]}) syz_usb_connect$cdc_ncm(0x6, 0x91, &(0x7f0000002f40)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7f, 0x2, 0x1, 0x5, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "5f80a510bd28"}, {0x5, 0x24, 0x0, 0xfffa}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x4, 0x1f}, {0x6, 0x24, 0x1a, 0x5}, [@mdlm_detail={0xf, 0x24, 0x13, 0x0, "54b116852672b7c609a96e"}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0xcc, 0x2, 0x2}, @dmm={0x7, 0x24, 0x14, 0x1, 0xfff8}]}, {{0x9, 0x5, 0x81, 0x3, 0x1bf, 0x4, 0x4, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x1, 0x7f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x8, 0x5, 0x8}}}}}}}]}}, &(0x7f00000032c0)={0xa, &(0x7f0000003000)={0xa, 0x6, 0x150, 0x6, 0x9, 0x8, 0x40, 0x6}, 0xf, &(0x7f0000003040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x8, 0x4, 0xd6}]}, 0x8, [{0x4, &(0x7f0000003080)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f00000030c0)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000003100)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f0000003140)=@lang_id={0x4, 0x3, 0x44b}}, {0x44, &(0x7f0000003180)=@string={0x44, 0x3, "ce8052db95245c2a7986d893f97a6a78065a4f167eff10a3572b05a77a2d6920ae7bb6511c0734f1040674394893f3fcbb5adbf9cfe976231d424b9788663b212e1f"}}, {0x4, &(0x7f0000003200)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000003240)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000003280)=@lang_id={0x4, 0x3, 0x100a}}]}) [ 102.552037] audit: type=1400 audit(1698587922.090:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:58:42 executing program 3: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7b7b, 0x3, 0x1}]}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd=r0, 0xf97, 0x0, 0x9}, 0x1ff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4, 0x0, 0x0, 0x0, 0x12345}, 0x1) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/174, 0xae) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x8000000) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @private}, &(0x7f0000000340)=0x10, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000400)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r0, 0x80, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x1, 0x2, {0xa, 0x4e23, 0x932, @local, 0x2}}}, 0x0, 0x0, 0x0, {0x0, r3}}, 0x3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000440)) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x10010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x40f0, &(0x7f00000004c0)={0x0, 0x332e, 0x21, 0x2, 0x179}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r4, r6, &(0x7f00000005c0)=@IORING_OP_NOP={0x0, 0x3}, 0x490) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x9) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000640), &(0x7f0000000680), 0x2, 0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) bind$inet(r7, &(0x7f0000000700)={0x2, 0x4e23, @multicast2}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x40002, 0x43) 13:58:42 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x3, 0x4, 0x7fff, 0x7, 0xf25}}, &(0x7f0000000080), 0x0) r0 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {r2, r3}}, './file0\x00'}) chown(&(0x7f0000000100)='./file0\x00', r5, 0xee00) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth0_to_bridge\x00', &(0x7f0000000240)=@ethtool_sset_info={0x37, 0x9, 0x5, [0x5020dbfd, 0x80000000, 0x0, 0x3, 0x2, 0x200, 0x0]}}) r6 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x4, 0x0) statx(r6, &(0x7f0000000a80)='./file0\x00', 0x2000, 0x11ac, &(0x7f0000000ac0)) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x10000000) r8 = openat$cgroup_ro(r6, &(0x7f0000000bc0)='memory.swap.current\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000c40)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, r8, &(0x7f0000000c00)}, 0x100) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000c80)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x420}, 0x1, {0x0, r9}}, 0x20) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000cc0)={0x79db, 0x6, 0x8000, 0x5, 0x3f}) r10 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000d00)='io.pressure\x00', 0x2, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f00000011c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r10, 0xfffffffffffffff8, &(0x7f0000001140)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/55, 0x37}, {&(0x7f0000000e80)=""/240, 0xf0}, {&(0x7f0000000f80)=""/195, 0xc3}, {&(0x7f0000001080)=""/181, 0xb5}], 0x5, 0x1a, 0x0, {0x0, r11}}, 0x8) r12 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x11, r8, 0x8000000) syz_io_uring_submit(r12, r7, &(0x7f0000001200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r9}}, 0x1) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)) 13:58:42 executing program 4: lseek(0xffffffffffffffff, 0x9, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x14b000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x100000000, 0xfffffffffffffcd6) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd4, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41c}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @remote, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x884) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair(0xb, 0x800, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x401, 0x42}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x613}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in6=@private2}}, {{@in=@private}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f00000005c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bind$inet6(r4, &(0x7f0000000640)={0xa, 0x4e24, 0x1, @local, 0x8d2}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) write$sndseq(r5, &(0x7f0000000700)=[{0x40, 0x20, 0x7, 0x0, @tick=0xc5, {0x6, 0x6}, {0x8, 0x5}, @connect={{0x6, 0x2}, {0x9, 0x3}}}, {0xf7, 0x4, 0x85, 0x1, @time={0x1, 0xffff}, {0x1, 0x7}, {0x40, 0xff}, @quote={{0xd3, 0x33}, 0x4, &(0x7f00000006c0)={0xfe, 0xff, 0x2, 0x9, @time={0x6, 0x7ff}, {0x8, 0xe}, {0xc1, 0x7f}, @note={0x9, 0x3, 0xe5, 0x8, 0x1}}}}], 0x38) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000010) connect$inet6(r4, &(0x7f0000000880)={0xa, 0x4e22, 0x3, @mcast2, 0x2}, 0x1c) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000008c0)=@gcm_128={{0x304}, "e1dbd8e97b1de688", "a9fba14b808bf77ac99ad4e34660a202", "626ab628", "601230e9029f7acf"}, 0x28) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40010) 13:58:42 executing program 6: r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x0, 0x3, 0x81, 0x0, 0x85, 0x80624, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0xc219, 0x3ff}, 0x8, 0xeb, 0x6, 0x5, 0x7, 0x40, 0x8, 0x0, 0x6, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x6, 0x8e, 0x7, 0x5, 0x0, 0x0, 0x44000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000080)}, 0x80, 0x3ff, 0x92, 0x2, 0xfff, 0x6fde, 0x3, 0x0, 0x7f, 0x0, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1f, 0xfa, 0x81, 0x2, 0x0, 0xc7, 0x20002, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x57910, 0x0, 0x8b5, 0x1, 0x1980, 0x5, 0x2e27, 0x0, 0x9, 0x0, 0xe70}, 0xffffffffffffffff, 0xb, r1, 0xb) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x346, &(0x7f0000000200)={0x0, 0x4db2, 0x1, 0x2, 0x289, 0x0, r2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fe9000/0x14000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r7 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x6, 0x40, 0x20, 0x1, 0x0, 0x2c, 0x4142, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x130000, 0x6}, 0x260, 0xdff, 0x2, 0x9, 0x5, 0x100, 0xf2, 0x0, 0x99, 0x0, 0x8}, 0xffffffffffffffff, 0x3, r3, 0xa) write$binfmt_elf64(r7, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0xf3, 0xa4, 0x80, 0x6, 0x3, 0x3e, 0xfffffffd, 0x126, 0x40, 0x251, 0x2, 0x9, 0x38, 0x2, 0x3, 0x5a, 0xffff}, [{0x2, 0x8, 0x1, 0x4d1, 0x80000000, 0x4, 0x8, 0x5}], "c4a29d024d594c1762b79afbddd5fa9092b852a0297f7449eeef15352b99777d96c34e4a5e03c91f69932d89395210186389ecff6f4e563d0e09e6f172f67130d8074fce428ebae169a33b18ff6fb503abbfcf24d199238bad90fc3436d34395ae18869fc862ff40c2d6a5531387a117af1b2bfae64099c5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9f0) ioctl$INCFS_IOC_CREATE_FILE(r4, 0xc058671e, &(0x7f0000002080)={{'\x00', 0x1}, {0x4}, 0x1, 0x0, 0x0, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)="74c93b8c75c57803888f4b8de7de2552f112ae2c90ff0b4901a61f0f124213b211be3a209d5891a05d42513204a726bb89b7d009535f8a5d3f8f92076e2d10d5cbe1c4a0c2f51c4c1effe3513d4092401a9d584af32fc5ba889f83887980457c1a7321019efe23b791cfe15778364df1c6e1fdb875bdab32a04239a720b1673523814be8", 0x84, 0x0, &(0x7f0000000ec0)={0x2, 0x196, {0x0, 0xc, 0xd8, "4f9b1a5660a1cca88141274359c3583fe5177b7419b097a69f88445975650f5d249b72d5acab6122ad5b416f8b2cb3b6a6fec3d42ce1cf9460b5f8c0d2bcc7a40756f71f24ced8c86ac88e81caf9a316c303cb66db096e02c95ec4d1418e4ef9d92ec11375a0cc0b0d3136b648be24abc2427ae1ea305e468020a25aaefe08beb6a9f613ea0071fc7afaceb0f2138302e2e1f2016342cdaef79d0a065e275f5e7621a7a59b176012b2271f39e9b68c50597d0f2891986f43562931ea2c87e76cf92ed9a21be16b1a6dedb849d11192a00e8fc1310d3a295c", 0xb1, "a452d70d464ff4d0138289b76b3b89816f64fb58e4cd85ddd4706e42a9fb61396c3c90cbc4cdfd12ca2ffedb11d2b9af7838b37eb24e28d2b472759e0357eda1e5f723dfdff65a924bef0db17f539a4bb1bd1e180211ab7ee78a3763455dff8255d202437f54df25730cc31bf604c0f92c7557960a11020a201689b7fc6201bdd8a6e553e6a386125a0974e4f05f75bfd0f4a949dd1c3c67e8a37d18dce40b7de63962088d487d5b65068e7a2c927c5463"}, 0x1000, "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"}, 0x11a2}) r8 = syz_open_dev$sg(&(0x7f0000002100), 0x9, 0x84000) fstatfs(r8, &(0x7f0000002140)=""/220) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000002240)={{0x1, 0x1, 0x18, r2, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) getpeername$inet6(r9, &(0x7f0000002280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000022c0)=0x1c) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000002300)={{0x1, 0x1, 0x18, r7, {0x4}}, './file0\x00'}) r11 = fcntl$dupfd(r3, 0x0, r10) r12 = clone3(&(0x7f0000002540)={0x18000, &(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0), {0x18}, &(0x7f0000002400)=""/135, 0x87, &(0x7f00000024c0)=""/1, &(0x7f0000002500)=[0xffffffffffffffff], 0x1, {r11}}, 0x58) perf_event_open(&(0x7f0000002600)={0x0, 0x80, 0x2, 0xf7, 0x1, 0x6, 0x0, 0x3ff, 0x205, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000025c0), 0x7}, 0x0, 0x164, 0x80, 0x1, 0xe55, 0xc7, 0x3694, 0x0, 0x8, 0x0, 0x2}, r12, 0xc, r3, 0x9) syz_io_uring_submit(r5, r6, &(0x7f0000002740)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000002680)=0x80, &(0x7f00000026c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x0, 0x40800}, 0x9) r13 = syz_mount_image$nfs(&(0x7f0000002780), &(0x7f00000027c0)='./file0\x00', 0x5, 0x2, &(0x7f00000028c0)=[{&(0x7f0000002800)="cf211e1996576bcd0b3e80651546b4f4b5cb14d4061aeddb4bf2cac96a1a561e1a5c3d417a72f80cca42925a55515b1b8814167c11f07f2db9d78284277612ff16e646f8162f5ed07b85182e", 0x4c, 0x3}, {&(0x7f0000002880)="d01868d50b62ad6dfada8d01d462b156885b472fc210b8327a572c", 0x1b, 0x100}], 0x10008, &(0x7f0000002900)={[{}, {'$[\\%.'}], [{@subj_role={'subj_role', 0x3d, '/dev/sg#\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@dont_measure}]}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000002a00)={0x0, "acc1c64506f15993390bf6d7c4e86601"}) ioctl$BTRFS_IOC_RM_DEV_V2(r7, 0x5000943a, &(0x7f0000003a00)={{r13}, 0x0, 0xc, @inherit={0x70, &(0x7f0000002980)={0x1, 0x5, 0x5, 0x1f, {0x20, 0x1, 0x6, 0x0, 0x2}, [0x1, 0x6, 0xfffffffffffffffb, 0x200, 0x7]}}, @devid=r14}) 13:58:42 executing program 7: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x90, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "89c3fd0605a57835540081798d65292d"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_PMK={0x14, 0xfe, "eebdb0e3a23cd84345acd89170cd892f"}, @NL80211_ATTR_PMK={0x14, 0xfe, "35635c65111e452dff12cc6341f3eb6a"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "43df166fde47bc0c0369a889b47bb4a7"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x90}, 0x1, 0x0, 0x0, 0x100}, 0x8004040) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000010) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x34}}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xffffffff, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4884}, 0x40) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000700), r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r5 = open_tree(r4, &(0x7f0000000840)='./file0\x00', 0x89800) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044000}, 0x20020040) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x41) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r5}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x1) [ 105.801250] Bluetooth: hci0: command 0x0409 tx timeout [ 105.864737] Bluetooth: hci4: command 0x0409 tx timeout [ 105.864760] Bluetooth: hci1: command 0x0409 tx timeout [ 105.928783] Bluetooth: hci2: command 0x0409 tx timeout [ 105.929519] Bluetooth: hci3: command 0x0409 tx timeout [ 105.930697] Bluetooth: hci5: command 0x0409 tx timeout [ 105.992697] Bluetooth: hci6: command 0x0409 tx timeout [ 105.992707] Bluetooth: hci7: command 0x0409 tx timeout [ 107.849056] Bluetooth: hci0: command 0x041b tx timeout [ 107.912710] Bluetooth: hci1: command 0x041b tx timeout [ 107.913322] Bluetooth: hci4: command 0x041b tx timeout [ 107.976707] Bluetooth: hci5: command 0x041b tx timeout [ 107.977432] Bluetooth: hci3: command 0x041b tx timeout [ 107.978103] Bluetooth: hci2: command 0x041b tx timeout [ 108.040705] Bluetooth: hci6: command 0x041b tx timeout [ 108.041323] Bluetooth: hci7: command 0x041b tx timeout [ 109.897466] Bluetooth: hci0: command 0x040f tx timeout [ 109.960886] Bluetooth: hci4: command 0x040f tx timeout [ 109.962806] Bluetooth: hci1: command 0x040f tx timeout [ 110.024794] Bluetooth: hci2: command 0x040f tx timeout [ 110.026178] Bluetooth: hci3: command 0x040f tx timeout [ 110.030134] Bluetooth: hci5: command 0x040f tx timeout [ 110.088782] Bluetooth: hci7: command 0x040f tx timeout [ 110.091190] Bluetooth: hci6: command 0x040f tx timeout [ 111.944709] Bluetooth: hci0: command 0x0419 tx timeout [ 112.008714] Bluetooth: hci1: command 0x0419 tx timeout [ 112.009435] Bluetooth: hci4: command 0x0419 tx timeout [ 112.072722] Bluetooth: hci5: command 0x0419 tx timeout [ 112.073615] Bluetooth: hci3: command 0x0419 tx timeout [ 112.074649] Bluetooth: hci2: command 0x0419 tx timeout [ 112.136715] Bluetooth: hci6: command 0x0419 tx timeout [ 112.137396] Bluetooth: hci7: command 0x0419 tx timeout [ 120.041704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.042618] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.044083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.051578] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.052511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.053738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.150914] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.151825] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.153175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.197476] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.198394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.200189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.263987] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.264895] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.266805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.273889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.274759] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.275979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.314382] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.315277] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.316575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.463018] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.464727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.473956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.475150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.477721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.480087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.632911] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.634515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.636619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:59:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x140) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="00050000", @ANYRES16=r5, @ANYBLOB="0d0700000000000000000d00000004000180"], 0x18}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r6, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="00aeb0835171491c30487f2b000000000090a052c5166003e89900aef70c649e10344f8cddd5dccd555e873c14a2d65c3fef055468756f99fa72520dd81ecef760a8525aa9eb72012570bfefb7af5d846ccaa6f81e2aeda3c5ae0d501a65cf00c99bc4b9023eff8395e5728cf7c01b9eb93445a469d8b2b19aa97536e390ba0e602020adc692d1c516e9525ed97dfa941cf2f27244b63cd872d602fea361e4982105418ecd8f9853830474de2e4b4300"/194], 0x18}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000200)={0x80, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x3) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) 13:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0xf154c79f1722d852, r0, 0x10000000) fcntl$setstatus(r0, 0x4, 0x4000) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r5, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0xfec6, 0x39, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @dev}, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040010}, 0x40040) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008c0}, 0x8000) syz_io_uring_setup(0x5ed7, &(0x7f0000000080)={0x0, 0x48db}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 120.698735] audit: type=1400 audit(1698587940.236:7): avc: denied { open } for pid=3874 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.701450] audit: type=1400 audit(1698587940.236:8): avc: denied { kernel } for pid=3874 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.753498] device lo entered promiscuous mode [ 120.757089] device lo left promiscuous mode [ 120.763995] device lo entered promiscuous mode [ 120.766381] device lo left promiscuous mode 13:59:00 executing program 5: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0xd3, 0x20}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) 13:59:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x7}], 0x8c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140020001a00010100"/20], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) r6 = gettid() process_vm_readv(r6, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x19, 0x6, 0x3, 0x3, 0x0, 0x1, 0x86840, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x50, 0x8, 0x10001, 0x6, 0x5, 0x4, 0x200, 0x0, 0x5131, 0x0, 0xf68}, r6, 0xb, r3, 0x6) uselib(&(0x7f0000000280)='./file1\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r5, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140), &(0x7f0000000180)={'U+', 0x2}, 0x16, 0x1) sendfile(r0, r3, 0x0, 0x100000001) [ 120.929331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.930191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.931539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.936976] syz-executor.7 (3887) used greatest stack depth: 23800 bytes left [ 120.959817] Zero length message leads to an empty skb [ 120.990327] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.992013] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.995217] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:59:00 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000002c0)=0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 121.050713] hrtimer: interrupt took 39735 ns 13:59:00 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x11c6e) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x54, 0x20, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0x0) [ 121.149135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.150780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.153022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.186674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.188297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.192827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.444128] nfs: Unknown parameter '$[\%.' [ 121.449024] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.450650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.456484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.519690] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.521472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.523838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.706312] udc-core: couldn't find an available UDC or it's busy [ 121.707089] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 121.708206] udc-core: couldn't find an available UDC or it's busy [ 121.709082] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 121.711924] udc-core: couldn't find an available UDC or it's busy [ 121.712610] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 121.915355] udc-core: couldn't find an available UDC or it's busy [ 121.917011] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 121.920063] udc-core: couldn't find an available UDC or it's busy [ 121.921711] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 13:59:16 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x10000]}, 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) readahead(r0, 0xfffffffffffff045, 0x5a) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) sync() 13:59:16 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='iocharset=utF8,\x00']) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x800002, 0x47) 13:59:16 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x0, 0x69, 0x8, 0x0, 0x353, 0x208, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x9, 0x8}, 0x5022, 0xe92, 0x4, 0x0, 0x7, 0x2, 0x8001, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x3, r0, 0xc) dup2(r3, r1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 13:59:16 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6f6d6263616368652c0097db1fdc8edf81572dfc1a6e0225eafb02ea80564b5918d33a3d788bd4b119b68ebe218036d1adad726df27b805a6b4647e9cbdb81bbda9561732fe1eb709156dbdc8f0cbbbce9a3549cbcc04f5e518a3d9198a68b37c38afbd5d7d657446774a44b6a7917c5cac3070cc777795305b11e7ecb6fb09a35a304f80a7698fd69397e800d1db2bc17c8ebf4d498a47b44543faf99664d488f3e0f10dcdac112803133f6b1925bb727b03c455948f642ef5ffd96565e7d"]) 13:59:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x3c) io_setup(0x3e7, &(0x7f0000000580)=0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x3}, 0xfffffffa) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="0d0607000200000000000d00060004000180196329baf09436ee32da815643abb4fce0a0145808e089bc535826b4713fb4b223df77d7d9f47693faabe34d3d2975da082faa88bf8d34e908ece00e18a2864a2776341eee8c01b7189a72707cb14fa64b01c83dc4e5716c7dc3d80ad1993e99f363ff53"], 0x18}}, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f00000000c0)={r5}) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x1000, r2, 0x0}]) 13:59:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x7}], 0x8c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140020001a00010100"/20], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) r6 = gettid() process_vm_readv(r6, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x19, 0x6, 0x3, 0x3, 0x0, 0x1, 0x86840, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x50, 0x8, 0x10001, 0x6, 0x5, 0x4, 0x200, 0x0, 0x5131, 0x0, 0xf68}, r6, 0xb, r3, 0x6) uselib(&(0x7f0000000280)='./file1\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r5, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140), &(0x7f0000000180)={'U+', 0x2}, 0x16, 0x1) sendfile(r0, r3, 0x0, 0x100000001) 13:59:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, &(0x7f0000000480)='\x00', 0x0, &(0x7f0000000500)='/&:\x00', &(0x7f0000000540)='\xdf{[\x00', &(0x7f0000000580)='(-(+\x00'], 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8004) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)={0x87, @local, 0x4e20, 0x1, 'wlc\x00', 0x15, 0x9, 0x3e}, 0x2c) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) fsetxattr(r6, &(0x7f00000000c0)=@random={'os2.', '(-]\x00'}, &(0x7f0000000240)='\x00', 0x0, 0x2) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r7, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r8, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) lseek(r7, 0x7, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:59:16 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$ext4(0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x8804, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) linkat(r0, &(0x7f00000006c0)='./file0\x00', r0, &(0x7f0000000180)='./file2\x00', 0x400) [ 136.598338] EXT4-fs error (device loop6): ext4_fill_super:4962: inode #2: comm syz-executor.6: iget: special inode unallocated [ 136.602766] EXT4-fs (loop6): get root inode failed [ 136.603835] EXT4-fs (loop6): mount failed [ 136.645745] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 136.655792] FAT-fs (loop0): bogus number of reserved sectors [ 136.657119] FAT-fs (loop0): Can't find a valid FAT filesystem [ 136.684469] EXT4-fs error (device loop6): ext4_fill_super:4962: inode #2: comm syz-executor.6: iget: special inode unallocated [ 136.688399] audit: type=1400 audit(1698587956.225:9): avc: denied { write } for pid=4000 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.695712] EXT4-fs (loop6): get root inode failed [ 136.696878] EXT4-fs (loop6): mount failed 13:59:16 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001600)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000480)=""/104, 0x68) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80082, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x3, 0x80, 0x3, 0x81, 0x4, 0x0, 0x0, 0x3, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x2080, 0x3, 0x9, 0x0, 0x401, 0x80, 0x5, 0x0, 0x2, 0x0, 0xffffffff7fffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) [ 136.764508] FAT-fs (loop0): bogus number of reserved sectors [ 136.765512] FAT-fs (loop0): Can't find a valid FAT filesystem [ 136.844772] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:59:28 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x10000]}, 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) readahead(r0, 0xfffffffffffff045, 0x5a) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) sync() 13:59:28 executing program 1: ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f00000004c0)={{}, "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"}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x10a) write(r2, &(0x7f0000000240)="01", 0x1) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x410800, 0x25) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20d315) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40202, 0x0) syz_io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x327, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) 13:59:28 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r3, r5, &(0x7f00000000c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r1}, 0x20) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r2, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x4000, @fd_index=0x6, 0x7f, 0x5, 0x40, 0x4, 0x0, {0x0, r7}}, 0x1) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f00000017c0)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x4) 13:59:28 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) [ 148.538792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.626894] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x9, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="7913550a7001f36103d440f7d33721b9220c8c5f43decaf2ada0df58dc5048001bcac208c3f393d9a20d3082e055da23c6e37a426a55175f", 0x38, 0xf3c}, {&(0x7f0000000300)="17e722badd63fb86430f990af1a155ea4405de3afeba01c0808dfbde80a7968fe0af4f4e7bd4b639fc7131faaa69f8fd64154ca88602e1b9a6db98ad21bb5cb4d57b7a0291aedac88eeab74b80605dbee0f365dc43fc92826b8b0ae2f0c2cb6b4d0bda046d2405f843c67f5570cf0944730f1ab6e450d7f59b812f0164c6e71b4edc0ffe66685354427d5676b6f84fd37766f91a0767afc201433783095fab9d832966dd17c1bd5765a94fa788b45b0563e6dc0f05fce4fcfe947d4b95d9", 0xbe, 0x5}, {&(0x7f0000000480)="1cd40fe6cc9905ccd3e8950c246e4bed09ba369860c301fa83c6b0842b0a0d6cec87596ae7de7d106de36fac2d60c284d2f44120a960ad9c85ac6f186c3004287e60a771d1810cb59dde3c92d8888fc02ebb4bd99522a3e961b001ac0b4ae42c574d3bcb7664c0c7e6a91254f96b1f90cf60dcd0d7900e898aeb502a6030bbababeddcbb915beff87ad330ef12f306d642c890", 0x93, 0x3}, {&(0x7f00000001c0)="0b314de5e15c9d68d8c95557e564", 0xe, 0x5}, {&(0x7f0000000540)="f0deb55cd320558c102cb9ac990fcbdb0543a261322d1ad5479c8a711623b3e655aad0c7f98ee7d08d7cc313db832d70935a0661ee7f0ea633a4954ea27b34dd75142bf6d5e6b76d5a44cc23f057bb75b48040383cae2ee398dd695fff810865f7a59dc46ee363f063499048898ebc998774a61ae4e7f7f535f034590b3b52ba49b146d050ac2cd813440d7fbe0f2f863d76a2fabd15b347433dc02accd8a2f394f43df2d34ff519452fb0344703d97bf1c403fb43adcd435c0c6d", 0xbb, 0x2}, {&(0x7f0000000600)="f72c93a8c7adc0e2b16b1a17edfff932dd915eb12c6b314f6d659295b6471a1626dca5f94dc67a9738eb1711cdd169d2c90b9ff057fdd9d73c52100f88e49b5e5ee866c533d88cfa3a7d101c10b68fa618b1cd041b00f5092a1dc2e5b852dde7fc493dcbda3b90a4505fed9125459430725fb2b0da6830eb3aa3064060706c26dd71ecf962fe69ff0fe35a7c80a1027b0c6ebd553b283c63893f330b0e9fc58b75dcb96caf92aa80f8b73b0e7f6fcd4afae041c45a19e8b31d07ae82a8c3003636a85e1b6a0155e08eb8827219697c0708ac7aa054b48c6e4a70", 0xda, 0x200000000074}, {&(0x7f0000000700)="3b614821642d3156570e350f690324be6d55c1ed2ec4bc58b54ec785acfa9c5c06afc7c622bcf1686bfd55025e3462147225d71aa4515d987bda71d1ed74fd3abf5ec9f1ddbf85d2c39adec57bbd98ad2606036358d4cbc39fa18e00241ea3a0c294415e8ad9e85d5bf4b53be999295fca85fabf350d8e767c3ca086f082e8895e13a48ae059557ef2a164fdcac3b8", 0x8f, 0x5}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='huge=advise,nr_inodes=mp,nr_blocks=e0m,mode=00000000000000000000002,huge=always,huge=always,nr_blocks=\x00,mpol=interleave,dont_hash,context=user_u,rootcontext=user_u,appraise,hash,hash,fowner<', @ANYRESDEC=r0, @ANYBLOB]) ftruncate(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) shutdown(0xffffffffffffffff, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@v1={0x1000000, [{0x5, 0x400}]}, 0xc, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000fc0), 0x1a5f42, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b00)=""/250, 0xfa}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000c00)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/9, 0x9}, {&(0x7f0000000d00)=""/229, 0xe5}], 0x5, &(0x7f0000000e80)=""/226, 0xe2}, 0x2083) ioctl$CDROMRESET(r1, 0x5329) unshare(0x48020200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r3, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) fallocate(r2, 0x20, 0x400, 0x5424bec4) 13:59:28 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="34000000100001000600007c0000000000000000000500000000000000150000809be149f8126500000ad022cea3b5746ed71efbac71604114ae634a393f5b15adfb0d7099eb57e53242332fdb1ddff6c996d594f336c0951ff3b19a2ae8dfe7daae4433b91e5be24f079c43a9060d92c52788cb564c5127467341e4376c1319a3cb91e3571840af02f3acaab637ceb7852dafdf61f385cfa97a0000888b849ea763a6372e3668ad38b4998b12b7f74f557998f5ab174fbc688112884bc0a6bb9a8338"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, 0xffffffffffffffff) r6 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x31f, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r7 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffda, 0x6}, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fsmount(r5, 0x0, 0x8) execveat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000840)=[&(0x7f0000000600)='_)@', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000280)='\xb8\xe8\xa7\x00\x98?\xe3\x87b.\xee\x13#k1\x88?\x95\xd0\x87\x01\xa0?\xe5\t}E^\x9f\a\x88\xd6\xda\x8c\xcdl\xfe\xf2\x00zQ\xf7\xa1', &(0x7f00000006c0)='\\$-!$@+^\xfe\x00', &(0x7f0000000700)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000100)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r10 = dup2(r6, r5) openat(r10, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r9, 0x0) 13:59:28 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001600)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000480)=""/104, 0x68) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80082, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x3, 0x80, 0x3, 0x81, 0x4, 0x0, 0x0, 0x3, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x2080, 0x3, 0x9, 0x0, 0x401, 0x80, 0x5, 0x0, 0x2, 0x0, 0xffffffff7fffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) 13:59:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '*\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x17}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x80}, 0x1, 0x0, 0x0, 0x24000014}, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LIST_PHY(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r4, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xffffff80}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0xc085}, 0x85) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0xa302}], 0x10000000000002a3, 0x0) 13:59:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x6, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x80200, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfa8, 0x0, @perf_config_ext={0x100000000}, 0x3004, 0x2795, 0x423a, 0x0, 0x4f4, 0x0, 0x9, 0x0, 0xf28}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}, 0x0, 0x40010002}, 0x0) pwrite64(r4, &(0x7f00000001c0)="a946304272c836b546d6721a274b7d", 0xf, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r6, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5000940a, &(0x7f0000000500)={{r0}, "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"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r7, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 148.715653] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 148.746320] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 13:59:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x1c, 0x19, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="97000008003a00200000a2130005003300010000000a000ca6b40ee9759e1ebf93afee96b9a1c49900aaaaaaaaaa11000000000000335e61334740cb605810d981b0e6643390674f"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4004) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x3f, 0x40, 0x40, 0x14, 0x0, 0x6, 0x200, 0x2c6013aa4b334d1e, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x14e}, 0x0, 0x4, 0x7, 0x4, 0x7f, 0x0, 0x8000, 0x0, 0x29000000, 0x0, 0x9}, r2, 0x1, r3, 0xa) 13:59:28 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001600)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000480)=""/104, 0x68) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80082, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x3, 0x80, 0x3, 0x81, 0x4, 0x0, 0x0, 0x3, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x2080, 0x3, 0x9, 0x0, 0x401, 0x80, 0x5, 0x0, 0x2, 0x0, 0xffffffff7fffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) 13:59:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x800, 0x0) pwrite64(r1, &(0x7f00000001c0)="b3", 0x1, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r3, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x8c, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x6, 0x5d}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "558f109069"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0a50a1119db9ba302bdc57a384"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ff45f2c06c"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0094e743f3"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xd32752f006419f91}, 0x4000) fchmod(r2, 0x2d) sendfile(r1, r0, 0x0, 0xffffffff000) 13:59:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x6, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x80200, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfa8, 0x0, @perf_config_ext={0x100000000}, 0x3004, 0x2795, 0x423a, 0x0, 0x4f4, 0x0, 0x9, 0x0, 0xf28}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}, 0x0, 0x40010002}, 0x0) pwrite64(r4, &(0x7f00000001c0)="a946304272c836b546d6721a274b7d", 0xf, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r6, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5000940a, &(0x7f0000000500)={{r0}, "3feb076283342a257a4e65f36739edb03cdb711d81cf0bcf3a21294a309928d9ec364fbc0d907bbb31537cccfaf970fdcd3e9c37c0d4038fb606b3e695865d0d270b52df49c3c51ba0871ca4e98eb5127f498db2c820ad356657f0d04ebfb3be99b5b3a3f5d0db8ebdfbbb03eba9245c4d78183b8ce5d976573e3e703c2d9d47f3ea0f95981443577837c90e6a91ec86e24abd242f68d7a68bc8b289ed27eab569fe30cb783b6859f4af85a506778191cd6c82042d1a97985aab49246bd1ee721c5c49c46b91e78e2ff5575a4a43e251cbbc9cfd0153da0cb7afe9860527452c3a30bd3c6b1b75cbc2b75a40c4b4406b0536e87fff63c54eae178c27f9d1edc63b7d1b5a9d42852a8ce1fa5913224c9c7efbb0cad7806eea2269de00f006ffde88235797636920a6ad07b90aebeefe503392f03a2bbf9fd61292f8aaf49308964fdea605aae27c3f41eb6ea3def5d6c23db99f4b6b075d259d1f6205c5df84cff2667a981424ab719ece5741642f6361529171044e8c8ec17c909cd7b6846e7b83320abe59c55084860ab261a1b7c12369935357caa75f71487d955362dccd574b9976e8f3919e4e326dda0bff0515a02104031519eb41b603db07b2d1eb4da38ef35d36091c926be7bc0305bc48d4cdd688d3afcb936c1bdf8936767b2aba2405a1920a482ac0454acab29a912a49cc3e6547d6a3eb6fbea48b4df3a340b97517f3c22f85ec926b00a61c3207b10e86f9cad77b1e9d1a04fffbd3190d0b03b9e67f0d035f33c9b4f508aea5fd83a03bac059f8e262b8464a0f38ea7c5fa18e8fd5b50ea1faeea661346b9d009221983083a2d0af724d55a4bd171c4e73c1015ad451b227f952cd7730312ca3eb28fc0aa6484fc6720f4e592c81987da8d084f98a14e7f95c948c014f85d96d027813bba1f69ca925c55078a3af048e7fec4e82fbc729c1a90c300f965227fe117ee4da0d84c3e09a1c605a6233d29cbb3c3af55d5a7f8e6f479ffb1bfdff25cf5479a1ba62ee91ce292eaa9262d40325a90c8b8e61e6cc30eeae453a897a10867b19c6ec3c5c2731fd14c0dfc539fc27bdfb2ca6e30c0120c44646d2a30536b24d287e19af7f04a1d84ec164aca8803f6232ae3428f420d052b49f957551e5cf05dcf75827d0f5739408164df8eb3cd43afdb6c6a420aaa9bf7461cfa33525c06651e1ee5da504ee4fc987e9f6db3a1f7e955012394ca4c7d4f623c462a85e733d98f115d10f2a3ee804e40520303d03e9018e402fce76688c6a1ed4cd20476d9dd3ce288dc7a3f34a05a520da35129d9bed119602414ad0e9c97f2f8ddcf3dbdc002a1ce07dda478b5601f5b6ae75e65e7e1b41b716063b51265d4fe65a2592e151641c7d9f58475b6f68f4e969677ca71cacd266488af6c6619f45c87cef7f47ef95b0b3ee91423803361e9fbf97dd6befc36e4acb953116e04bae80753a4d71b01b6ce8449ac53c3484074dd023fb9c8607a3ed0000ddc886ca91a4f86d1d8c3fab3b7f15ad679210bd330cdd04917146370088dc53a187f8a4c17791fde1610ed40b441e6f51a599cd169eed693157b7c11e115603de050fd3e9ad27564af7de21fd89fb36867814e5d105f3791eaecbf0e1f606f266da37557eff70186707a3d1d83902213eaed67957cf397ff8fc1db973373fc29299ab4a00cddac74435dc60b476a1b398269e86863bdc50b4dd36e48bcf18773d14f28633225a99aee2692453818d980579ba52ded86402f617eadb88f476fbfcd35cbefece467bdf9052bea36f0f7e50473f054e5a46eccbbdcadb5cea85979d72379988468dd116c235fd58223b55a19171428f711d307688671d65ec66b3e265275071f6739f78654e307a927ede3a0c63293d65a82e161a07be1d124b568c05e74b46ad1d638fab3822636ca00e50c648d87a0b63b9abec9da5c707453f23a7fc7c602bc5afb669c5c1608d15f7ec2cd67470822d66b88d96124ae1bacb894b17ba5b22fbc28eeb962418b2eb7a967ee0854e5a3c444354be6a8608e3bbe0a300961c9cf4f9d64ade0c17184c1e125c218540ebf7ea35d985eea9f12b79988e4a62e92e9a4f8e4dde5cb58af9476f31f907b6735f6e82a060a94421f7e6247f988f2fff2fc190d9e6035950a87a35f2787d8923e0e417bca1f8c0e4a9d06829b66e831b4e12c8dbe7d7cbdac4cd12e3843d5036bc742f84dd77a47e2866b6d7eec128d996a011c7ec739b0544be0f41ce2c39eb6df04695121096c31d75a49b9bb8e1ba451765f5bfc861fbb38d8e9f3c05db0644facf7f7ea67d2f01d1254101f758ff35b13b6bf80a9e1ba21a7b583bf3ca304fb14c3c7179ae709de3c062e7681968ff4af2e838c181509f126da9f84ab738378d43c512a6acf5169cf28f23b1fce0481db54238c9ae946845518a6027250a0626518e1bec1d7d2c1a2312201b32683242e213fb83789527a1e1ad742b68eca7a8fe5a3eb042bc8d5021969777f7268bb676368248e2564326850ae8f05e597f18cdbe93594a99133b13d13c894b53fb2529e42d567f62a84206f6a03caa6f7bf2f00fb063a6e451f1d21579c75fbad05b5698b930f922163de0613abd998cec9cc7fc93757811f131816bf0ccea80573d80a943b58fa6417dcce390ea03289710d520d11cb2e783410fc638c44c68d75bbcf56cd6c8b884b37296838168762fbc49a2896de6f4df947fa2a8adfa4ddfc8268a7cec0c2d5ec7e0338c24cdb1971564faa645e3cca72b2844e54ee7c49bc7388bf786035cf377534b579dbd60a9f3fa52f80fc0f3d39bed4df6d042faa9bc90175f8c7933650836f986a0ad6fdeead0782646753360b0fd0957cf4e54bf2684948e57733e3713cf022be5c2237adf1b24a10851c61223d99590f58d435345639bbaaa6186b7259735667d65433e30febfd2c7579aec30c05159896b34af0a30ce5c75fe903bb133db1d203abf19630bc7420d52f1183abd88f05abcc95e7d66ae0ffcc6108c372409e979e0cb646efa229204aa3986a99783422405413b6ffcbd089ce777a4a63483f388faf8dd06e09a7d1144f11f3b8b5157bc6b0f264174362624732bb2eed64dcee299583e165d48ab13bf29a2f3638bec6ddf02d8fd0b14c30841a75a35ba544ac0452ccf5b36b72274a5052e18b86532b09cf321d55ff25d862b731e4ef42941b10082bbe5f90190fe0d0717357b2e51a0099caac1d31949b7970455ce5ae5440f0785e1f2eba73b3b4c99cb39a2e2b418c60a41302153fe5f9cba0b63be39bcc60f8379a4d38f77d8279da0da47b74098e5a7861044fa334b6c8f3ccdee347cc27612ddad547f8e9f327bf05d57cb431456b6758f998e102453a6179d3596794ea42be21c2bf9f75a85d95b9018609324dddbf09e5317891177427b9da037cfec8371342b6fad20af81397986bbbe4b5343cb54339f99cb76436b3f0facb61ef149479bee4e17ab9e36746d445ad70ab962f095bebf910e2ac9f0a76fd6f465ef867613ae2dec3175ffc4e859fbf31897291c887c50938deb2d39c8a0bf4bf6ab26bcaf6b87e960448b0b078de1acc73c0ed04ae27075edad2b6bdf0768f7432f61a0b20fcc795f3d744e2f7e0340343bd3a34d1a7ee32d4e8830011e750a806179700e4b832963bf436055f8b1a50a0fc0a94009cc231be10b9c95e7d3de67fdf8b49266987b30b88ecd3029d73603cb2735396231d2d6f1dd698fcf5f73a10547d19590b43a9661fa75d9e122d69c0681f77155b7e6a468d13d0ee2d57ede08680c0cef4e25eed0ac53834bef09c12b21327b74f9cc231f4fbcfaad51c8ee86125d3e500ae1971e675b95ec989d10dbcaa7c5029c5e0461beb2ab815e3450fb74d76f8fe151a5a854409a3ef319286b20c1d6106b368918eda46b2cddef8c139006137906dda4d2ec4c7543f2070851ba5d0e1391ae0de3704de9eddbb08f60943ce6982b1b89acd6ce5f3293456522223aadbd248f8190d4de73e9d25e007968a2fe73c1a157d253b658c973b7bb1d54ab555e4dd0af9f3251bf4a11f3661a927c9f490b5d2128f812c20116257e619aa376657fe222d7ccd48b9b1f1b450b51092825096d0e139b98a332a2138c771f8901b6f4a29a232bf5d9882aefac9b99fbac44d52fbecc06821746aa2617c3affe2c51e981714b5fd92161706bcc473dfeefdfe4786b558b300a4278a4ed354c87ecc7ee1b05fac48ee8db7311dbb4f7acc3f0fc93a89a4b1a52b3f1e1692ed76565b2a77a632ceadfde4a76b305abec64fd45bd8be60a52572b26db2942cfeee449b302d253e83e1b4c120a110841a9464b4c3b4d4c3457dd9234c4d669e25129fb96392936439d7e3e36370934fb9845d8db9956058165cd287fdcfae53985e11f5f175f9c750c1c5708056a52e1da0406dd47ae253a9a49efa0e6e93f64fadd5f0fbef8fa4c84d72a2b086944d0124cb332eedf1fa715fc528eeb434728aeae23a70826ab96539cb7183d328505e71dd494d05861ed9371fe9b3d34ff6d44d9f56877f110ba589c69eb15021410783254c4dd1a39f0089002f8978426f37c776111b2cb7a38cf1aff69b629aa3516d228a102748cf0609e701bb20f186dbc69027bd7910c79d749fd2822cfe9d13ae454a3e8865b0f706e1bcd4437ee26ee57d9e701e09b35b75d048cffb9af552d1d444494a9f0bb33d3f7d4af1afcc2f96e48d79a3faf0af6f36ee07925d1eec9b0b9ece7eec19a9437ad215f5f7465bd6e564402127ef325d0ea066f590e753fa95a263cbc2278b17150591f0dcc0d3ed817a87b458195888427bb517649c3a1e1758a2b3895d11ad409bd706d8b770abff9d7c2706ff47599d624ecebccafcbad21f5586ff90f4cac663adfe84fe9a14c7c12658ff7944f42bc008e935f81e9e41300c5991a08dd1aad70109373aeb3eea7d4b70fe1f6d4943b2213ec9f87fca49c6a8eb0df05c1624da18d4290c9be18991d439ca7a8f64a169b0b6eaaa25958bde7ab965d030bfe90a74e4a9399cf67363e2559c1bae8a1cf9c29107f2c25ce27ce6f6d362665c19f7d21dcfefbed09d5226faa94b54a2caf7af67adfe47fbd5f457b32d9fa1549a750c1d254a9442f7351575b0bbc6a727213e454fb50cabaa413cff82cd15a50f7b52fa218ed69796c6cf880a460940d836a6a175f75537a1452e5c789e9631ac8fc91bb68aafdad77beb3518c234f591a40c6b56913cce38b933dc7f1d5b1ae09b32fc2254290eb0c3944e4e5051b93b46ba522da29edb819b3b08aca91de2ee3a2f9be084a6f38f3d1f9cfe59edff745a5e9657385eb672196a3d6a707e3371316755b154e26205ba4813a4732a2888a8ae4024887d782ad6975b58a3b2af4d543dffacbef8c5ec125d8bc40b59f65d9b5a9525b0bdc243c03586f59da4afb9a67105003fb9386dfda89d9960541653b55a6dc0205ce05aae7a6ecab0543ba48618a0ee89c5d723936d677bcb1341271da20bbb39f8da8d35bd7b25a8c2a863fc65bc28be9b8a4a1b6046b2de43e5edde76edf0735faadcdf106f94bd8348be2327556ea48d3ac51ae8294c280dcc1fb4212639a225ba78a6fad74fc206aec8a69903b1b168223279db5bcbb27b69ba4790c2e4764fbfb0148f5775d96766becc379613008f2055095094220431605ea45193381ba2bd4c31f1a8f910072e9b4c61364dc7e35e54ee41713cb2c91c95c0002320ad0fb4815a4148a3993ef08b35a7333fbf9c453a512f96d49c98dd6f563e72f7ca"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r7, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 148.980030] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:59:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x6, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x80200, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfa8, 0x0, @perf_config_ext={0x100000000}, 0x3004, 0x2795, 0x423a, 0x0, 0x4f4, 0x0, 0x9, 0x0, 0xf28}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@hci, 0x80, 0x0}, 0x0, 0x40010002}, 0x0) pwrite64(r4, &(0x7f00000001c0)="a946304272c836b546d6721a274b7d", 0xf, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r6, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5000940a, &(0x7f0000000500)={{r0}, "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"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r7, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 13:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = fcntl$dupfd(r0, 0x0, r1) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {0x0, 0x30}], 0x2) 13:59:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xe9df0ec2de4e3651}}]}, 0x34}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r4) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000e0ffff2000000009001f00706879310000000005002000000900000c0005"], 0x34}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r7, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x93}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1f}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) [ 149.134922] tmpfs: Unsupported parameter 'huge' 13:59:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x9, 0xb06, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80}, @NFCTH_STATUS={0x8}]}, 0x50}}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, "77004a6efdff000000deffff0100"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) r2 = socket$inet(0x2, 0xa, 0x0) dup3(r2, r1, 0x0) 13:59:28 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x6, 0x2e) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x9, 0x7, r2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3d) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x1, 0xfffffffb}) recvfrom(r1, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000180)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3}, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) unshare(0x48020200) 13:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x2000000, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x0, 0xff, 0x5, 0x8, 0x101}, 0x20) 13:59:28 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) [ 149.229121] tmpfs: Unsupported parameter 'huge' [ 149.308556] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 149.325430] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 149.332394] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:59:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x87) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@empty, 0x23}) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x80, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x5f, &(0x7f0000000200)="2d09d455ebbfa887965315f518713be67dab20be98f2df358888c6be197fdc3ebe650d9f00a9e350ebe23639370ee7812608f5c2826de3c20647ddb719b77f3df3057310e0ae4ee834bc66a78af69ebcc0c7f3a3eeb8f4b8b8f6fda5f014fc"}) lseek(r2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x1100, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 13:59:40 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000001600)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000480)=""/104, 0x68) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x80082, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x3, 0x80, 0x3, 0x81, 0x4, 0x0, 0x0, 0x3, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x2080, 0x3, 0x9, 0x0, 0x401, 0x80, 0x5, 0x0, 0x2, 0x0, 0xffffffff7fffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) 13:59:40 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfd, 0x4, 0x0, 0x0, 0x60, 0x44400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r3, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000000)={&(0x7f0000000180)=""/184, 0xb8, 0x10000, 0xb57}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/125) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) r6 = shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000380)=""/220) shmdt(r6) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x0, {0x2, 0xffff, @empty}, 'lo\x00'}) 13:59:40 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x6, 0x2e) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x9, 0x7, r2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3d) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x1, 0xfffffffb}) recvfrom(r1, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000180)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3}, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) unshare(0x48020200) 13:59:40 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x9, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="7913550a7001f36103d440f7d33721b9220c8c5f43decaf2ada0df58dc5048001bcac208c3f393d9a20d3082e055da23c6e37a426a55175f", 0x38, 0xf3c}, {&(0x7f0000000300)="17e722badd63fb86430f990af1a155ea4405de3afeba01c0808dfbde80a7968fe0af4f4e7bd4b639fc7131faaa69f8fd64154ca88602e1b9a6db98ad21bb5cb4d57b7a0291aedac88eeab74b80605dbee0f365dc43fc92826b8b0ae2f0c2cb6b4d0bda046d2405f843c67f5570cf0944730f1ab6e450d7f59b812f0164c6e71b4edc0ffe66685354427d5676b6f84fd37766f91a0767afc201433783095fab9d832966dd17c1bd5765a94fa788b45b0563e6dc0f05fce4fcfe947d4b95d9", 0xbe, 0x5}, {&(0x7f0000000480)="1cd40fe6cc9905ccd3e8950c246e4bed09ba369860c301fa83c6b0842b0a0d6cec87596ae7de7d106de36fac2d60c284d2f44120a960ad9c85ac6f186c3004287e60a771d1810cb59dde3c92d8888fc02ebb4bd99522a3e961b001ac0b4ae42c574d3bcb7664c0c7e6a91254f96b1f90cf60dcd0d7900e898aeb502a6030bbababeddcbb915beff87ad330ef12f306d642c890", 0x93, 0x3}, {&(0x7f00000001c0)="0b314de5e15c9d68d8c95557e564", 0xe, 0x5}, {&(0x7f0000000540)="f0deb55cd320558c102cb9ac990fcbdb0543a261322d1ad5479c8a711623b3e655aad0c7f98ee7d08d7cc313db832d70935a0661ee7f0ea633a4954ea27b34dd75142bf6d5e6b76d5a44cc23f057bb75b48040383cae2ee398dd695fff810865f7a59dc46ee363f063499048898ebc998774a61ae4e7f7f535f034590b3b52ba49b146d050ac2cd813440d7fbe0f2f863d76a2fabd15b347433dc02accd8a2f394f43df2d34ff519452fb0344703d97bf1c403fb43adcd435c0c6d", 0xbb, 0x2}, {&(0x7f0000000600)="f72c93a8c7adc0e2b16b1a17edfff932dd915eb12c6b314f6d659295b6471a1626dca5f94dc67a9738eb1711cdd169d2c90b9ff057fdd9d73c52100f88e49b5e5ee866c533d88cfa3a7d101c10b68fa618b1cd041b00f5092a1dc2e5b852dde7fc493dcbda3b90a4505fed9125459430725fb2b0da6830eb3aa3064060706c26dd71ecf962fe69ff0fe35a7c80a1027b0c6ebd553b283c63893f330b0e9fc58b75dcb96caf92aa80f8b73b0e7f6fcd4afae041c45a19e8b31d07ae82a8c3003636a85e1b6a0155e08eb8827219697c0708ac7aa054b48c6e4a70", 0xda, 0x200000000074}, {&(0x7f0000000700)="3b614821642d3156570e350f690324be6d55c1ed2ec4bc58b54ec785acfa9c5c06afc7c622bcf1686bfd55025e3462147225d71aa4515d987bda71d1ed74fd3abf5ec9f1ddbf85d2c39adec57bbd98ad2606036358d4cbc39fa18e00241ea3a0c294415e8ad9e85d5bf4b53be999295fca85fabf350d8e767c3ca086f082e8895e13a48ae059557ef2a164fdcac3b8", 0x8f, 0x5}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='huge=advise,nr_inodes=mp,nr_blocks=e0m,mode=00000000000000000000002,huge=always,huge=always,nr_blocks=\x00,mpol=interleave,dont_hash,context=user_u,rootcontext=user_u,appraise,hash,hash,fowner<', @ANYRESDEC=r0, @ANYBLOB]) ftruncate(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) shutdown(0xffffffffffffffff, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@v1={0x1000000, [{0x5, 0x400}]}, 0xc, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000fc0), 0x1a5f42, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b00)=""/250, 0xfa}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000c00)=""/190, 0xbe}, {&(0x7f0000000cc0)=""/9, 0x9}, {&(0x7f0000000d00)=""/229, 0xe5}], 0x5, &(0x7f0000000e80)=""/226, 0xe2}, 0x2083) ioctl$CDROMRESET(r1, 0x5329) unshare(0x48020200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r3, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) fallocate(r2, 0x20, 0x400, 0x5424bec4) 13:59:40 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 13:59:40 executing program 5: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000500)={{}, "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"}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x300b4e2, 0x0) perf_event_open(&(0x7f0000001540)={0x4, 0x80, 0x4, 0x3f, 0x5, 0x7, 0x0, 0x101, 0x140, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xb25f, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x10040, 0x4, 0x9, 0x0, 0x0, 0x7, 0x6, 0x0, 0xf15, 0x0, 0x1b5b6290}, 0xffffffffffffffff, 0x7, r0, 0x8d6ddc7222e31be9) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f00000001c0)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'vcan0\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdc01, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wg2\x00'}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001500)={'macvtap0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="04000000e1918100000000007a724616901acb2981e8e8e18469643ab12b46f94e7d4b11653f8219cd2ceccbba3c4bf557cd4301c3e04a339a9324c8746ed1e22687d50352074a60fbda0bef8eba5463daa24cab4e22c1f05d33233aee2856b27cc563348974bc73168cd0cc03c2170d045fcabf58057e8a22293d12e7afa3b5e31eaf75c17d64540d96bcc37306a60fe0"]}) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1b91ec2b", @ANYRES16=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="59c32ba04be657050000007631301e7790b65d0168a2cc4f67f002ed480470cc197670435746e994146ab2e75f43999d52412f725f4de1ebd72d59b5f91f03e0a2f1118f6efe0eb8faf40d738955ea55abd5b3368b0b6d1707f4ff689d166d75a1b99deeee2f1e044121dfa0ac1fee4d97f0fdde8c9a5ead4b8644cd413f90832fc8d7f008b2a97e7fa481126c2160d5d3a73f25a1118828fe6e888358ecfecb27d50235530838"], 0x1c}}, 0x4000010) 13:59:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40, 0x9, &(0x7f0000002540)=[{&(0x7f00000001c0)="b14cf1cd6777335bcac83bf7f99de3e334b598ed61140d4e093be26f06eeb75d7b68", 0x22, 0x5}, {&(0x7f0000000200)="4c45593d4a3c9de072e9440b4c5564ca22a6812ec43e21bfa8f75bd870b4740ae29fcdddf9e1bf45c053e8305b26d1f851d43e8761a64a2a5056bfdf9afb929922e6d8616678ac8956140f4f7858bb9d4e712eb9c893cfc367c506813ab362004e8256bf38", 0x65, 0x1}, {&(0x7f0000000280)="8ef08d61a5be70efe39eccc7ac14e1b4b396192852c9fbdd2b4e", 0x1a, 0x6}, {&(0x7f00000002c0)="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", 0x1000, 0x5}, {&(0x7f00000012c0)="680c717405b736e67437247ebea69faaad1e4731e423220954c49578233c6b510a6aefa8385484687b6cae7a734b82b366a3e15f3a1e42b2c8668b47416cd551081088d883ebeae8886344d5831c10c82d8c4b1dbe67a03bf79f1a75cf0f39009436fbf5645dd08d4c88262fe65ac1fea896206f548daf4f5682c656362350f4d38dc4ed5f0e95871fb05318fd3814e4950d836bf78c0d630c8c00df71adaae7ecaff4581a20573beb16b2b6aa17e564486e30161acb80b12edeab8858799ccf6660863584ccbc8ee7921578e7979056836d8c84f983b45e", 0xd8, 0x8}, {&(0x7f00000013c0)="58737408381157517abdde356d44df2215beca02d1064af228b9373f58180d6ff026f9148f359d429e9d5fc4adbbb3ba54b2d627def5cbf7f51e70e7b4307bde7d05e4376cadeba9d0b83149a3834d7b5b818d93", 0x54, 0x2}, {&(0x7f0000001440)="ef078040013a53f743024056", 0xc, 0x6}, {&(0x7f0000001480)="1337c849fdddda9da2b7670b96a203ca4e7d0710b643530dccaae1ec7cf5d9df72f76ec8f0b09cc6c2f5a7b8997735aed4f7e37bf366fb3b58cc5062cf48c290f8028c6e6c734771ad7c10efce49d85de1f81d9f9b8e2cb8a0bb975380c1cf5a58d8f0de5c9086b10f3b6a403e3e3f9c77a3ea0a7f343767d292e69b976ab33b1aa350ae47ec68a72cf89f15dc0e3dd4d4f2767283204f959ad0f9d8e381d5cba16f5b46c7c726e927b8303b6b4834e26d8e465b629c8f8a0885f730c611cf", 0xbf, 0x4}, {&(0x7f0000001540)="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", 0x1000, 0x6}], 0x2840008, &(0x7f0000002640)=ANY=[@ANYBLOB='\x00,)##!,\\,//\\/,1,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',appraise_type=imasig,dont_hash,dQnt_measure,\x00']) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x104) ftruncate(r1, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r4, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r3}, 0x7) [ 160.965429] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 161.017484] tmpfs: Unsupported parameter 'huge' 13:59:40 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x6, 0x2e) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x9, 0x7, r2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3d) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x1, 0xfffffffb}) recvfrom(r1, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000180)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3}, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) unshare(0x48020200) 13:59:40 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x6, 0x2e) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x9, 0x7, r2}) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3d) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) shutdown(r1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x1, 0xfffffffb}) recvfrom(r1, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000180)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3}, 0x80) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) unshare(0x48020200) 13:59:52 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 13:59:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000015c0)=0x810, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r2, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) pread64(r1, &(0x7f0000000280)=""/215, 0xd7, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000000)="b683ae40f3fdac402b06fa055e4299bd37dddcc878d124b8", 0x18}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x40}, 0x0) 13:59:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000004c0)={0x0, 0x7fff, 0x1000}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000008c0)={r1, 0x400, 0x7ff}) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) fallocate(r3, 0x40, 0x1, 0xfff) timer_settime(r4, 0x0, &(0x7f0000000480)={{}, {0x0, 0x989680}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000050d000000001000000000000000"], 0x14}}, 0x0) read(r5, &(0x7f0000000080)=""/65, 0x41) capset(&(0x7f0000000100), &(0x7f0000000140)={0xde, 0x73, 0x80000000, 0xd3, 0x0, 0x32da}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:59:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x46a0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0xfffffffffffffffb) openat(r1, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000240)={@desc={0x1, 0x0, @desc4}}) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000380)=ANY=[@ANYBLOB="01008042037600001800dd00b4758e77aede6203757516203187b2eb080b4c924d9e50747a8c6349da7f71e7d5e3b6d646d2d64fa7f443081a2b3fffee2ef84989b84aca26a85d3c72a1e002b5ece8e5d758534b4bf6138486d54704cbac145db5d048c04f974f7f0b14710248ba89c04cdd278d37a27d9228b1e0f11c019a6dd6e2f32378b29334a31c322204c0337ca023ab8a", @ANYRES32, @ANYBLOB="d600001300000000171148780e8f8526bf6df8100000000000040000"]) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000d002500000429bd7000fedbdf2509000000"], 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000f224c8a69f93b6890000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000428b35f255c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058b5"]) r2 = timerfd_create(0x8, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r4, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7fff, 0xfffffffb, 0x2, 0x1, 0x9, 0x68}, {0x7, 0x3d, 0x8, 0x9, 0xa7c3, 0x1}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x600041, 0x34) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000540)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@sha1={0x1, "a565858824335e126c27c4841183da82711529b6"}, 0x15, 0x3) unshare(0x48020200) 13:59:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x80080, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) 13:59:52 executing program 7: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x4000, 0x8, &(0x7f00000001c0)) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="18000b70", @ANYRES16=r2, @ANYBLOB="0d0700000000000000000d00000004000180"], 0x18}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0d0000000000000009000d00000004000180"], 0x18}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r3}}, './file1\x00'}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000300)=""/208, 0xd0}], 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x13c, 0x0, 0x2, 0x70bd2a, 0xcf1, {}, [@ETHTOOL_A_EEE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0xf4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "c198c70f13822848753d3b058afb066fe2110632fa489e3da456066c5c00706c1178f9a55b1d894bee9b40ad64f686334da4e4552db09e2738a20343341a35ecdbdc7573b8992b94b33672cc84"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "5fec34b56d8313b3b2e03ecf70d569c242de7b892c8b307b2a449835d514912159e99deb027f68f236925c4ec67c48ed3fca93af4b51ebb97b4d12d61fe95ba60ae7688169ee54e625745a6a61d8005968d74498b3d75b5a0bffd91ad9c59e850e"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/-[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4c000}, 0x6) 13:59:52 executing program 6: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x400100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r2, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) lseek(r1, 0xffff, 0x2) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/244, 0xf4}], 0x1, 0x45d45490, 0x0) 13:59:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfff, 0x8) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x22902, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x3eb]}, 0x8) flock(0xffffffffffffffff, 0xc) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r2, 0x6) syz_emit_ethernet(0x103, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)={0x0, 0x0, [0x7a7, 0xbe8, 0x0, 0x9a2]}) acct(&(0x7f0000000040)='./file0\x00') unshare(0x4a060400) 13:59:52 executing program 6: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x179) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f0000000540)=""/17, 0x11}, {&(0x7f0000000580)=""/41, 0x29}, {&(0x7f00000005c0)=""/191, 0xbf}], 0x7, 0x8, 0xfffffffd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4ff, 0x4e}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8001}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 173.458623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=4188 comm=syz-executor.0 [ 173.497519] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 13:59:53 executing program 2: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) [ 173.763228] EXT4-fs (loop6): Unrecognized mount option "wlan0" or missing value 13:59:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x7, 0x0, 0x2) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4ef, 0x7f}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000500)=""/172) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x5b, 0x50001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x20, 0x0, 0x8, 0x3846e3f, 0x0, 0x9080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 173.798072] audit: type=1400 audit(1698587993.335:10): avc: denied { module_load } for pid=4215 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1040 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 13:59:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) readahead(r2, 0xfffffffffffff045, 0x5a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x20) openat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x108) fcntl$setstatus(r2, 0x4, 0x40000) creat(&(0x7f0000000080)='./file0\x00', 0xa) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xb4, 0x2, 0x4, 0x4, 0x0, 0x0, 0x40040, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x9000, 0x80, 0x1ff, 0x5, 0x488, 0xd96, 0x9, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x5, r2, 0x3) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000002c0)={0x8, 0x0, 0x2, 0x10000, 0x3, [0x100, 0x7fff, 0x2, 0x1]}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x18, 0xff, 0x80, 0x0, 0x34, 0x10, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000200), 0x9}, 0x10000, 0x1000, 0x2, 0x8, 0x7, 0x3, 0xe69b, 0x0, 0x8, 0x0, 0x4a}, 0x0, 0xe, 0xffffffffffffffff, 0xb) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530a, &(0x7f00000001c0)={@lba, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), 0xffffffffffffffff) [ 173.826526] Module has invalid ELF structures 13:59:53 executing program 2: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) 13:59:53 executing program 0: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) 13:59:53 executing program 6: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x179) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f0000000540)=""/17, 0x11}, {&(0x7f0000000580)=""/41, 0x29}, {&(0x7f00000005c0)=""/191, 0xbf}], 0x7, 0x8, 0xfffffffd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4ff, 0x4e}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8001}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 173.996553] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 174.080593] Module has invalid ELF structures 13:59:53 executing program 0: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) 13:59:53 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r2, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) [ 174.283251] Process accounting resumed 14:00:06 executing program 2: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) 14:00:06 executing program 6: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x179) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f0000000540)=""/17, 0x11}, {&(0x7f0000000580)=""/41, 0x29}, {&(0x7f00000005c0)=""/191, 0xbf}], 0x7, 0x8, 0xfffffffd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4ff, 0x4e}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8001}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:00:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x515342, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0xbb, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)={{0x3, 0x2}, {0x81, 0x20}, 0x8, 0x2}) r4 = openat(r2, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="01190002000019000000007700", @ANYRES32=r4, @ANYBLOB]) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') readv(r6, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) fsmount(r6, 0x0, 0x81) r7 = open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x9101) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000000140)={0x20002001}) sendfile(r1, r4, 0x0, 0x100000001) 14:00:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) readahead(r2, 0xfffffffffffff045, 0x5a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x20) openat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x108) fcntl$setstatus(r2, 0x4, 0x40000) creat(&(0x7f0000000080)='./file0\x00', 0xa) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xb4, 0x2, 0x4, 0x4, 0x0, 0x0, 0x40040, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x9000, 0x80, 0x1ff, 0x5, 0x488, 0xd96, 0x9, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x5, r2, 0x3) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f00000002c0)={0x8, 0x0, 0x2, 0x10000, 0x3, [0x100, 0x7fff, 0x2, 0x1]}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x18, 0xff, 0x80, 0x0, 0x34, 0x10, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000200), 0x9}, 0x10000, 0x1000, 0x2, 0x8, 0x7, 0x3, 0xe69b, 0x0, 0x8, 0x0, 0x4a}, 0x0, 0xe, 0xffffffffffffffff, 0xb) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530a, &(0x7f00000001c0)={@lba, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), 0xffffffffffffffff) 14:00:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="01f0ffffffffff0c00"], 0x18}}, 0x0) sendfile(r0, r1, &(0x7f0000000080)=0x901, 0x8) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 14:00:06 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 14:00:06 executing program 7: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x4000, 0x8, &(0x7f00000001c0)) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="18000b70", @ANYRES16=r2, @ANYBLOB="0d0700000000000000000d00000004000180"], 0x18}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0d0000000000000009000d00000004000180"], 0x18}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {r3}}, './file1\x00'}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000300)=""/208, 0xd0}], 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x13c, 0x0, 0x2, 0x70bd2a, 0xcf1, {}, [@ETHTOOL_A_EEE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0xf4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "c198c70f13822848753d3b058afb066fe2110632fa489e3da456066c5c00706c1178f9a55b1d894bee9b40ad64f686334da4e4552db09e2738a20343341a35ecdbdc7573b8992b94b33672cc84"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "5fec34b56d8313b3b2e03ecf70d569c242de7b892c8b307b2a449835d514912159e99deb027f68f236925c4ec67c48ed3fca93af4b51ebb97b4d12d61fe95ba60ae7688169ee54e625745a6a61d8005968d74498b3d75b5a0bffd91ad9c59e850e"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/-[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4c000}, 0x6) 14:00:06 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140)=0xfff, 0x8) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$binfmt_elf64(r2, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r2, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x10010, 0xffffffffffffffff, 0x6) syz_emit_ethernet(0x19, &(0x7f00000002c0)={@remote, @remote, @val={@val={0x9100, 0x3, 0x0, 0x2}, {0x8100, 0x3, 0x0, 0x3}}, {@x25={0x805, {0x0, 0x0, 0x9}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) unshare(0x4a060400) openat(r4, &(0x7f0000000300)='./file0\x00', 0x82001, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r6, &(0x7f0000000080)='./file0\x00', 0x10a00, 0xa0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) mount$cgroup2(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4, &(0x7f00000001c0)={[{@memory_localevents}, {@memory_localevents}, {@subsystem='devices'}], [{@fsname}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-)\\-@+'}}]}) 14:00:06 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x8040000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f000001c980)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b9e0bd1443c0588ca854b67acd60c8e575dc4338bef1f5db3a2997bc3c36cab89910db6aaae28a75851595a3384ae6723d065b6b9137819b1ed4c90e3cd9d28402bb266f15f172728f14f14fb8430a74896175717d09ed9db03b73333069f35cf4588e903cc1c4c67e05264febdcb51f1d42906d883c38001fb"]) r2 = socket$inet(0x2, 0xb, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r3}, 0x18, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, &(0x7f0000000480)=[0x0], 0x1, {r4}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x18e8, 0x3, 0x0, 0x6, 0x0, 0x5b7, 0x0, 0x0, 0x9, 0x0, 0x4}, r5, 0xffffdfffffffffff, r1, 0x1) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x1c1e02, 0x0) ioctl$CDROMRESET(r6, 0x5329) unshare(0x48020200) 14:00:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000008300), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000008300), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x151000, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000002ec0), 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000700)={{}, "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"}) openat(r3, &(0x7f0000000140)='./file1/file0/file0\x00', 0xd5080, 0x131) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0xffffff8a) setgid(0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x4}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000200)) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000002f00)=""/4112, 0x1010, 0x40000061, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000079c0)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x7, @mcast2, 0x7fffffff}, 0x1c, &(0x7f0000001980)=[{&(0x7f00000003c0)="fab9dbfb56189845d19ad236a7ff6ea9b041ca69746bdb0b93163008388ff7d8891f5a365df6cb408e2764821cbf4755599d1a3b74a017c02b64a6d0f8760b686973f9d1df29396456a425b838a7dcc9f67d52da0c08fb7f11fd75c675cb027462fad7756891d68b44ddf90610a6d6a6575fb4ffa4bdf3cc4326347cde34f1582e8170cbf980c80e42ab0c62a39343e5529dcd42d36fb097010b5eff96d933f39ce24ab4c7edc27ef201c23ec8d376f2343697ad81ef92c03c24920df0d3982bc325d7f2ed9614497d9a0edc19ef3298be46bb457d5b63557cb57a3f12f76b6b12a937991bbcb9118f4226326f06a2e4c0f4", 0xf2}, {&(0x7f0000000280)}, {&(0x7f0000000580)="a9832da052f333242f959dc01bab6da75dff497e699dc2a147216968f5a1b20a049fb7e85b0d0d3e0edf93fcebecb4f1fa6f1fb0e0356ee055d926449f22b58b5b7ea60daa18642762488bc914595fa3d7ef9a3d52a91bde085d8b172c3fb3c53e685b92f4957ee93acaf76064d27d231bf674a0e6dae928405c47b19ec368596581d1d50298e2ef398036a1d6e557d5448b2dade7f3598337e0d685957fd208f02ae9be0838796977a821595e1c06111422f17124ee57595c72f8edf89086554cda4192b8e0a24869f8598dc6930c3792224a73dfeffb290994", 0xda}, {&(0x7f00000002c0)="e62669cdf744e4667276c6c0b23178b1cf5a14a445aa7720b655d7c95cc4bbc1055a6a909ee9c4230a8aafefa79dc9f452dc313f0eb5d99c7380", 0x3a}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001700)="98038467222a3e949e6b53a65a962e4ca04265765b9e6b7ed2845c3150cb897a58b65bd1ed27bcd37b4da5c4294f7754c666f3629f561cb380f77e58fac9f47be5fa12d8edeb3f630f13012fafb1656e0cb951b1db3386ed961bc4663de6c48944c2be6b463f6a3f20f3583f2f018255934046a4fa96b691f3545c745395db880f13c77f3439", 0x86}, {&(0x7f00000017c0)="2ca2db04b192553879b2f5baa9606b31fe2eb29fd273ce5a4cf99c2b2e994e9e25edd6e2929b32e4964a61f073ece14dec0d9089b078e81adb061503b02f700bf5641d60548e5fab21693b205c0b7964cc494e61b5e9b4b9834d60d5325769ff5a5d53e0cee4256bd6992a0c52d848196bfeafc25eb7c1425b5eede0c7a7f780c8a4116108f3c31ad03ca22bc51219fe23cef7c2293385634e7f3fedf16bc52f98bb96b69068dacaf63b19ce49e209d3751811fd1738f9b271102012fc51802ccdfd00bc328a69307f7e912d", 0xcc}, {&(0x7f00000018c0)="812eb1a9efbed3611ef9681f4d53aaa6feed7e9a1a3cd6b4492bd6b6cfcfbaf7e451bb93e8129b9fc9fa5ed4760eca738c492a426f5587b807b70e9646c21e778dc7fd9f74bc82fb306fd668fe2e21eda4bbf19ea12eef68082a532f48900102a203755ad905e9fbc6418904898361632a817c02717bba6dc807e68a00d384154eecf9fc75280a268f5d5799c0d014d57a6753f954c8112180b95c8ee7", 0x9d}, {&(0x7f0000000300)="08c7b416b8f3c163d675c3d94a2ccfee73307f1c354701b921fa7578738f11b73dcc500be2c3484f4e3ec85b63311a9c8db08f16c0ae35481e0d6f98e701", 0x3e}, {&(0x7f0000003f40)="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", 0x1000}], 0xa, &(0x7f00000004c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2f, 0x0, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x1}]}}}], 0x38}}, {{&(0x7f0000000500)={0xa, 0x4e20, 0x5d79, @remote, 0x5}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000000680)="2b3d06e918ee4e6c68c431a128aa1ed23e6f5c2857c4fd712e", 0x19}, {&(0x7f0000001a40)="788757bf69eceac00275a2961011f5a01da9e9a2a7b23ff731ba2e2ae948b2c355e1a3e27aa0f87f75c85eb35d3358754c76e573589f9ae62858dd620bdba2830bc248ec5be3e7b4820e8a50659fa12dc8cf4541ee242e77630942a0dd4350f91900247dd881dbb67ac7bf3c21f482ed", 0x70}, {&(0x7f0000001ac0)="18690e242f650690fabd19a9545a19ff1267faaeaff69aae06bf170c767e4f788478231a28ee83fafa650439c35330a43783c14dec5e8eea3cc97bbd992136959985842448015c606f345c7a6c88a6e7ad41aaf059360736408be81f0df714aa832cb9a04ed3de3876ec196019146dc39f4e97d72b5dfe95abc3824e843deaeac3a61737c34af8410cf1e92ed88e68653764093c9940a26b19ebfca31d1856e56cb4169edbd8f15f5944ba29516e2aae3ab1a1cca0ca014ffa3b12a1bf9f66a8dfaf433357af66f8ee616aa21bb063696734269f2213789d187c3cfc", 0xdc}, {&(0x7f0000001bc0)="40da6beeea1434305c4ac92dd5a4460278d1507963e8e368aeaa3f76c15f34b0e194e849b3b08e2b676da2050eac169fb25e6fda7d", 0x35}], 0x4, &(0x7f0000004f40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x36}}, @hopopts={{0xf0, 0x29, 0x36, {0x2b, 0x1a, '\x00', [@generic={0xc0, 0xcb, "c2586ce7de1bc1e0a95afd266ef917172b8f4c0e10fded06b559ea88f57e94219f07471a1a30e2ac8c6f53f72ff4529f13e80d58bc73337bf13c5a05f225c9202f312c6b8d450a0e0add73ca5a7a8f7eed7e7b848cb6f60f57a787858741295ffb317d2f6f3bfe32084d3437805c369c7aeae7bef30d7ea452e22edc7c390fba577cae395556f3d46bf027fbfcb08c2653d2f5f9fd14a18cf1f49a925186ca867fd31cb52c4b45fdd361b3930bcbc5cf35a8d6914ef7e710e9cb4d05ac744ac1f4aac755afec89d6c66c5b"}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x7}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2e, 0x0, '\x00', [@pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x7}]}}}, @dontfrag={{0x14}}], 0x178}}, {{&(0x7f0000001c40)={0xa, 0x4e20, 0x4, @local, 0x1}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001c80)="58204ad404020cb17c9b5f41240480879e4d1f87fa3c950311", 0x19}], 0x1, &(0x7f0000007b00)=ANY=[@ANYBLOB="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"], 0x210}}, {{&(0x7f0000001d00)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3a}, 0x1c, &(0x7f0000006640)=[{&(0x7f0000001d40)="3b379a128f3262555b725f06964fa6a5c5d6c3027e50c65ef2fa3a37a918c2b3cb17c6419bd0d15a1d24cef434d8a4f5a816075714514c4b", 0x38}, {&(0x7f0000005300)="3fe3bd73b3947deb6aefc39492363f09be226402a48f0bcf4126f7821b6a6bdebf3afe2b40ef6ce7c7555a8f77a94cd43ffbcb3ea336ae14ee59a521a934ec3559b2442a317f22acdce215bc255c49da570624359e6370ce604fbf64d1c787e7a660fb1b7b5ffcbcd3f8cbb37d7562d38fd53a0edbfbf43539d7819314e608b61eb2dd4126781375c47f282b3dc7d50c4904142011c27b9c56ec9b7527533d6ba2b13776ee2cca37045d15ee524097f0bbe157b83c87b462ccb4a538adde80153a365f4e4f4919c616073e1e32c459dbf2201834a03a48e817adee74875adcf9fd53b5d7a0e15adad42a43dc8b0c35d288", 0xf1}, {&(0x7f0000002e00)="66240520dcade55009cec36e57f18062b1465a92eb131c045a2c27b8", 0x1c}, {&(0x7f0000002e40)="2de8f5392540b2823e5d9640afea6bb112aed8457b100a97e2c7fcb78c010459a7a3ffe8ec9d68ccca27d64a897eee9fd441c1816aa9c771cf375e19cbffa79bb879ebbda6e22b6a3ef151a8a1e4df1a3554ef2812382c741a7708ff3c5e90", 0x5f}, {&(0x7f0000005400)="31a922a8277142f7047f271e7241d44205018fe74d02102d6610de7e0fd5a30c55a7bc362ab0b00a26f6e034ce15523d0d2dd25da61cd70c195f0c15386210f3d8e30dd66c958d7dc31cd91ffff78376c8eafb9469e17a5798b02d460712166c1a47433f55ba2f2dd2b29e2120e4a90b1c0da613f731301f5a099cf75d010a0f7cb2d72799039693b7271baf", 0x8c}, {&(0x7f00000054c0)="bfbdf3b0046f0e0b9f2937e181bdb5a7beee08c3142a023ee21cc62785a54297691f8f4cb47314d899d0f546453a1257d7859b48fa60d1f6d5c236ee3619c70c72bac629876d3a26e74ba43fbe5692947c58c9d87ffa13bc743e5058afbd1a4f4cf6d62895a5c0fc75305b67c449e2bec55fbe6a392faf8f84e3e6bf765cbbb77af918707702b6e8eb44d9bf22e9b1e50bf11af0e88c6eab45199c6a90c33a07222f02839f4be6d50d54014ee65803b3b5aedc8d211c0aee9f9300066d1153de70f095b705a11f1302e097abae5a0ed37e6bfe24d315fdf5615f4ecfe02449388e7f8f0cc26881f7f603dffba33641f66c87b86492ae6d58845dc6ac4e2ed3ef36dab4b6353c8855d72aa7e2fc079dfa33741fc064aaa8bce9203e7117e00b04f1d7b41eca534935023cf7b9479ed9e2d2b208a6f9a3e89b3276caf399fb12b339315f70733e3d5c030b94bf9355352e3078daa2d76cbd43f4abb9fc313fb944dbd7eab4eb9cff6ee99bf696fe0eea0344861b16da18e31e93b5df46d3765b90970bdbce74d112768b3c6fe8c3cf035eb663e5b5d944cdddbe36cd57adc2bdf2a78c5bc3b85a5ba50a5ee49c122b7cb4f2e0d5e4af098ad727b5f5e62e018e57a2dec114ba963682f69fd05f97e39ce00f19123dde76e416178207b51ef02f50d97ffbe571d5262a5c713dcddfb5c7558e363cc53673188b1eece313c9b9887f049959160aaf867a72e469dbe4b13fc7c81ae78a23cbc90519f303c7e2f48a14c31e6fb4294625ff54994d857929f6781e381bf47484827607b4db19da2c48e5ffe0581b9e2bd307f63c12c1509b05212feb09860a77d4d0132a2644a45101f4eb2428df12e6785d6d2c8d3ab9e6e67732e49bffdfeedae28bafc37c3b40a65422d4d3d089eff07dee89fc2580e5cd33153253d62f45c8e738c22ba6018adc76197c8d6d23136bb42963768cae40573a4b7065dbbecb16d0e35ab694592d7bc8aac9086b8a70060008821dba2f11c053b76148fa446926bb65dd5e46bb539b17d928898a3f955fd05af1412a9fcfd53b41f370e372e0806b44f8dccd911abde98590b9dc111c4826df1f3bca6ccd6d3d2de0267b32159d250d73ebd6ed388fafb85dd1ed2c42decce6b19fb222f0c70880c14242ca273b865ea3682ea9c26285f8ae44dd5cf57c7879e6b07e4f1b23b46cb744eaca0c845865bce861f0248a3cfbe3a23fc292ccacfbbb0d234b424c34680be48d89baa2617dab9ea41ac5ebd74fe70365522823dc1e83690b1a152278062b7bcc73718b23f4b87c96209298066475a3c6146ca2cbf2cd81befb36b80ceef41f64dae0576060e25fa7cb6785321135245177bd3aff6cdaf0b4a24330bf4fc6e0e2846e8e99b6e7c8f0308aa2575e9330bdcc56dfb2f7d5c52216bfb2517abfdd62cf0c721d062848efec5dc27cc79db7283ece868aca2994eef90dceb0ca5a7569e59cf470dcd5056accfa250f1beef5e011699794c4ded282ba89189fc9cb9ab0631059f64fed66bda35140a1887ba7b417f15198f79c7048e37018f0bb34737b5075809a655dfa7937d89b274dc5cd4f9a5086f73ccf98cd122fec5257e36ec50a8c98e69ffe83ef18d5571052d8c00ed3aeb9f6fbcb3017ce113d0a106adc77ead59e2b91f99c433763fb21585e4719f84779815f077acd3126b4c8f16efbad3ee93db6f519112610fc2ba43116d3314a523ec48ced1d198eb2dfb816ac350440529fc5af2f562cf54997539422976ad175eb7d23b20d49d5febdb78ab2696003943e1875227bc7adf235cbce082c00763ac19b817db4f62f43970ded2d7875f4549e6ae480bded1c74d67879d2c6ffd9ec9cfcf3f98f347b8c4edc7164e9394a3825fd7122258dd556a1f1c75255da45c2e0b3e79018068c788c8295f85e1a95985d9690d46a0262a15a9d8175108598999c5fb9a1286646a415c807744000653776946a27a68505a2dfa4b028d09a07e9597e973fb1a5dfe0ddd7d2951b8a360e34189a64f9dad9309635b85547396c664d18114178ec5f5a1767d99d4911267ca0df3e47686af1bb63b0ac93aebe3f0a953871033d5d695d3194af16a35decedb3bb702a9238df7a892e9f1a12872c632fbe49193b714117c19d7e0fef0bdc5d98df36a0482edb6e04222d2d797dcda55f31e5f6e177fd66ff23bfee6c06e1ce9a227ee125805eb476a943127ef0332f540b44d53560314c34253f5ab54a6d688652e4bbe9c0bf1de4ad70a221b58f29ea1dd337443b4c87a71cb0a5b524e7b8e0e7dc308004634ef554204c219ce81b2327bf25c3630f305124f7f6def6218c097834be0bf4606bb431b7fc55526afccb3a723caa600f1d42a86f4bd934ab61dfa86bfefd54f7208165527949337c87a72cb40aacdd4af121526a2cd098aeed00b3750bbbafc4fb82652ca7ece362ac74dcaed7157b9ade0eba931a59b84bd7f13537f5f25532c06d836c6f25770ba6e3af87a14161491c849a987c91fc5dcb8fc0b8e65d73d43c3919fcc529e85356def7e7b06d79549036f59128dab7670a5b554af71df173290a30399320b759209327109cfbb3323d6c8d567816bf42d3f4043b9a012aa9c99fc848d6c487bf59e6a904f104bfbe7cd56e5fda022449ce415f404efef22d81537624dda62c5fa85462659126af48fb5ce28299c216f1878507a87c13dfd8e5a8cbf6bdf6b8e3bd89fc72c4f38781ae482696a0369f8a8ffa3d5d97ca80b6b00f0afbc5251ef78c14c739840489cd84a3165eb193dfcbd91d38011e0d0e7ea48ea2c77bb168314a4cba549d720154dac38ada6da8511bd840de04545c1a1d7982bfe364b461a2a4558975e89ad23510973f1887fa5b8640be7e13807b1b92e0523defe0b5fd63abe3a00230d2bccdeca412b645d64f65f3351d3f4f1b5f35b840e3893fe71ac2fc42cd588754874fa5bdba47ddf00ca40ddc0352a2d4da2dbc6b0ca76800422271923e1d760c43426a671dd838e2a1e457391c4a4d1fe02dc39f029cd858cfc9a9ff275621c6fc582da5126491e488fafacbd2438a118564bfa49ff40189f6454692c9dddddc442b0c0be825ac08642169106db85b85b2a4665bb9c8b756c5c974accd74a2d317085ecdc0afb1ea0cd6d774f1f7b98968d8c2d8c363804d7cfaee01dd5dc4821c3ecfc98699a572d3f53bc381786092d26d080c7b872fc0124ee613b31bafb56c386022f20abc9960c2824dc187723c92f3b675e9b962ba76e32d6d7388c05ec50cb332bd6ac07863eb635e59acbde097b75051d1baa32839fcd9cfe3f454cab53d4472d4fde2f832f2b33279c24bdd8747bc282a2a6c54fcb288bc63a594031ef7b257048938655d0eb1324a247ae9e0807b8463e2012035f7c34f20ccb7c6747064b8302b778fbfd925fe491f74133a25625edfa685483da88e22db6f3f3d44c2d14cfa170bc0ccc93a4bcd64de08850dcad554bfea33c7be0713155fbd1b442f7ad4bb93cadc9f930bd4ec1c729401995bd5f19e56dd49b52b3ad9821e69d16334a55a5c25963f0380f6a95970a35b02e79ac044905e56917e3735466ce71381b62ea21cbdcf4aa14824704be52f6c1c486a1eb72fda90ecd74986458cfb0a1697cdd49a4d41865000656e9296cedc6a9b56f9381c29aaae371db3f71ebf34727bda2b3e62f543123db7d438516ee82fc0035538b2449ad7473da7625d1e1297defc41b125c7da3c7106cfe420af95fe49f046e43e36c808f152357bf737b7cc248d3aa8b95185282ce08e70e817fc2cb147426f139152bc1cf257d174fb62dfe31ca5bc9691ed4a8491747d43196b012edef462184ee23e5b78684471224af075e8ae8da18b171ef8235d627e9e4807ce7d7193eb9aa64893322a0de26eec2e3e6e3a8282ded84480fd7d6394a3cd9108d49a5be61bdc869649d38736b4cf670ed0c06c4cf47fbfa1ecf091cc1e8c79dd6ff659728398bf4d1598121efc38cbe90819cfa23cb16860c84140cef5d4ccee5b3054e8c93c7451ddc23215b20dac3421f09fabef1ee572b9961389f12d3d7ef6615bfe74432a25f0d283edbda74852b30e12d112061c2409c4199fef12c90dc8b5a46c9baa07a9e48f8f42e6bb4931065b075ca2212c664bfff35c8eef071ef547ded1f34d5ef80fd4e33b9d55409f85442568468305ee96b5a2affb421f070d47111192437606e737088162101e5832672dc8755c9471a69ce32d51a2c574d8cbafadd682da6e18f01529f30fadc0fea8e823ab74cb47dc519e211c944f8c1d14bfcbbf8666665b6dbda1d9669fde02eca51bb2e516d164aeb28fbbc29a3d628faaa013b387d3b74badac104d074e9803c1361217a3933a320ba71f9693a0dba670adebf2dca23a4b60a9a059097249b756eb28ccbc6bfa3733d670b5f446f46680fe01809d1da7ff03fb9d73e36b20121e2a49158c4e953cb8b35ad9efb2706b3ded62ffdd66ab4f5115a905a997e16302e5f2ecab6d1877265e1e51569f2b3f77300650594a1a421eb291006be14934aad315058a16cd48255223cc1544f4bdf769031dcb4395f812c1c192211b49be6cd9eccfb47dd6cb58b716615a0e9f16a564907e4ee7a622941be51ec753af81850133ffaebbfc88d82c2520c0f4026ebc79756791be9eaec59a84fb776c32daab50b9090af8dad9b0d60cda947dd26504f4fef0408f39a81fd4daac3782ebef3035b732abab3119ca4bf5171b84bf2cef5cdc5baad6be481479934ed402db5d284e852f72da209ddf04773161dd0ca59e71c7ae63063f826de7a5d8c3c50661b2757dc122890d39cb2188175053627a85a1c30863a2e7a85ab5eb25c3f8cc3f0d7a9eca60a6a8eb1e46e976f404c7354bcb22673d892f4a8cd86bca857890caeb674fecc213e12dcc10e0ce7f6143a4331e163f2a7be95035e2f96c1ec952068f096f1f42d507ae9802d38b9fead0ed2b0884f479990d660d3e7360926169a6734786bde599e7997f230aec3cbc9b8d52784e92f7be8fe0c3768266bf453927d602fd7b552773405dc1dda30384b343ec3d94300ff22fe25b12e72b32c7e4002d79509361e72c1dd671779f20104d9b9d07b792a0c49b4743bd5ba2d81a2da7509ad1a8a287285d69300de2dbf1169a29e8d5ec96ce47dd3fb96a160f63c9b2c15056de7fc7b5f11229aa3f152654b101c6290494d9d5bbe5dc6f8f66e85624b097b8669c9ed4f24f7a4b7fc69f9e3cedf96c7b6c9af10894bf9ff3e83ebc1d207398ded238c06221fc8e60117ade10c9ece7ec096a13e4296983c43a9f7461cf7d34a28ebfb7a1048fbce81f8f3490f3f1094d86ed2459c441077d23804dd3d31df42f61921033c42c90caffbda1e1d77a98e007ffdc064c102475ce86f14560687dd9a8c406b532e74398aab3023191d91fc8beeb2085021f53febe4c431f1dd80d49aee6be879a71744139d2de8a64bef79f7b080ac038bb903ef3cf91d39cd006664e9d4d747369dd1b97da88e921c50262664035eef7ed2c854f0dccc1ebe2f1e0e470a8f8b34c93ff94e2c9cda6c041976db970d5c6ecd5e2c2011584e6b9f9d4afc6f39f07dbf48b13261545818df2623c5ae6e86ce3c82081a1fcc78b7229df568c38d10c0cf001d0f5e35a8fe821fce411bb2e4ac6d5512518db918646ae0a7617a3df06b181d3179d1af9039285984476681257efb580e0ebcf410a92bb69f32fd843a0aeb7fc82eab6999ef58432b991dc9d0c30f7164290888c4826665bf3e82da8162cdfa3d7112b25", 0x1000}, {&(0x7f00000064c0)="a85491153c982b536161fcba923a00f9629ec69ab887d5abf3e98f396e28a1cc87e2bc4cccc60dd206a2a37951d2eb7bdc3863a189e343a8ccfb8e5ce44beb62fd24de7d11ebf6cf9c60d1025feb1e415889d98193afd4902f090251b8ff7f1201d21453030b9a77c6c679e2f747f753a37f99d647463d8cf6f2109db38b9e4c9a984b0d365d627dcca541ce65e0523594ea64b74f197ac6a312983b25b0605ebfae9e69778a7723", 0xa8}, {&(0x7f0000006580)="a8a4abe6c6a1c39a03cd57f506eb777ac9dc57af4b42e34bd289bb7540e7bc6dc2cb91bbf822361968b78ca26f7b1f7f28bc3a770e2704e4376d0240a1a03a3f08d70c37d3576a79f4fe9a9b91089121a05179301370c606cd56129af01a434c72faa2981a36680c3319cb551472f1958dae83434d804fc2205ef98f53ce7436620c8c1cd12e19f3ef11f857d7d1c4448550cc6bcb83dc1569ee", 0x9a}], 0x8, &(0x7f00000066c0)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x1}}], 0x30}}, {{0x0, 0x0, &(0x7f0000007940)=[{&(0x7f0000006700)="630294380be70043a95f84b303d34f7c4d226e900dc9c1e8919bed757fdcb198a40447b53f96cfab89590f03d67b80c583e33a8491049a37e5c081a03b7d15a72e2aef2be2b49cd51f52af3d45ff15b0", 0x50}, {&(0x7f0000006780)="08a140432f56961cc31d76b7e32e684f64ed7e335a346fc9ba2dd7c9ec8dfeaf965184fb09d6eb", 0x27}, {&(0x7f00000067c0)="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", 0x1000}, {&(0x7f00000077c0)="939630b6de2fd4ce725accd620928ca75d1fd655af13661b049b1716e086f17eba02766f2c3585145c7280cc4128cd79569c4a3f28216647304eceee952287de60af0b97cdbe63a53586d61dfbaf495ca1ca9556d0313dd2a2f607195475bf68abd6b2a2e74343340c0e077d5df2d92b3dd2a0414f3481df7f12a9db01fb6fc2c5a267ea0511b85e8849e99d9b26952d94", 0x91}, {&(0x7f0000007880)="d9a9b9d3dd2c0cd389f60992b2a27c354956e41b0220724213aebd03f59f1efebe9695126f58236a7b7f51bb029d241be1aaa9edc0818314fa7ac75c7e8867552ba9a6229a42835ab483bae2f4d442f998fd451b7c41ac5a79af22c8a0cc7549cba51d2ec63452a4eb291eab79945e5051a55f011307e4552a065cc035dd35a61a71dcea559bf392059e20b355b3a1298713a212a77a0d06fb0b1fa7afed149a0ec76cb6de68f1555e4fdf21eacd", 0xae}, {&(0x7f0000008340)="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", 0x1000}], 0x6}}], 0x5, 0x4008080) [ 187.056129] Module has invalid ELF structures [ 187.062898] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 14:00:06 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x2}}, './file0\x00'}) r1 = dup2(r0, r0) finit_module(r1, &(0x7f0000000180)='!]$^\x00', 0x0) clone3(&(0x7f0000000000)={0x80000000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x4) 14:00:06 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000380)="cb89293e57b02b375226d06f17f9373f882f8069750f4f9014a6c685679480d78cf886d83a61a02683e97fb17c56d23cf5830a20fc8a81ebfcaa57826267d5462216bc04d6b84c546c2bf1174d7d24b96b7474211811e8ffd07043eb6e7d2d6f26e2", 0x62, 0x100000001}, {&(0x7f0000000080)="7a6467f3f23d4fc1a8083720f7404f2790f3f76465eda1c069c891c942e897708d0a5b4c802911b9e3f0", 0x2a, 0x800}, {&(0x7f0000000400)="c3cda3741b9590d171a558c9475059935f91f7852471ea0fdab68c655a25baa811ef0545a7c645c711fb06749fcc11d1335e1914daa79474965c19d510c2e43409da9ba545698a5d34eedb9d67d1d5590ae7d8e8053229d965a698f733aa018c64bbc7361fd9b87dfe967fa4be3d2d7f101ef9a10865e933782b3667ff33c934f9cb2696298d9010ccdf6efa167c5d77dad5bf89ded6ccbbd74ee299a1e9362b729f4e13ff9f56e982d7aa5d307851a164c3", 0xb2, 0x8}], 0x10, &(0x7f0000000540)={[{@shortname_mixed}, {@nonumtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}, {@hash}, {@appraise_type}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1/../file0\x00', &(0x7f0000000180)={0x40800, 0x81, 0x10}, 0x18) 14:00:06 executing program 2: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x0) pwritev2(r1, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x19, 0x2}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:apt_var_lib_t:s0\x00', 0x23, 0x1) syz_io_uring_setup(0x55c0, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) 14:00:06 executing program 6: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x179) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/64, 0x40}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f0000000540)=""/17, 0x11}, {&(0x7f0000000580)=""/41, 0x29}, {&(0x7f00000005c0)=""/191, 0xbf}], 0x7, 0x8, 0xfffffffd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000300)=[0x0]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4ff, 0x4e}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8001}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 187.136021] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 187.179644] Module has invalid ELF structures [ 187.233274] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 14:00:19 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x8040000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f000001c980)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b9e0bd1443c0588ca854b67acd60c8e575dc4338bef1f5db3a2997bc3c36cab89910db6aaae28a75851595a3384ae6723d065b6b9137819b1ed4c90e3cd9d28402bb266f15f172728f14f14fb8430a74896175717d09ed9db03b73333069f35cf4588e903cc1c4c67e05264febdcb51f1d42906d883c38001fb"]) r2 = socket$inet(0x2, 0xb, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r3}, 0x18, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, &(0x7f0000000480)=[0x0], 0x1, {r4}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x18e8, 0x3, 0x0, 0x6, 0x0, 0x5b7, 0x0, 0x0, 0x9, 0x0, 0x4}, r5, 0xffffdfffffffffff, r1, 0x1) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x1c1e02, 0x0) ioctl$CDROMRESET(r6, 0x5329) unshare(0x48020200) 14:00:19 executing program 7: socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x5, 0x88, &(0x7f0000000000)="edcd4c88e5e7d095b410772dd56d7ea97250292756125dc1e635", 0x1a) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000880)=0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x7ffff000, 0x811) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r4, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) fcntl$dupfd(r3, 0x605, r1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003ec0)={0x18, r6, 0x70d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000c00)=ANY=[@ANYBLOB="74010000320001002cbd7000fcdbdf2518000000c0001a80bd61a0244dddaa0692d6b74c7739da3a98b49326af36295d111e9be6ecad93be27164ab3594f589602a6c08b90f523b354deda39ee27e13b3f5bceae916f615b08601e375cd7443461d6ab5e6be858b25cdfb2a471eca4f1cf06960be0db43f0c99da732c85c526f045f0de5f4153bae9dd351d76847fdc0b4684d35e51c80a477eaad23dedb6aff98707b36aa2600fe527edd005332a2777e1e766bc2f6f34ecd00039285d5c2e0698b6c7b24a55198fa97c0ed382375147da1cdefe80158d3d47a003f807f162ceb0d9a28128d62a083fda3cff3659066fd6f2502015c9498831dc69167afe3ef8116a7bf689c9bb5535f15a028f6dbedcc2e61066d1dc18bf139eac85cc96037b07dbb854d17ab9fb046e021a1d9f3b873a0dbc1596be52ac691cef10237ee89388d5d582e1f5f5ca3680c05002b00000000000000d73236dbfc5eb43ca9e807cc69732dc12ade30efd853c6633600309b8182131e770000004216755a8c38ce35b3e718fb22a937b9705e13ded566496a56781e33e4fb78ec5e470f2b2eeb29124a215d2f6c546e09de744d023b27d8d8dac9b693ecd7272f71ee5693cce376ab705158703263e09161e2385fd31ab938e9be61d5eb1e5158de70d46bf2bd6e9cc600000000000000004ebe3abd808fd8eee9cd60019c0ea23e754e078c9d29948748b54b84f1974a93f0987c20ab91e6b07bdd84b5ea679b6477e483ff02fd8d94124f37676ec1b1364ce17cbace5a57331ca3f04a5c54de84bbd09fddda37a8f93414181cae4e39"], 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={0x1c, r5, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}]}, 0x1c}}, 0x0) sendmsg$inet6(r1, &(0x7f0000000840)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7fffffff}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="e529507ee4cdcec529ecf8be29a7b5a2b9d48aa081769d9eb3f6de727fa08d0a74f7ee6dd9daa12c0538c00f2ed5ee16fb2a8393e3b8329092b5c1463bdc13a5168489c1eb4485bcf8e17bc5e4952591d657f0165f22849af66655d5b62b83f14433f769a6d4b363e101f053e58107e2532f30b45e8bc1f7f5aef5ca4c0da8f4184f27b3ce4de7ace56f", 0x8a}, {&(0x7f0000000140)="0e99d7d11c7d5e76cb273f54e646a2e46355643e51dc333fc02284d567e7637fa126c1eaa91bf4d1f31dddf3bb63997847f1a875ebcea1fcefc73f7eaea9e4894b1e0e69fad86f4f320ea06a9c85f8dfb9ea0bdf8befbdb7b350914efa41e16ad34dba28632c0e5fca303bf1c05e624c1c47e4f25197f36a3c60a9a5ea3c661dbc1a6b906f2457eec6dfd5f7243596fbcefebc0e16d5fa0c92ef97440e1467bd6d3bceb8d8ee74a1277e858233e85f366777f2592f45b87fbf95a7034a4eeddaef1285729ab851bb2299f646", 0xcc}, {&(0x7f0000000240)="3fdcf7847d0b0c5e9973d6367a3536c5ab20edc6d0c0bd23f5d750dea77936c66877a260ccf01a3233c77df78a52fcbc4694fae7beabff7205ba0663f9f8454e8f28b4a3be3a9ee74ccab24cb4ae51a77ae4bcbe3c82ea8f0b9a1a2d84", 0x5d}, {&(0x7f00000002c0)="291d2735f2a79fd4637951e2d83961cae88d1b819eb951c41ba4ce8bfab4fb31bea517e62e85c718e2b4692f99d4db54862424eaedbde17bcba52296a71fc3cf8e91fd1e9fc640f7d534a871ec394a508c5fccd5d3b98892580732f1e4735c962bad482683057e30c89a4f0d999dedb03cc921c7a0f84b2220b44434b7a36beac3245e14b11a2c288f969ee96dda76ea06a87820b1344cc08062546c61411e95cb0a7af7afc3199d1f89e7c3e23e1cf804f57eb05907ab8dd437128a2d58a7b565", 0xc1}, {&(0x7f00000003c0)="bdbe2d96fe960455166889659c578d9e8b4f83feeb65570fac4c983898593a116c486deab78a77fe4574bd2ae3b5b98bfaaf50fe0ad165a9b3098307d2fed601f133ec9064befdfb2f7403684230ff7b64225bfe5f24714790ce04add7908233d0c6", 0x62}, {&(0x7f0000000440)="0350b4fa295ac73f577de903ace43de409f4", 0x12}, {&(0x7f0000000480)="77bfb7db89623ccaf1213bed2af7fe8f834271b553e8c8babb11eaf3129b2d50d3c2977d0842c1a25a85811f46b0a08e58e5e249bbb1205c75ce62d63bbaaa1e96cd6a26d401538fb503d67046922ff984d6be11df8678dd288bf2bfd18fa9cc3dc2064e8d6a714927b7fce10bf9579da83b51e5760a67d41a0863ff5edfe717d517c703b18dc62f02b820c4ce579841c06523a006e33bab33cfbd7d1b8688ffc8bfcc1349e6ced00803bd800d5b59fb397327abdfadac249a280d5080be5c15d2fc07db393697060eea71e008dfdfeace2f27c0c4a7c1ae57e168b49ca575", 0xdf}, {&(0x7f0000000580)="dfe591cb6c7f558ec5dc1bfb998c8b4a42d27841dfd03972da19674aac4078e9eff4fb3c23a19430079756a86c6786f2a4739ac5e42659fcbb551baea68150ac5f99ea458f678e1e8b3cd5ebd58e1bbb50b3ffa6fb1266762a50aa41659bbf178af92fea37e7745783cc05", 0x6b}, {&(0x7f0000000640)="721cf28e11c2be350b80a9f807eeb2f2c91268bb2f7e4cb8d5fec09b31bec9f41cc922d3236023fadb80bf2ed2f06db334d3e8990bfa10e604e2a3b30df77cd4c812e1e8ca51851151226d65f886fa042b848981b5b8fd67d4c2655b668960ffe9ce684433fb1b1b90886512ed6e9d7891057ea2a28e70c5c1b9b2f51363fc790ed7f2868b", 0x85}], 0x9, &(0x7f00000007c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x21}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r8}}}], 0x70}, 0x40c1) 14:00:19 executing program 2: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) r1 = socket$inet6(0xa, 0x2, 0xfffffff8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@private2}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x10) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x8001}}, './file1\x00'}) getpid() r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x100000001) 14:00:19 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x8040000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 199.849369] [ 199.849743] ====================================================== [ 199.851030] WARNING: possible circular locking dependency detected [ 199.852301] 5.10.199 #1 Not tainted [ 199.853043] ------------------------------------------------------ [ 199.854346] syz-executor.3/4347 is trying to acquire lock: [ 199.855484] ffff88801945cae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 199.860974] [ 199.860974] but task is already holding lock: [ 199.862199] ffff88801945cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 199.863954] [ 199.863954] which lock already depends on the new lock. [ 199.863954] [ 199.865619] [ 199.865619] the existing dependency chain (in reverse order) is: [ 199.867110] [ 199.867110] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 199.868364] __mutex_lock+0x13d/0x10b0 [ 199.869239] hci_dev_do_close+0xef/0x1240 [ 199.870181] hci_rfkill_set_block+0x166/0x1a0 [ 199.871184] rfkill_set_block+0x1fd/0x540 [ 199.872122] rfkill_fop_write+0x253/0x4b0 [ 199.873064] vfs_write+0x29a/0xa70 [ 199.873919] ksys_write+0x1f6/0x260 [ 199.874754] do_syscall_64+0x33/0x40 [ 199.875623] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 199.876753] [ 199.876753] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 199.878091] __mutex_lock+0x13d/0x10b0 [ 199.878992] rfkill_register+0x36/0xa10 [ 199.879908] hci_register_dev+0x42e/0xc00 [ 199.880867] __vhci_create_device+0x2c8/0x5c0 [ 199.881895] vhci_open_timeout+0x38/0x50 [ 199.882807] process_one_work+0x9a9/0x14b0 [ 199.883765] worker_thread+0x61d/0x1310 [ 199.884657] kthread+0x38f/0x470 [ 199.885463] ret_from_fork+0x22/0x30 [ 199.886294] [ 199.886294] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 199.887583] __mutex_lock+0x13d/0x10b0 [ 199.888463] vhci_send_frame+0x63/0xa0 [ 199.889354] hci_send_frame+0x1b9/0x320 [ 199.890271] hci_tx_work+0x10af/0x1660 [ 199.891167] process_one_work+0x9a9/0x14b0 [ 199.892141] worker_thread+0x61d/0x1310 [ 199.893038] kthread+0x38f/0x470 [ 199.893822] ret_from_fork+0x22/0x30 [ 199.894659] [ 199.894659] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 199.896259] __lock_acquire+0x29e7/0x5b00 [ 199.897217] lock_acquire+0x197/0x470 [ 199.898126] __flush_work+0x105/0xa90 [ 199.899006] hci_dev_do_close+0x131/0x1240 [ 199.899970] hci_rfkill_set_block+0x166/0x1a0 [ 199.900977] rfkill_set_block+0x1fd/0x540 [ 199.901907] rfkill_fop_write+0x253/0x4b0 [ 199.903017] vfs_write+0x29a/0xa70 [ 199.903837] ksys_write+0x1f6/0x260 [ 199.904664] do_syscall_64+0x33/0x40 [ 199.905534] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 199.906723] [ 199.906723] other info that might help us debug this: [ 199.906723] [ 199.908354] Chain exists of: [ 199.908354] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 199.908354] [ 199.911029] Possible unsafe locking scenario: [ 199.911029] [ 199.912269] CPU0 CPU1 [ 199.913224] ---- ---- [ 199.914187] lock(&hdev->req_lock); [ 199.914967] lock(rfkill_global_mutex); [ 199.916321] lock(&hdev->req_lock); [ 199.917613] lock((work_completion)(&hdev->tx_work)); [ 199.918688] [ 199.918688] *** DEADLOCK *** [ 199.918688] [ 199.919903] 2 locks held by syz-executor.3/4347: [ 199.920867] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 199.922773] #1: ffff88801945cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 199.924621] [ 199.924621] stack backtrace: [ 199.925552] CPU: 0 PID: 4347 Comm: syz-executor.3 Not tainted 5.10.199 #1 [ 199.926925] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 199.928612] Call Trace: [ 199.929139] dump_stack+0x107/0x167 [ 199.929879] check_noncircular+0x263/0x2e0 [ 199.930734] ? register_lock_class+0xbb/0x17b0 [ 199.931657] ? print_circular_bug+0x470/0x470 [ 199.932566] ? stack_trace_consume_entry+0x160/0x160 [ 199.933614] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 199.934524] __lock_acquire+0x29e7/0x5b00 [ 199.935363] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 199.936417] ? rwlock_bug.part.0+0x90/0x90 [ 199.937289] lock_acquire+0x197/0x470 [ 199.938062] ? __flush_work+0xdd/0xa90 [ 199.938848] ? lock_release+0x680/0x680 [ 199.939662] ? lock_release+0x680/0x680 [ 199.940456] ? lock_chain_count+0x20/0x20 [ 199.941313] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 199.942382] ? lock_chain_count+0x20/0x20 [ 199.943233] ? lock_acquire+0x197/0x470 [ 199.944049] __flush_work+0x105/0xa90 [ 199.944807] ? __flush_work+0xdd/0xa90 [ 199.945616] ? queue_delayed_work_on+0xe0/0xe0 [ 199.946556] ? hci_dev_do_close+0xef/0x1240 [ 199.947427] ? __cancel_work_timer+0x2a9/0x4c0 [ 199.948350] ? mutex_lock_io_nested+0xf30/0xf30 [ 199.949295] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 199.950352] ? cancel_delayed_work+0x24d/0x2b0 [ 199.951273] ? trace_hardirqs_on+0x5b/0x180 [ 199.952142] ? cancel_delayed_work+0x1b8/0x2b0 [ 199.953063] ? cancel_delayed_work_sync+0x20/0x20 [ 199.954102] hci_dev_do_close+0x131/0x1240 [ 199.954955] ? rfkill_set_block+0x18f/0x540 [ 199.955822] ? hci_dev_open+0x350/0x350 [ 199.956623] ? mark_held_locks+0x9e/0xe0 [ 199.957445] hci_rfkill_set_block+0x166/0x1a0 [ 199.958348] ? hci_power_off+0x20/0x20 [ 199.959130] rfkill_set_block+0x1fd/0x540 [ 199.959968] rfkill_fop_write+0x253/0x4b0 [ 199.960804] ? rfkill_sync_work+0xa0/0xa0 [ 199.961654] ? security_file_permission+0x24e/0x570 [ 199.962649] ? rfkill_sync_work+0xa0/0xa0 [ 199.963496] vfs_write+0x29a/0xa70 [ 199.964227] ksys_write+0x1f6/0x260 [ 199.964970] ? __ia32_sys_read+0xb0/0xb0 [ 199.965795] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 199.966841] ? syscall_enter_from_user_mode+0x1d/0x50 [ 199.967907] do_syscall_64+0x33/0x40 [ 199.968678] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 199.969759] RIP: 0033:0x7f087e810b19 [ 199.970532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 199.974371] RSP: 002b:00007f087bd86188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 199.975928] RAX: ffffffffffffffda RBX: 00007f087e923f60 RCX: 00007f087e810b19 [ 199.977418] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000005 [ 199.978896] RBP: 00007f087e86af6d R08: 0000000000000000 R09: 0000000000000000 [ 199.980374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.981872] R13: 00007ffd8385ba2f R14: 00007f087bd86300 R15: 0000000000022000 ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f000001c980)=ANY=[@ANYBLOB="e208000000000000fbffffffffffffff00000000000000000000000000000000357600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001477692fc17307d864da2376f223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026816d21313913c59aa40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b9e0bd1443c0588ca854b67acd60c8e575dc4338bef1f5db3a2997bc3c36cab89910db6aaae28a75851595a3384ae6723d065b6b9137819b1ed4c90e3cd9d28402bb266f15f172728f14f14fb8430a74896175717d09ed9db03b73333069f35cf4588e903cc1c4c67e05264febdcb51f1d42906d883c38001fb"]) r2 = socket$inet(0x2, 0xb, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @loopback}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r3}, 0x18, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) clone3(&(0x7f00000004c0)={0x230003c00, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0, {0x31}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000000300)=""/237, &(0x7f0000000480)=[0x0], 0x1, {r4}}, 0x58) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x4, 0x1f, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x18e8, 0x3, 0x0, 0x6, 0x0, 0x5b7, 0x0, 0x0, 0x9, 0x0, 0x4}, r5, 0xffffdfffffffffff, r1, 0x1) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x1c1e02, 0x0) ioctl$CDROMRESET(r6, 0x5329) unshare(0x48020200) 14:00:19 executing program 3: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xcd240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x2014, 0xffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$rfkill(r3, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {r3}}, './file0\x00'}) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r5) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f2912f157eabfffffbf4a2a7bd426cbc0364116cae32cd80eb7c38196628e0db8f344f128d82ff2f68092b1c011293143b16aba6797c37b71d891e6acbfe33bb55d0457877b7166428d7b7aaddd114c8d4526b3d3a8ec2548e0a21d51ebca5f67c7ae9684653e17a890803abba42ff9d631865defc077de94ec82db8b1bec2", @ANYRES16=r6, @ANYBLOB="10002bbd7000ffdbdf2509000000080004000900000008000600000100000400028004000380080004007f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x94) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="00010000", @ANYRES16=r6, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x801}, 0x20) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r6, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc000}, 0x40) pwrite64(r2, &(0x7f0000000580)="08b42f13d6947735c84605b050232c767d1f229ef2a9889a0e30a0", 0x1b, 0x8) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x78, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x22, 0x4, "bd9659d29afadd6f7c48fd711f0fab8559fdd6c0d7f3621f570e42263ac3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4) io_submit(r0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000600)="2dbf", 0x2}]) 14:00:19 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 14:00:19 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c00020ee47314a867d6667ad129739e34876506dcdac59ae465b8bd2fc99f7d3bd1d97af3e3565e45d61b43151f000000000000"]) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) pipe2(&(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) 14:00:19 executing program 4: [ 200.689671] EXT4-fs warning (device loop4): ext4_multi_mount_protect:402: Unable to create kmmpd thread for loop4. syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff VM DIAGNOSIS: 14:00:19 Registers: info registers vcpu 0 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822ca1d1 RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff88801f35f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000035 R13=0000000000000035 R14=ffffffff879e81a0 R15=dffffc0000000000 RIP=ffffffff822ca228 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f087bd86700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020010000 CR3=00000000482aa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=000000000001f35b RDX=000000000001f35c RSI=0000000000006efd RDI=000000000001f35b RBP=ffff88804826fd15 RSP=ffff88804826fc08 R8 =ffffffff85a13a6e R9 =ffffffff85a13a74 R10=0000000000032042 R11=1ffff1100904df89 R12=ffff88804826fd28 R13=ffff88804826fce0 R14=1ffff1100904df89 R15=ffffffff816efd21 RIP=ffffffff811073e8 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9d6f5b9700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9d6f5b8fe8 CR3=0000000046d88000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00000000ff000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00007f9d7212a7e000007f9d7212a7c0 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000