00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1f5b1d453d14a74bf34a1cd81dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/69088]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000000)="72afc3c1b89df196ec2736a2c12a4789f95aa772c372a3b7d55e645686c1316a277710347046f3876d1680e32b303c8fc5756a3bfadf18d078405b1ed2c04c87afbd42ce11e26f6b75b287b4185b0b0cdcaa1750c2baeb2a05cb5d389d9b017de5cf48156664bd116ebb42a218ffc565e9d37a7062eec11d0424be4074f63322d1c9f8a1", 0x84, 0x4000000, &(0x7f0000000100)={0xa, 0x4e20, 0x8000000, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x80000000}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000011100)={0x0, @in6={{0xa, 0x4e21, 0xfe0c, @mcast1}}, 0x1ff, 0x81, 0x7, 0x80000000, 0x0, 0x5, 0x80}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000111c0)=0x6, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendto$inet6(r0, &(0x7f0000000280)="5735023be7807e5cc65731b03c252f0c9ee6bdb30926a3b286699b9006125356218ba73d7b3bc97c494939a391e0bdc7463eb386c899cb2ca3d4652f2371f080aec8328ba92046f9c92d047e503735", 0x4f, 0x4000080, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private0, 0x1f}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000300)=ANY=[@ANYBLOB="3e0b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003708000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1f5b1d453d14a74bf34a1cd81dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/69088]) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000000000)="72afc3c1b89df196ec2736a2c12a4789f95aa772c372a3b7d55e645686c1316a277710347046f3876d1680e32b303c8fc5756a3bfadf18d078405b1ed2c04c87afbd42ce11e26f6b75b287b4185b0b0cdcaa1750c2baeb2a05cb5d389d9b017de5cf48156664bd116ebb42a218ffc565e9d37a7062eec11d0424be4074f63322d1c9f8a1", 0x84, 0x4000000, &(0x7f0000000100)={0xa, 0x4e20, 0x8000000, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x80000000}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000011100)={0x0, @in6={{0xa, 0x4e21, 0xfe0c, @mcast1}}, 0x1ff, 0x81, 0x7, 0x80000000, 0x0, 0x5, 0x80}, 0x9c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) syz_init_net_socket$ax25(0x3, 0x3, 0x1) (async) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000111c0)=0x6, 0x4) (async) 20:59:59 executing program 0: unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x10000000) (async, rerun: 64) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x20}, 0x1d) (async, rerun: 64) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) (async, rerun: 64) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0x7, 0x7f}, 0x48) (async, rerun: 64) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 20:59:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) (async) r1 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xff, 0x57, 0x7f, 0x2, 0x3, 0x6, 0x6, 0x2bf, 0x40, 0x288, 0x3b44, 0x0, 0x38, 0x1, 0x100, 0x2f57, 0x9}, [{0x6474e551, 0x7, 0x1, 0x80000001, 0xee3, 0x200, 0x8, 0xffffffffffffffff}], "686ac6e4fac41ddcbc42629b71ab3f67f49ee3970d77c1c980b8bc9c50860860721b5f4a72396064fa25b70d953c867852ac127da9eeee2f977251422ac61ec7b427bfc3ca62c9150ec9c3c88d52cb0b88209e409d3eee2e33fe0b27e4f3bb4d65a2b2c82fa3bde22b0b5943eca481286dfadffdb0da713c1fe2e2a2b206b6c5797fb09d3d334f422c5109904086c9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb07) 20:59:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) connect$unix(r2, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0xf7, 0x20, 0x5, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x40, 0x7ff, 0x1}}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x58, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x4c091) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x2, 0x7, 0x5, 0x0, 0x0, {0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5d9}, @NFACCT_NAME={0xfffffffffffffd8c, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000011}, 0x8880) 20:59:59 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES8=r0], 0x10}}, 0x8051) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r3) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x81}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x20}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xfc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = socket$inet(0x2, 0x2, 0x8e) ioctl$EXT4_IOC_GETFSUUID(r6, 0x8008662c, &(0x7f0000000340)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r7, 0x0, r8, 0x0, 0x7fff, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1405, 0x200, 0x70bd2c, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x20048091) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000000114000826bd7000fbdbdf25080001000000200a5061fb010000000800010000080001900200000008000100020000f0070001000100160000000000006800000000000043700cf01b365b35bfdcf8fec41ff6430bdb39d96bac0f3823cad52f913ff487c1cbfb7ec2c43ef34254f7c3ce79a09cba235733e45ae39f8297c95e49fa"], 0x48}, 0x1, 0x0, 0x0, 0x4044044}, 0x800) [ 1794.385164][ T9237] lo speed is unknown, defaulting to 1000 20:59:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) (async) r1 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xff, 0x57, 0x7f, 0x2, 0x3, 0x6, 0x6, 0x2bf, 0x40, 0x288, 0x3b44, 0x0, 0x38, 0x1, 0x100, 0x2f57, 0x9}, [{0x6474e551, 0x7, 0x1, 0x80000001, 0xee3, 0x200, 0x8, 0xffffffffffffffff}], "686ac6e4fac41ddcbc42629b71ab3f67f49ee3970d77c1c980b8bc9c50860860721b5f4a72396064fa25b70d953c867852ac127da9eeee2f977251422ac61ec7b427bfc3ca62c9150ec9c3c88d52cb0b88209e409d3eee2e33fe0b27e4f3bb4d65a2b2c82fa3bde22b0b5943eca481286dfadffdb0da713c1fe2e2a2b206b6c5797fb09d3d334f422c5109904086c9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb07) 20:59:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x2, 0x3, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2ea1}}}, 0x3a) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0), 0x0, 0x0, 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) accept4(r7, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80, 0x80000) r8 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000135000/0xc00000)=nil, 0xc00000, 0x0, 0x4000010, r2, 0x8af44000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendfile(r8, r6, 0x0, 0x10000a006) 20:59:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)="5735023be7807e5cc65731b03c252f0c9ee6bdb30926a3b286699b9006125356218ba73d7b3bc97c494939a391e0bdc7463eb386c899cb2ca3d4652f2371f080aec8328ba92046f9c92d047e503735", 0x4f, 0x4000080, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private0, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000300)=ANY=[@ANYBLOB="3e0b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003708000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1f5b1d453d14a74bf34a1cd81dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/69088]) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000000)="72afc3c1b89df196ec2736a2c12a4789f95aa772c372a3b7d55e645686c1316a277710347046f3876d1680e32b303c8fc5756a3bfadf18d078405b1ed2c04c87afbd42ce11e26f6b75b287b4185b0b0cdcaa1750c2baeb2a05cb5d389d9b017de5cf48156664bd116ebb42a218ffc565e9d37a7062eec11d0424be4074f63322d1c9f8a1", 0x84, 0x4000000, &(0x7f0000000100)={0xa, 0x4e20, 0x8000000, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x80000000}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000011100)={0x0, @in6={{0xa, 0x4e21, 0xfe0c, @mcast1}}, 0x1ff, 0x81, 0x7, 0x80000000, 0x0, 0x5, 0x80}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000111c0)=0x6, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendto$inet6(r0, &(0x7f0000000280)="5735023be7807e5cc65731b03c252f0c9ee6bdb30926a3b286699b9006125356218ba73d7b3bc97c494939a391e0bdc7463eb386c899cb2ca3d4652f2371f080aec8328ba92046f9c92d047e503735", 0x4f, 0x4000080, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private0, 0x1f}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000300)=ANY=[@ANYBLOB="3e0b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003708000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a1f5b1d453d14a74bf34a1cd81dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/69088]) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000000000)="72afc3c1b89df196ec2736a2c12a4789f95aa772c372a3b7d55e645686c1316a277710347046f3876d1680e32b303c8fc5756a3bfadf18d078405b1ed2c04c87afbd42ce11e26f6b75b287b4185b0b0cdcaa1750c2baeb2a05cb5d389d9b017de5cf48156664bd116ebb42a218ffc565e9d37a7062eec11d0424be4074f63322d1c9f8a1", 0x84, 0x4000000, &(0x7f0000000100)={0xa, 0x4e20, 0x8000000, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x80000000}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000011100)={0x0, @in6={{0xa, 0x4e21, 0xfe0c, @mcast1}}, 0x1ff, 0x81, 0x7, 0x80000000, 0x0, 0x5, 0x80}, 0x9c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) syz_init_net_socket$ax25(0x3, 0x3, 0x1) (async) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000111c0)=0x6, 0x4) (async) 20:59:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x7fff, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0xfffff252}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x9ad4}, {0x8, 0x15, 0x22}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8001}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x7fff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000400)={r8, 0xfffffffa}, &(0x7f0000000440)=0x8) r9 = accept(r4, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x1, 0x9e, 0x4, 0x3d}, 0x14) 20:59:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x80000, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x7, {{0xa, 0x4e23, 0x7c56, @mcast2, 0x7b9d}}}, 0x88) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000003}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x2f, 0x0, 0x4, 0x3, 0x0, @mcast1, @remote, 0x10, 0x0, 0x5, 0x7}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000260010002abd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB="06000f020d0002000700e0ff04000a008a6343cf2b090f82350cf2b0e360a4ca4d4be0e3d8049dbcbfcb61b79be59c32bad50f07229e03b719a8e3ec4bf7d97fb20369984173d14cd1eb06e43b79a659c67f8bc01763c2ba42e5f3cdb5bd6927fa3c77411d1326565f6129828c6d4a46d49d3f40c1d243a151c4ba34484910bee72dd6bb2acb629eccffcbaf2332a54503247effd0531557b579741f43e7f65ddf7130d64c418a0971f4c2c9a23201732f9445648ce4eb9e0f2760935c3ef8e377d4fc9ebaac93123c6a92222f636c5dfcb823a98b8faff620b24eaa96674e8d4b182682d4b062ca029dfd234569b374884919e44b13d9e9559864453ffc46bdf897c8914a39f499feac69404b0faac3b1a1834152c6383b422a680f8e74ef984d80aa5f1675bbdc66475c279ba622d0d59651c0ea1481397fa40c32f13fdd29a318d68aa028da31a8bb3f86b13c71f6b7c076e1b64ecad399da741575e2607d42255d8229ac8e71bf4418ee02739560aed419976f"], 0x30}}, 0x2000880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x60, 0x49, 0x100, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r5, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x4404c011) [ 1794.710894][ T27] audit: type=1804 audit(1673643599.777:75): pid=9279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/3992/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 20:59:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x9) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000540)=""/178, 0xb2}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000480)=""/94, 0x5e}, {&(0x7f0000000380)=""/18, 0x12}, {&(0x7f0000000700)=""/19, 0x13}], 0x6, 0x1, 0x80000001) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r4, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x2}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x24005814) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x2, 0x3, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2ea1}}}, 0x3a) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async, rerun: 64) preadv(r5, &(0x7f00000015c0), 0x0, 0x0, 0x1) (async) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) accept4(r7, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80, 0x80000) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000135000/0xc00000)=nil, 0xc00000, 0x0, 0x4000010, r2, 0x8af44000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) (async) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) (async) sendfile(r8, r6, 0x0, 0x10000a006) 21:00:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x2, 0x3, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2ea1}}}, 0x3a) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) preadv(r5, &(0x7f00000015c0), 0x0, 0x0, 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) accept4(r7, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80, 0x80000) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) mmap(&(0x7f0000135000/0xc00000)=nil, 0xc00000, 0x0, 0x4000010, r2, 0x8af44000) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r9, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x14) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) (async) sendfile(r8, r6, 0x0, 0x10000a006) [ 1795.355824][ T27] audit: type=1804 audit(1673643600.427:76): pid=9313 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/3994/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 21:00:00 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) 21:00:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x80000, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x7, {{0xa, 0x4e23, 0x7c56, @mcast2, 0x7b9d}}}, 0x88) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000003}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x2f, 0x0, 0x4, 0x3, 0x0, @mcast1, @remote, 0x10, 0x0, 0x5, 0x7}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000260010002abd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x30}}, 0x2000880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x60, 0x49, 0x100, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r5, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x4404c011) socket$inet6(0xa, 0x2, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) socket$inet6(0xa, 0x80000, 0x9) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x7, {{0xa, 0x4e23, 0x7c56, @mcast2, 0x7b9d}}}, 0x88) (async) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) (async) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000003}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket$packet(0x11, 0x3, 0x300) (async) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x2f, 0x0, 0x4, 0x3, 0x0, @mcast1, @remote, 0x10, 0x0, 0x5, 0x7}}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000260010002abd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x30}}, 0x2000880) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x60, 0x49, 0x100, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r5, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x4404c011) (async) 21:00:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES8=r0], 0x10}}, 0x8051) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r3) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) (rerun: 32) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x1c}}, 0x0) (async, rerun: 64) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x81}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x20}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xfc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async, rerun: 64) r6 = socket$inet(0x2, 0x2, 0x8e) ioctl$EXT4_IOC_GETFSUUID(r6, 0x8008662c, &(0x7f0000000340)) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r7, 0x0, r8, 0x0, 0x7fff, 0x0) (async, rerun: 64) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1405, 0x200, 0x70bd2c, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x20048091) (rerun: 64) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000000114000826bd7000fbdbdf25080001000000200a5061fb010000000800010000080001900200000008000100020000f0070001000100160000000000006800000000000043700cf01b365b35bfdcf8fec41ff6430bdb39d96bac0f3823cad52f913ff487c1cbfb7ec2c43ef34254f7c3ce79a09cba235733e45ae39f8297c95e49fa"], 0x48}, 0x1, 0x0, 0x0, 0x4044044}, 0x800) 21:00:00 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000006340)=[{0x0}, {&(0x7f0000005fc0)}, {0x0}, {&(0x7f0000006200)="92", 0x1}, {&(0x7f0000006240)}, {&(0x7f0000006300)='6', 0x49}], 0x6}}, {{0x0, 0xffffffffffffff82, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000080)="4a04ae29f64d152ec3fc1f0e65db02ae93fdc38cc5dc277c8c4fd889c4fb7e9048440ad4f9bd8c", 0x27}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000006540)="11", 0x1}, {&(0x7f00000065c0)='^', 0x1}, {0x0}, {&(0x7f0000006700)}, {&(0x7f0000000100)}, {&(0x7f0000006880)="7f", 0x1}, {&(0x7f0000006980)="9a", 0x1}, {&(0x7f0000006a80)='6', 0x1}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x4, 0x60c5840) 21:00:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x7fff, 0x0) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0xfffff252}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x9ad4}, {0x8, 0x15, 0x22}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8001}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x4) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x7fff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000400)={r8, 0xfffffffa}, &(0x7f0000000440)=0x8) r9 = accept(r4, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x1, 0x9e, 0x4, 0x3d}, 0x14) 21:00:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x7fff, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0xfffff252}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x9ad4}, {0x8, 0x15, 0x22}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1ff}, {0x8, 0x15, 0x8001}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48000}, 0x4) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x7fff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8}, &(0x7f0000000140)=0xc) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000400)={r8, 0xfffffffa}, &(0x7f0000000440)=0x8) (async, rerun: 32) r9 = accept(r4, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x1, 0x9e, 0x4, 0x3d}, 0x14) [ 1795.724591][ T9325] lo speed is unknown, defaulting to 1000 21:00:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES8=r0], 0x10}}, 0x8051) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r3) (async) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x81}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x20}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xfc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = socket$inet(0x2, 0x2, 0x8e) ioctl$EXT4_IOC_GETFSUUID(r6, 0x8008662c, &(0x7f0000000340)) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r7, 0x0, r8, 0x0, 0x7fff, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r7, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1405, 0x200, 0x70bd2c, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x20048091) (async, rerun: 32) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000000114000826bd7000fbdbdf25080001000000200a5061fb010000000800010000080001900200000008000100020000f0070001000100160000000000006800000000000043700cf01b365b35bfdcf8fec41ff6430bdb39d96bac0f3823cad52f913ff487c1cbfb7ec2c43ef34254f7c3ce79a09cba235733e45ae39f8297c95e49fa"], 0x48}, 0x1, 0x0, 0x0, 0x4044044}, 0x800) (rerun: 32) 21:00:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x80000, 0x9) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x7, {{0xa, 0x4e23, 0x7c56, @mcast2, 0x7b9d}}}, 0x88) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) (async) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast2=0xe0000003}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x2f, 0x0, 0x4, 0x3, 0x0, @mcast1, @remote, 0x10, 0x0, 0x5, 0x7}}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000260010002abd7000fedbdf2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x30}}, 0x2000880) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x60, 0x49, 0x100, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, r5, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x4404c011) 21:00:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x9) (async) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000540)=""/178, 0xb2}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000480)=""/94, 0x5e}, {&(0x7f0000000380)=""/18, 0x12}, {&(0x7f0000000700)=""/19, 0x13}], 0x6, 0x1, 0x80000001) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r4, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x2}]}, 0x30}}, 0x0) (async) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x24005814) (async) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1795.884720][ T9332] lo speed is unknown, defaulting to 1000 21:00:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x3e9f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000060001001700000008000a00", @ANYRES32=r3, @ANYBLOB="7f5ea0233e286c0675541c18f91b7fdd233bc321def46fc01ec7d9a8552ca4b8fc04ff141e5af94a13dbbe80e3d6"], 0x24}}, 0x0) 21:00:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1, 0x0}, &(0x7f0000000040)=0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000100001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0007000000000000c790cdf768c4eacade5717030001e6d0f0dbe54c33acdbca20d4a6b6a7aaa22a1d1fb1c0"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) [ 1796.080088][ T27] audit: type=1804 audit(1673643601.147:77): pid=9371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2133079697/syzkaller.3DTGNU/3655/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 21:00:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="804d0c3435670c56dc743d8c15bb4aa7286eb1810f01c9d2b4f49489536fb29b32f3651e72c4a7c105ae989f8e7a5617b7eb0ac41e7f4125942a4f79992e21d207e7a82740c5186a7838dbbf801f0c79b00a0814870e02c7b058b552b31cce6ece39822b554c3c3ce345efaeb0bbd6e0b8b66223", 0x74, 0x1, 0x0, 0x0) 21:00:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x3e9f) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x3) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000060001001700000008000a00", @ANYRES32=r3, @ANYBLOB="7f5ea0233e286c0675541c18f91b7fdd233bc321def46fc01ec7d9a8552ca4b8fc04ff141e5af94a13dbbe80e3d6"], 0x24}}, 0x0) 21:00:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x9) (async) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000540)=""/178, 0xb2}, {&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000480)=""/94, 0x5e}, {&(0x7f0000000380)=""/18, 0x12}, {&(0x7f0000000700)=""/19, 0x13}], 0x6, 0x1, 0x80000001) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r4, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x2}]}, 0x30}}, 0x0) (async) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x24005814) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:01 executing program 0: unshare(0x6c060000) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00e3ffffff7465616d5f736c6176655f310096000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0010802000005b4fcbf6ad16e2c6bff05e4e1c3d6310000000000000000000000000000000000005001686173686c696d697400000000000000ce09000000000000000000000002726f7365300000000000000000000000d4e2728ab808cfd2ae00000000000000000000000010000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000740b00000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff281e8f9d1e97fb5a38df2b0529ed772bc3"], 0x1) (async, rerun: 32) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) (rerun: 32) [ 1796.478668][ T9389] lo speed is unknown, defaulting to 1000 21:00:01 executing program 5: unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) (async) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000006340)=[{0x0}, {&(0x7f0000005fc0)}, {0x0}, {&(0x7f0000006200)="92", 0x1}, {&(0x7f0000006240)}, {&(0x7f0000006300)='6', 0x49}], 0x6}}, {{0x0, 0xffffffffffffff82, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000080)="4a04ae29f64d152ec3fc1f0e65db02ae93fdc38cc5dc277c8c4fd889c4fb7e9048440ad4f9bd8c", 0x27}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000006540)="11", 0x1}, {&(0x7f00000065c0)='^', 0x1}, {0x0}, {&(0x7f0000006700)}, {&(0x7f0000000100)}, {&(0x7f0000006880)="7f", 0x1}, {&(0x7f0000006980)="9a", 0x1}, {&(0x7f0000006a80)='6', 0x1}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x4, 0x60c5840) 21:00:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1, 0x0}, &(0x7f0000000040)=0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000100001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0007000000000000c790cdf768c4eacade5717030001e6d0f0dbe54c33acdbca20d4a6b6a7aaa22a1d1fb1c0"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000040)=0xc) (async) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x10) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000100001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0007000000000000c790cdf768c4eacade5717030001e6d0f0dbe54c33acdbca20d4a6b6a7aaa22a1d1fb1c0"], 0x54}}, 0x0) (async) sendfile(r3, r2, 0x0, 0x21fd1ee9) (async) 21:00:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="804d0c3435670c56dc743d8c15bb4aa7286eb1810f01c9d2b4f49489536fb29b32f3651e72c4a7c105ae989f8e7a5617b7eb0ac41e7f4125942a4f79992e21d207e7a82740c5186a7838dbbf801f0c79b00a0814870e02c7b058b552b31cce6ece39822b554c3c3ce345efaeb0bbd6e0b8b66223", 0x74, 0x1, 0x0, 0x0) 21:00:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x3e9f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x3) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001000010700000000000000000a000000060001001700000008000a00", @ANYRES32=r3, @ANYBLOB="7f5ea0233e286c0675541c18f91b7fdd233bc321def46fc01ec7d9a8552ca4b8fc04ff141e5af94a13dbbe80e3d6"], 0x24}}, 0x0) 21:00:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x161b, @dev={0xfe, 0x80, '\x00', 0x15}, 0x1}}}, &(0x7f0000000080)=0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:01 executing program 0: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) unshare(0x6c060000) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) (async) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) (async) 21:00:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1, 0x0}, &(0x7f0000000040)=0xc) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000100001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0007000000000000c790cdf768c4eacade5717030001e6d0f0dbe54c33acdbca20d4a6b6a7aaa22a1d1fb1c0"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x21fd1ee9) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000040)=0xc) (async) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1}, 0x10) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000100001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0007000000000000c790cdf768c4eacade5717030001e6d0f0dbe54c33acdbca20d4a6b6a7aaa22a1d1fb1c0"], 0x54}}, 0x0) (async) sendfile(r3, r2, 0x0, 0x21fd1ee9) (async) 21:00:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1796.679203][ T27] audit: type=1804 audit(1673643601.747:78): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2133079697/syzkaller.3DTGNU/3657/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 21:00:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="804d0c3435670c56dc743d8c15bb4aa7286eb1810f01c9d2b4f49489536fb29b32f3651e72c4a7c105ae989f8e7a5617b7eb0ac41e7f4125942a4f79992e21d207e7a82740c5186a7838dbbf801f0c79b00a0814870e02c7b058b552b31cce6ece39822b554c3c3ce345efaeb0bbd6e0b8b66223", 0x74, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="804d0c3435670c56dc743d8c15bb4aa7286eb1810f01c9d2b4f49489536fb29b32f3651e72c4a7c105ae989f8e7a5617b7eb0ac41e7f4125942a4f79992e21d207e7a82740c5186a7838dbbf801f0c79b00a0814870e02c7b058b552b31cce6ece39822b554c3c3ce345efaeb0bbd6e0b8b66223", 0x74, 0x1, 0x0, 0x0) (async) 21:00:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffff7, 0x1, 0x4}) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, [@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x200, 0x57, &(0x7f0000000140)=""/87, 0x100, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000280)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xa, 0x800}, 0x10}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@tcp, 0x1}, 0x20) 21:00:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffff7, 0x1, 0x4}) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, [@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x200, 0x57, &(0x7f0000000140)=""/87, 0x100, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000280)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xa, 0x800}, 0x10}, 0x80) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@tcp, 0x1}, 0x20) [ 1796.827859][ T9400] lo speed is unknown, defaulting to 1000 21:00:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffff7, 0x1, 0x4}) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff}, [@map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x101}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x200, 0x57, &(0x7f0000000140)=""/87, 0x100, 0x8, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000280)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xa, 0x800}, 0x10}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@tcp, 0x1}, 0x20) [ 1796.993441][ T9414] lo speed is unknown, defaulting to 1000 21:00:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:02 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) (async) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) (async) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000006340)=[{0x0}, {&(0x7f0000005fc0)}, {0x0}, {&(0x7f0000006200)="92", 0x1}, {&(0x7f0000006240)}, {&(0x7f0000006300)='6', 0x49}], 0x6}}, {{0x0, 0xffffffffffffff82, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000080)="4a04ae29f64d152ec3fc1f0e65db02ae93fdc38cc5dc277c8c4fd889c4fb7e9048440ad4f9bd8c", 0x27}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000006540)="11", 0x1}, {&(0x7f00000065c0)='^', 0x1}, {0x0}, {&(0x7f0000006700)}, {&(0x7f0000000100)}, {&(0x7f0000006880)="7f", 0x1}, {&(0x7f0000006980)="9a", 0x1}, {&(0x7f0000006a80)='6', 0x1}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x4, 0x60c5840) 21:00:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d84498e3f8b78450300000001c000351d3ea800502000000e720f415f68dc8a50f00", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x8000c800) 21:00:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x161b, @dev={0xfe, 0x80, '\x00', 0x15}, 0x1}}}, &(0x7f0000000080)=0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) (async) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x161b, @dev={0xfe, 0x80, '\x00', 0x15}, 0x1}}}, &(0x7f0000000080)=0x84) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1797.490912][ T27] audit: type=1804 audit(1673643602.557:79): pid=9451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3536/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1797.497578][ T9453] lo speed is unknown, defaulting to 1000 21:00:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d84498e3f8b78450300000001c000351d3ea800502000000e720f415f68dc8a50f00", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x8000c800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d84498e3f8b78450300000001c000351d3ea800502000000e720f415f68dc8a50f00", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendfile(r2, r1, 0x0, 0x8000c800) (async) 21:00:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 21:00:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x161b, @dev={0xfe, 0x80, '\x00', 0x15}, 0x1}}}, &(0x7f0000000080)=0x84) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000009500"/24], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='contention_begin\x00', r0}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f0000000800)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$int_in(r1, 0x541b, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200), 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000a80), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000ff0700000000000055080000181000e822c58eebe4624434de6270e61ed2affad9abc668caab0af848f25c24c3d17323842bcce106b95c9a2a742306781a9804f09cf0390f08eb29dc84082379288ba2df3defe98f3de40402239abc2aefb3978d9232e6eedd19e4f94d94c088d5abe92d102a746fd267d2f3663d4958418124a07b8fca7e411cd0e3d6fbc73601cd09ddd7847932489bff4545b5ee1d20db2f7112aa35bbc962c25ff153b99058f17037b8f5f6a6c9af6ee3f204f9c7112ec45c107242", @ANYRES32=r1, @ANYBLOB="00000000000075eb"], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x55, &(0x7f00000004c0)=""/85, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x8, 0x3f, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r1, r1, 0x1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='rseq_ip_fixup\x00', r4}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200), 0x4) splice(r2, &(0x7f0000000100)=0xe2b, r3, &(0x7f00000002c0)=0xfff, 0x6a, 0x3) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0}) read(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740), 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000007c0), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x7f, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r9, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r7}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) 21:00:04 executing program 0: unshare(0x40000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r5) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010029bd7000000000f02200000008000200", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r11, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="1c0022800500040004000000000000000600000005020000f9008bd428499142", @ANYRES32=r7, @ANYRESOCT=r9, @ANYRESDEC=r3, @ANYBLOB="1c0022800500010000000000080002000000000008000200010000000c000600030000000000000008000300", @ANYRES32=r12, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x540008c0}, 0x810) [ 1799.502457][ T9480] device team0 left promiscuous mode [ 1799.516411][ T9480] device team_slave_0 left promiscuous mode [ 1799.531035][ T9480] device team_slave_1 left promiscuous mode [ 1799.557004][ T27] audit: type=1804 audit(1673643604.627:80): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3537/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 21:00:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d84498e3f8b78450300000001c000351d3ea800502000000e720f415f68dc8a50f00", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x8000c800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d84498e3f8b78450300000001c000351d3ea800502000000e720f415f68dc8a50f00", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendfile(r2, r1, 0x0, 0x8000c800) (async) 21:00:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x9e}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1799.659149][ T27] audit: type=1804 audit(1673643604.687:81): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3537/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 21:00:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000009500"/24], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='contention_begin\x00', r0}, 0x10) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f0000000800)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$int_in(r1, 0x541b, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200), 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000a80), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000ff0700000000000055080000181000e822c58eebe4624434de6270e61ed2affad9abc668caab0af848f25c24c3d17323842bcce106b95c9a2a742306781a9804f09cf0390f08eb29dc84082379288ba2df3defe98f3de40402239abc2aefb3978d9232e6eedd19e4f94d94c088d5abe92d102a746fd267d2f3663d4958418124a07b8fca7e411cd0e3d6fbc73601cd09ddd7847932489bff4545b5ee1d20db2f7112aa35bbc962c25ff153b99058f17037b8f5f6a6c9af6ee3f204f9c7112ec45c107242", @ANYRES32=r1, @ANYBLOB="00000000000075eb"], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x55, &(0x7f00000004c0)=""/85, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x8, 0x3f, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r1, r1, 0x1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='rseq_ip_fixup\x00', r4}, 0x10) (async) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200), 0x4) (async) splice(r2, &(0x7f0000000100)=0xe2b, r3, &(0x7f00000002c0)=0xfff, 0x6a, 0x3) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0}) (async) read(0xffffffffffffffff, 0x0, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740), 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000007c0), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x7f, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc}}) (async) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) (async) sendto$inet(r7, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x5}, 0x10) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r9, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r7}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) [ 1799.706237][ T9488] lo speed is unknown, defaulting to 1000 21:00:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) [ 1799.830433][ T27] audit: type=1804 audit(1673643604.897:82): pid=9513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3538/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 21:00:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000009500"/24], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='contention_begin\x00', r0}, 0x10) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f0000000800)='./file0\x00', 0x0, 0x8}, 0x10) (async) ioctl$int_in(r1, 0x541b, &(0x7f0000000080)) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200), 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000a80), 0xffffffffffffffff) (async) r3 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000ff0700000000000055080000181000e822c58eebe4624434de6270e61ed2affad9abc668caab0af848f25c24c3d17323842bcce106b95c9a2a742306781a9804f09cf0390f08eb29dc84082379288ba2df3defe98f3de40402239abc2aefb3978d9232e6eedd19e4f94d94c088d5abe92d102a746fd267d2f3663d4958418124a07b8fca7e411cd0e3d6fbc73601cd09ddd7847932489bff4545b5ee1d20db2f7112aa35bbc962c25ff153b99058f17037b8f5f6a6c9af6ee3f204f9c7112ec45c107242", @ANYRES32=r1, @ANYBLOB="00000000000075eb"], &(0x7f0000000480)='syzkaller\x00', 0x8, 0x55, &(0x7f00000004c0)=""/85, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x8, 0x3f, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r1, r1, 0x1, r1, 0xffffffffffffffff]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='rseq_ip_fixup\x00', r4}, 0x10) (async) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200), 0x4) (async) splice(r2, &(0x7f0000000100)=0xe2b, r3, &(0x7f00000002c0)=0xfff, 0x6a, 0x3) (async) r5 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000040)) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000100)={0x0}) read(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740), 0x0, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000007c0), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{r6, 0x0, 0x1000, 0x3, 0x7f, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc}}) (async) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) (async) sendto$inet(r7, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r9, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r7}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) [ 1799.963372][ T27] audit: type=1804 audit(1673643604.997:83): pid=9515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3538/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 21:00:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x7f, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x8, 0x5, 0x0, 0x9}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0xe, 0x0, 0x0, 0x0) 21:00:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r1, 0x978ce000) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="441009090000159e0000000000", 0xd) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x19, &(0x7f0000000040), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYRES16=r2], 0xffffffb1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) sendto$inet(r7, &(0x7f0000000180)="157f5b6a256a6bde6fb549aa77d3e6af1f46a2437d6502724fed1c378dbf4e5e6d96bb09ccf92c549be5f140bdb1866bf8b7dad4e75d5cc36991d86be4e096224698f217c908d008180555955826cc97e0c236100215af70e31663b265a892a1931a5ed830950b946e8c075721e35050c57c0b9804fb235532b56e7a22f3c4efd7c5a86f0451a399ac7f96071392073b03b50efd0de9676c7d5edfbbee6bda4d9ec5c44283743ec6cc8ed310ce25c1a5b0bfc5c218d69496d09050131bc901914ce5e22c05a9204a72dd8ed6a0a9ebd59d0c5348114984425cb65c", 0xdb, 0x4000000, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x400f04, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10) 21:00:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000000007b3a6d7b8500005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x2, 0x3}) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) [ 1800.154608][ T9549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000000007b3a6d7b8500005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x2, 0x3}) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000000007b3a6d7b8500005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x2, 0x3}) (async) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) 21:00:05 executing program 0: unshare(0x40000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async, rerun: 32) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r5) (async) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010029bd7000000000f02200000008000200", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) (rerun: 64) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r10) (async) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r11, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="1c0022800500040004000000000000000600000005020000f9008bd428499142", @ANYRES32=r7, @ANYRESOCT=r9, @ANYRESDEC=r3, @ANYBLOB="1c0022800500010000000000080002000000000008000200010000000c000600030000000000000008000300", @ANYRES32=r12, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x540008c0}, 0x810) 21:00:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x7f, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x8, 0x5, 0x0, 0x9}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0xe, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) (async) socket(0x10, 0x3, 0x0) (async) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x7f, 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x8, 0x5, 0x0, 0x9}, 0x10) (async) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) (async) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) (async) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0xe, 0x0, 0x0, 0x0) (async) 21:00:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bd165308d6bdd452fa63f1563bc7e14d83e5a3afa37aeda5d775bee46538f0e36ada9d4c2b468181bc203fc46d06ef51497c6bd837b35752a86ad899a8a9a29899bc9ccf9bfc57e0dff37f51084437d3f4df0918e6391361406551ac58b1af971a0ba4b93da0f75e3b", 0x69, 0x801, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a001b900", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x5b27, 0x208, 0x6, 0x3, 0x5, 0x2, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) 21:00:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000000007b3a6d7b8500005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x2, 0x3}) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="0400000000000000000000007b3a6d7b8500005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r1, 0x2, 0x2, 0x3}) (async) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) [ 1800.355778][ T9558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1800.390594][ T9559] lo speed is unknown, defaulting to 1000 [ 1800.430736][ T9558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x9e}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x9e}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:05 executing program 3: unshare(0x40000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r5) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010029bd7000000000f02200000008000200", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r11, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="1c0022800500040004000000000000000600000005020000f9008bd428499142", @ANYRES32=r7, @ANYRESOCT=r9, @ANYRESDEC=r3, @ANYBLOB="1c0022800500010000000000080002000000000008000200010000000c000600030000000000000008000300", @ANYRES32=r12, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x540008c0}, 0x810) 21:00:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x7f, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x8, 0x5, 0x0, 0x9}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0xe, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) (async) socket(0x10, 0x3, 0x0) (async) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x7f, 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x8, 0x5, 0x0, 0x9}, 0x10) (async) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x3c}}, 0x0) (async) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) (async) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0xe, 0x0, 0x0, 0x0) (async) [ 1800.630036][ T9587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:05 executing program 5: unshare(0x40000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r5) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010029bd7000000000f02200000008000200", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r11, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="1c0022800500040004000000000000000600000005020000f9008bd428499142", @ANYRES32=r7, @ANYRESOCT=r9, @ANYRESDEC=r3, @ANYBLOB="1c0022800500010000000000080002000000000008000200010000000c000600030000000000000008000300", @ANYRES32=r12, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x540008c0}, 0x810) [ 1800.728846][ T9587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1800.759592][ T9586] lo speed is unknown, defaulting to 1000 21:00:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x9e}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x9e}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x1, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1800.958768][ T9604] lo speed is unknown, defaulting to 1000 21:00:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r1, 0x978ce000) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="441009090000159e0000000000", 0xd) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x19, &(0x7f0000000040), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYRES16=r2], 0xffffffb1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) sendto$inet(r7, &(0x7f0000000180)="157f5b6a256a6bde6fb549aa77d3e6af1f46a2437d6502724fed1c378dbf4e5e6d96bb09ccf92c549be5f140bdb1866bf8b7dad4e75d5cc36991d86be4e096224698f217c908d008180555955826cc97e0c236100215af70e31663b265a892a1931a5ed830950b946e8c075721e35050c57c0b9804fb235532b56e7a22f3c4efd7c5a86f0451a399ac7f96071392073b03b50efd0de9676c7d5edfbbee6bda4d9ec5c44283743ec6cc8ed310ce25c1a5b0bfc5c218d69496d09050131bc901914ce5e22c05a9204a72dd8ed6a0a9ebd59d0c5348114984425cb65c", 0xdb, 0x4000000, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x400f04, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10) pipe(&(0x7f0000000000)) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r3) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r1, 0x978ce000) (async) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="441009090000159e0000000000", 0xd) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r5, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYRES16=r2], 0xffffffb1) (async) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) (async) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r6, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) sendto$inet(r7, &(0x7f0000000180)="157f5b6a256a6bde6fb549aa77d3e6af1f46a2437d6502724fed1c378dbf4e5e6d96bb09ccf92c549be5f140bdb1866bf8b7dad4e75d5cc36991d86be4e096224698f217c908d008180555955826cc97e0c236100215af70e31663b265a892a1931a5ed830950b946e8c075721e35050c57c0b9804fb235532b56e7a22f3c4efd7c5a86f0451a399ac7f96071392073b03b50efd0de9676c7d5edfbbee6bda4d9ec5c44283743ec6cc8ed310ce25c1a5b0bfc5c218d69496d09050131bc901914ce5e22c05a9204a72dd8ed6a0a9ebd59d0c5348114984425cb65c", 0xdb, 0x4000000, 0x0, 0x0) (async) splice(r0, 0x0, r3, 0x0, 0x400f04, 0x0) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10) (async) 21:00:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="bd165308d6bdd452fa63f1563bc7e14d83e5a3afa37aeda5d775bee46538f0e36ada9d4c2b468181bc203fc46d06ef51497c6bd837b35752a86ad899a8a9a29899bc9ccf9bfc57e0dff37f51084437d3f4df0918e6391361406551ac58b1af971a0ba4b93da0f75e3b", 0x69, 0x801, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a001b900", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x5b27, 0x208, 0x6, 0x3, 0x5, 0x2, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) (async) sendto$inet6(r1, &(0x7f0000000000)="bd165308d6bdd452fa63f1563bc7e14d83e5a3afa37aeda5d775bee46538f0e36ada9d4c2b468181bc203fc46d06ef51497c6bd837b35752a86ad899a8a9a29899bc9ccf9bfc57e0dff37f51084437d3f4df0918e6391361406551ac58b1af971a0ba4b93da0f75e3b", 0x69, 0x801, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a001b900", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5}, &(0x7f0000000140)=0xc) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x5b27, 0x208, 0x6, 0x3, 0x5, 0x2, 0x0, r5}, 0x20) (async) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) (async) 21:00:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r1, 0x978ce000) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="441009090000159e0000000000", 0xd) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x19, &(0x7f0000000040), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYRES16=r2], 0xffffffb1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) sendto$inet(r7, &(0x7f0000000180)="157f5b6a256a6bde6fb549aa77d3e6af1f46a2437d6502724fed1c378dbf4e5e6d96bb09ccf92c549be5f140bdb1866bf8b7dad4e75d5cc36991d86be4e096224698f217c908d008180555955826cc97e0c236100215af70e31663b265a892a1931a5ed830950b946e8c075721e35050c57c0b9804fb235532b56e7a22f3c4efd7c5a86f0451a399ac7f96071392073b03b50efd0de9676c7d5edfbbee6bda4d9ec5c44283743ec6cc8ed310ce25c1a5b0bfc5c218d69496d09050131bc901914ce5e22c05a9204a72dd8ed6a0a9ebd59d0c5348114984425cb65c", 0xdb, 0x4000000, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x400f04, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10) 21:00:08 executing program 0: unshare(0x40000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r5) (async) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010029bd7000000000f02200000008000200", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r10) (async) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r11, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r12}]}, 0x1c}}, 0x0) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="00022abd7000ffdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="1c0022800500040004000000000000000600000005020000f9008bd428499142", @ANYRES32=r7, @ANYRESOCT=r9, @ANYRESDEC=r3, @ANYBLOB="1c0022800500010000000000080002000000000008000200010000000c000600030000000000000008000300", @ANYRES32=r12, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x540008c0}, 0x810) 21:00:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r1, 0x978ce000) (async) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000140)="441009090000159e0000000000", 0xd) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYRES16=r2], 0xffffffb1) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) sendto$inet(r7, &(0x7f0000000180)="157f5b6a256a6bde6fb549aa77d3e6af1f46a2437d6502724fed1c378dbf4e5e6d96bb09ccf92c549be5f140bdb1866bf8b7dad4e75d5cc36991d86be4e096224698f217c908d008180555955826cc97e0c236100215af70e31663b265a892a1931a5ed830950b946e8c075721e35050c57c0b9804fb235532b56e7a22f3c4efd7c5a86f0451a399ac7f96071392073b03b50efd0de9676c7d5edfbbee6bda4d9ec5c44283743ec6cc8ed310ce25c1a5b0bfc5c218d69496d09050131bc901914ce5e22c05a9204a72dd8ed6a0a9ebd59d0c5348114984425cb65c", 0xdb, 0x4000000, 0x0, 0x0) (async) splice(r0, 0x0, r3, 0x0, 0x400f04, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @private=0xa010101}, 0x10) 21:00:08 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$llc(r2, &(0x7f00000003c0)={0x1a, 0x301, 0x1f, 0x1f, 0x99, 0x40, @multicast}, 0x10) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x19, &(0x7f0000000140), 0x4) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0x5, 0x2, 0x0, 0xffffffff, 0x6}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r0}) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x80049367, &(0x7f0000000040)) r8 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@sco={0x1f, @none}, &(0x7f00000002c0)=0x80, 0x800) connect$llc(r8, &(0x7f0000000300)={0x1a, 0x0, 0x40, 0xd9, 0x1, 0x6, @multicast}, 0x10) sendfile(r4, r3, 0x0, 0x80000000004) 21:00:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}, 0xffffffff, 0x9, 0x603, 0x7, 0x0, 0x0, 0xff}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) (async) sendto$inet6(r1, &(0x7f0000000000)="bd165308d6bdd452fa63f1563bc7e14d83e5a3afa37aeda5d775bee46538f0e36ada9d4c2b468181bc203fc46d06ef51497c6bd837b35752a86ad899a8a9a29899bc9ccf9bfc57e0dff37f51084437d3f4df0918e6391361406551ac58b1af971a0ba4b93da0f75e3b", 0x69, 0x801, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="a001b900", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x5b27, 0x208, 0x6, 0x3, 0x5, 0x2, 0x0, r5}, 0x20) (async) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) 21:00:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)={0x14, 0x11, 0x1, 0xfffffffd, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 21:00:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)={0x14, 0x11, 0x1, 0xfffffffd, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 21:00:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x200000100000006) 21:00:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000009deb7771c049d86a08fe481bdb8959e3", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)={r3, 0xff, 0xdb, "72427a0aa79ff634e91a36ff2c7f101d20ec9ba57560faafcd2b048cb51799a8f7e84726e10e4c60b5ff27c2831e74a205d85616a3e4f226a14790c55e01176067d5a78efb9d8f462bf3c365006f1551f4c66658fcda9bcc92c42bd767f9107479eeb5df1bf49fb45d83a3e21fbaf5e41eb23752f292ae9925a7bc715018d4c5b353781b012cb989f3361596a8c99b7b57de38f6eb41396c8218d69e24777e84caf02c6ec6f94de9619363b1b65645fc0403a1d4b6e79c313a06efad5ebd8f3ad3c6c2e656a16652140ba9f93bee786a72f50fce63df73ffc34ff7"}, 0xe3) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r2, 0x8, 0x85, "77496833151a424e120e2ef8e922a40a603ee848691e845a59ee079540280e3bf4d94ef000170f2d88b723c4da0b288781052bda18154a94c3c91301514664668de18d8dd7e9c6986b7a6d3dcfcbc00f7ecdd843c7f5b0fdaa7934ae083a0132c52503535fe5cf1aa9044537521031c68e6248cc5d565bcab5b7563441e088180538c42269"}, 0x8d) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x2c, 0x66, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x3}, {0x4, 0x4}, {0x7fe9, 0xfff0}}, [{0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008194) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e24, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c) 21:00:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}, 0xffffffff, 0x9, 0x603, 0x7, 0x0, 0x0, 0xff}, 0x9c) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 32) 21:00:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)={0x14, 0x11, 0x1, 0xfffffffd, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 1803.136844][ T9650] lo speed is unknown, defaulting to 1000 21:00:08 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x22000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) close(r0) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), 0x4) [ 1803.227067][ T27] audit: type=1804 audit(1673643608.297:84): pid=9671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3542/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 [ 1803.308052][ T27] audit: type=1804 audit(1673643608.327:85): pid=9651 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4005/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1803.373657][ T9675] lo speed is unknown, defaulting to 1000 21:00:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) (async) sendfile(r3, r2, 0x0, 0x200000100000006) 21:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}, 0xffffffff, 0x9, 0x603, 0x7, 0x0, 0x0, 0xff}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}, 0xffffffff, 0x9, 0x603, 0x7, 0x0, 0x0, 0xff}, 0x9c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000010000000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = socket(0xa, 0x2, 0x4) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x32}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x40050}, 0xc041) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r0}, @alu={0x7, 0x1, 0x6, 0x6, 0xb, 0xfffffffffffffffe, 0x1}, @alu={0x7, 0x0, 0x2, 0x9, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000500)='GPL\x00', 0xffff, 0xb3, &(0x7f0000000540)=""/179, 0x40f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xb, 0x5, 0x5}, 0x10, 0x0, r1, 0x0, &(0x7f0000000680)=[r1, r3, r3]}, 0x80) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) sendfile(r0, r5, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 21:00:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) bind$llc(r2, &(0x7f00000003c0)={0x1a, 0x301, 0x1f, 0x1f, 0x99, 0x40, @multicast}, 0x10) (async) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 32) setsockopt$sock_attach_bpf(r4, 0x1, 0x19, &(0x7f0000000140), 0x4) (async) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0x5, 0x2, 0x0, 0xffffffff, 0x6}) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r0}) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x80049367, &(0x7f0000000040)) (async) r8 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@sco={0x1f, @none}, &(0x7f00000002c0)=0x80, 0x800) connect$llc(r8, &(0x7f0000000300)={0x1a, 0x0, 0x40, 0xd9, 0x1, 0x6, @multicast}, 0x10) (async) sendfile(r4, r3, 0x0, 0x80000000004) 21:00:10 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x22000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) close(r0) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), 0x4) unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) unshare(0x22000000) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_init_net_socket$ax25(0x3, 0x2, 0x7) (async) close(r0) (async) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), 0x4) (async) 21:00:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async, rerun: 32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000009deb7771c049d86a08fe481bdb8959e3", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)={r3, 0xff, 0xdb, "72427a0aa79ff634e91a36ff2c7f101d20ec9ba57560faafcd2b048cb51799a8f7e84726e10e4c60b5ff27c2831e74a205d85616a3e4f226a14790c55e01176067d5a78efb9d8f462bf3c365006f1551f4c66658fcda9bcc92c42bd767f9107479eeb5df1bf49fb45d83a3e21fbaf5e41eb23752f292ae9925a7bc715018d4c5b353781b012cb989f3361596a8c99b7b57de38f6eb41396c8218d69e24777e84caf02c6ec6f94de9619363b1b65645fc0403a1d4b6e79c313a06efad5ebd8f3ad3c6c2e656a16652140ba9f93bee786a72f50fce63df73ffc34ff7"}, 0xe3) (async) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r2, 0x8, 0x85, "77496833151a424e120e2ef8e922a40a603ee848691e845a59ee079540280e3bf4d94ef000170f2d88b723c4da0b288781052bda18154a94c3c91301514664668de18d8dd7e9c6986b7a6d3dcfcbc00f7ecdd843c7f5b0fdaa7934ae083a0132c52503535fe5cf1aa9044537521031c68e6248cc5d565bcab5b7563441e088180538c42269"}, 0x8d) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x2c, 0x66, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x3}, {0x4, 0x4}, {0x7fe9, 0xfff0}}, [{0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008194) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 32) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e24, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c) 21:00:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000009deb7771c049d86a08fe481bdb8959e3", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)={r3, 0xff, 0xdb, "72427a0aa79ff634e91a36ff2c7f101d20ec9ba57560faafcd2b048cb51799a8f7e84726e10e4c60b5ff27c2831e74a205d85616a3e4f226a14790c55e01176067d5a78efb9d8f462bf3c365006f1551f4c66658fcda9bcc92c42bd767f9107479eeb5df1bf49fb45d83a3e21fbaf5e41eb23752f292ae9925a7bc715018d4c5b353781b012cb989f3361596a8c99b7b57de38f6eb41396c8218d69e24777e84caf02c6ec6f94de9619363b1b65645fc0403a1d4b6e79c313a06efad5ebd8f3ad3c6c2e656a16652140ba9f93bee786a72f50fce63df73ffc34ff7"}, 0xe3) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r2, 0x8, 0x85, "77496833151a424e120e2ef8e922a40a603ee848691e845a59ee079540280e3bf4d94ef000170f2d88b723c4da0b288781052bda18154a94c3c91301514664668de18d8dd7e9c6986b7a6d3dcfcbc00f7ecdd843c7f5b0fdaa7934ae083a0132c52503535fe5cf1aa9044537521031c68e6248cc5d565bcab5b7563441e088180538c42269"}, 0x8d) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x2c, 0x66, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x3}, {0x4, 0x4}, {0x7fe9, 0xfff0}}, [{0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008194) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e24, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000009deb7771c049d86a08fe481bdb8959e3", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) (async) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)={r3, 0xff, 0xdb, "72427a0aa79ff634e91a36ff2c7f101d20ec9ba57560faafcd2b048cb51799a8f7e84726e10e4c60b5ff27c2831e74a205d85616a3e4f226a14790c55e01176067d5a78efb9d8f462bf3c365006f1551f4c66658fcda9bcc92c42bd767f9107479eeb5df1bf49fb45d83a3e21fbaf5e41eb23752f292ae9925a7bc715018d4c5b353781b012cb989f3361596a8c99b7b57de38f6eb41396c8218d69e24777e84caf02c6ec6f94de9619363b1b65645fc0403a1d4b6e79c313a06efad5ebd8f3ad3c6c2e656a16652140ba9f93bee786a72f50fce63df73ffc34ff7"}, 0xe3) (async) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={r2, 0x8, 0x85, "77496833151a424e120e2ef8e922a40a603ee848691e845a59ee079540280e3bf4d94ef000170f2d88b723c4da0b288781052bda18154a94c3c91301514664668de18d8dd7e9c6986b7a6d3dcfcbc00f7ecdd843c7f5b0fdaa7934ae083a0132c52503535fe5cf1aa9044537521031c68e6248cc5d565bcab5b7563441e088180538c42269"}, 0x8d) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x2c, 0x66, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x3}, {0x4, 0x4}, {0x7fe9, 0xfff0}}, [{0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008194) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e24, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1ff}, 0x1c) (async) 21:00:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x200000100000006) [ 1805.444068][ T9689] lo speed is unknown, defaulting to 1000 21:00:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) bind$llc(r2, &(0x7f00000003c0)={0x1a, 0x301, 0x1f, 0x1f, 0x99, 0x40, @multicast}, 0x10) (async) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r4, 0x1, 0x19, &(0x7f0000000140), 0x4) (async) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000200)={0x5, 0x2, 0x0, 0xffffffff, 0x6}) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r0}) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x80049367, &(0x7f0000000040)) r8 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@sco={0x1f, @none}, &(0x7f00000002c0)=0x80, 0x800) connect$llc(r8, &(0x7f0000000300)={0x1a, 0x0, 0x40, 0xd9, 0x1, 0x6, @multicast}, 0x10) (async) sendfile(r4, r3, 0x0, 0x80000000004) 21:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x306, 0x0, 0x32, 0x0, 0x4}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x55}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x1f, 0x69, "a3bca1a3d9c160984c15b9dee68913aa56ee063ba567b4deac4fe88c3e9dd1d7def0e86d27c7a274d447a9cc13c51e3ec24be729c7295346508ade50347659acaee8969d11b36d0b59922a7267dc0da304f88bb374fe08eda8e41b3ab078816ed4ae76f3c4d5e02dc7"}, 0x71) 21:00:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H@\x00'/20, @ANYRES32=r3, @ANYBLOB="e522c8ffac000062270012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "8111"}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7, 0x11000000}, 0x0) [ 1805.728809][ T27] audit: type=1804 audit(1673643610.797:86): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4007/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 21:00:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1805.907440][ T9734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1805.948382][ T9738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socket$netlink(0x10, 0x3, 0x10) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H@\x00'/20, @ANYRES32=r3, @ANYBLOB="e522c8ffac000062270012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "8111"}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7, 0x11000000}, 0x0) 21:00:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H@\x00'/20, @ANYRES32=r3, @ANYBLOB="e522c8ffac000062270012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "8111"}]}}}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7, 0x11000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x802, 0x0) (async) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) (async) socket$netlink(0x10, 0x3, 0x10) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H@\x00'/20, @ANYRES32=r3, @ANYBLOB="e522c8ffac000062270012000c00010076657468"], 0x48}}, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "8111"}]}}}]}, 0x54}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x7, 0x11000000}, 0x0) (async) 21:00:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x306, 0x0, 0x32, 0x0, 0x4}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) (async) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x55}], 0x1, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x1f, 0x69, "a3bca1a3d9c160984c15b9dee68913aa56ee063ba567b4deac4fe88c3e9dd1d7def0e86d27c7a274d447a9cc13c51e3ec24be729c7295346508ade50347659acaee8969d11b36d0b59922a7267dc0da304f88bb374fe08eda8e41b3ab078816ed4ae76f3c4d5e02dc7"}, 0x71) 21:00:11 executing program 3: unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) unshare(0x0) (async) unshare(0x22000000) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) close(r0) (async) setsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), 0x4) 21:00:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000010000000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = socket(0xa, 0x2, 0x4) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x32}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x40050}, 0xc041) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r0}, @alu={0x7, 0x1, 0x6, 0x6, 0xb, 0xfffffffffffffffe, 0x1}, @alu={0x7, 0x0, 0x2, 0x9, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000500)='GPL\x00', 0xffff, 0xb3, &(0x7f0000000540)=""/179, 0x40f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xb, 0x5, 0x5}, 0x10, 0x0, r1, 0x0, &(0x7f0000000680)=[r1, r3, r3]}, 0x80) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) sendfile(r0, r5, 0x0, 0x8000000000005) (async) sendfile(r0, r1, 0x0, 0xfff) 21:00:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000010000000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = socket(0xa, 0x2, 0x4) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x32}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x40050}, 0xc041) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r0}, @alu={0x7, 0x1, 0x6, 0x6, 0xb, 0xfffffffffffffffe, 0x1}, @alu={0x7, 0x0, 0x2, 0x9, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000500)='GPL\x00', 0xffff, 0xb3, &(0x7f0000000540)=""/179, 0x40f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xb, 0x5, 0x5}, 0x10, 0x0, r1, 0x0, &(0x7f0000000680)=[r1, r3, r3]}, 0x80) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) sendfile(r0, r5, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 21:00:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x306, 0x0, 0x32, 0x0, 0x4}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) (async) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x55}], 0x1, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x1f, 0x69, "a3bca1a3d9c160984c15b9dee68913aa56ee063ba567b4deac4fe88c3e9dd1d7def0e86d27c7a274d447a9cc13c51e3ec24be729c7295346508ade50347659acaee8969d11b36d0b59922a7267dc0da304f88bb374fe08eda8e41b3ab078816ed4ae76f3c4d5e02dc7"}, 0x71) 21:00:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000010000000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) (async, rerun: 32) close(r0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r4 = socket(0xa, 0x2, 0x4) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x80, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x32}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x40050}, 0xc041) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @exit, @map_val={0x18, 0x6, 0x2, 0x0, r0}, @alu={0x7, 0x1, 0x6, 0x6, 0xb, 0xfffffffffffffffe, 0x1}, @alu={0x7, 0x0, 0x2, 0x9, 0x0, 0x100, 0xfffffffffffffff0}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000500)='GPL\x00', 0xffff, 0xb3, &(0x7f0000000540)=""/179, 0x40f00, 0x10, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xb, 0x5, 0x5}, 0x10, 0x0, r1, 0x0, &(0x7f0000000680)=[r1, r3, r3]}, 0x80) (rerun: 32) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) (async, rerun: 64) sendfile(r0, r5, 0x0, 0x8000000000005) (async, rerun: 64) sendfile(r0, r1, 0x0, 0xfff) 21:00:11 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x43, @loopback, 0x80000000}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) socket$inet6(0xa, 0x80000, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @loopback, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000280)="0150af7805958e807e2fd8794f95f0bf15a0f027297fb53dbd32204b8140ba40f5647fe2dcbfbc4a4160bc5cb194494b914edbcebe65cd2f345269a687b080f8bd636cc32f0b7ee1b552b6f781d84640276a5240b791c646a1506a3caf279fe1c30a9c17450fc7c02675eee9268b4ce3ae361832e5d2e63bd469bd57d338b3bcea79caad61007e5f2c2fc75cdde58be2580970f1e742001af2ea88a1078621caf7cf3ca5d2096c7a", 0xa8, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) r4 = accept4(r1, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80, 0x80000) sendto$inet6(r4, &(0x7f0000847fff)="c1", 0x1, 0x1, &(0x7f0000000440)={0xa, 0x4e21, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7d) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x6, 0x100, 0x5bbc0e9, 0x1]}, &(0x7f0000000340)=0x78) 21:00:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1806.673465][ T9784] lo speed is unknown, defaulting to 1000 [ 1806.798131][ T9799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1806.944925][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1806.978950][ T9812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) 21:00:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) (async) 21:00:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'batadv0\x00', {0xffff}, 0x8}) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb0000200000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:00:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x43, @loopback, 0x80000000}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) socket$inet6(0xa, 0x80000, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @loopback, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000000280)="0150af7805958e807e2fd8794f95f0bf15a0f027297fb53dbd32204b8140ba40f5647fe2dcbfbc4a4160bc5cb194494b914edbcebe65cd2f345269a687b080f8bd636cc32f0b7ee1b552b6f781d84640276a5240b791c646a1506a3caf279fe1c30a9c17450fc7c02675eee9268b4ce3ae361832e5d2e63bd469bd57d338b3bcea79caad61007e5f2c2fc75cdde58be2580970f1e742001af2ea88a1078621caf7cf3ca5d2096c7a", 0xa8, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) r4 = accept4(r1, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80, 0x80000) sendto$inet6(r4, &(0x7f0000847fff)="c1", 0x1, 0x1, &(0x7f0000000440)={0xa, 0x4e21, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7d) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x6, 0x100, 0x5bbc0e9, 0x1]}, &(0x7f0000000340)=0x78) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x43, @loopback, 0x80000000}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet6(0xa, 0x80000, 0x1) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) (async) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @loopback, 0x2}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000000280)="0150af7805958e807e2fd8794f95f0bf15a0f027297fb53dbd32204b8140ba40f5647fe2dcbfbc4a4160bc5cb194494b914edbcebe65cd2f345269a687b080f8bd636cc32f0b7ee1b552b6f781d84640276a5240b791c646a1506a3caf279fe1c30a9c17450fc7c02675eee9268b4ce3ae361832e5d2e63bd469bd57d338b3bcea79caad61007e5f2c2fc75cdde58be2580970f1e742001af2ea88a1078621caf7cf3ca5d2096c7a", 0xa8, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) (async) accept4(r1, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80, 0x80000) (async) sendto$inet6(r4, &(0x7f0000847fff)="c1", 0x1, 0x1, &(0x7f0000000440)={0xa, 0x4e21, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7d) (async) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x6, 0x100, 0x5bbc0e9, 0x1]}, &(0x7f0000000340)=0x78) (async) 21:00:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) (async) 21:00:12 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1807.855606][ T9829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d7559000000000000010127c95a3de00bfdfa92a0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee5b6e310cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea01627032cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398632902ffffffffffffff3341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c9130117ea91a8dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3005aefc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f587000000003729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5a10d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431eed7471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309ede245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa8696597ba19e720413267a6ccea9c439671d2c680f2753450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf030000005f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d83200000000000000846766ae5a8f410b8fcd281f2a9589c4dd7cbb9290c42501ea0db678435a50c1c587330cb91839f7684f41d08883f7dcd1e6d194848a554b83e70466da249630387aa7a862415871cfe1aca8aad95fd3964af0e58d86ba4799720805113f32b1f182626b6b3db090525cb54621b71e008effee813784f74e8dbb0a97ca039f79d759ab0bff02885b0a25556744b146c75d4c27bd487586d3b79b9b8a4ab5d100000000000000ea9bb32105e86ff32aa1e62587e8f698137e619b0498afdbee237f597e55055c5911045fc7a89f1203cf40ef85f4bb4a603c2e0ff6bed07a84030c83e0684cc50fee163561f120669a26759146d4af8266fe6f8ce2ce720284655267346bd35f253784c806267ef9a8a83ffcfb5135ce4896d93c3976ec1486d3a626ae6b6a91ad3493aedb59d6f647f72461c088c36a5ffe5c641559798d049d88d69af42c1f293fa6db92529b20201375a5fb64209f9122038a412a3e629e494720c2f92b8c0ce6f35b9d5cb93965192cc6b7e2d8740efc46085c1cba7920"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, r0, 0x20}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38, 0x1, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}]}}]}, 0x170}}, 0x0) [ 1807.941294][ T9841] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x43, @loopback, 0x80000000}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async, rerun: 64) socket$inet6(0xa, 0x80000, 0x1) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) (async) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @loopback, 0x2}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000000280)="0150af7805958e807e2fd8794f95f0bf15a0f027297fb53dbd32204b8140ba40f5647fe2dcbfbc4a4160bc5cb194494b914edbcebe65cd2f345269a687b080f8bd636cc32f0b7ee1b552b6f781d84640276a5240b791c646a1506a3caf279fe1c30a9c17450fc7c02675eee9268b4ce3ae361832e5d2e63bd469bd57d338b3bcea79caad61007e5f2c2fc75cdde58be2580970f1e742001af2ea88a1078621caf7cf3ca5d2096c7a", 0xa8, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) (async) r4 = accept4(r1, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80, 0x80000) sendto$inet6(r4, &(0x7f0000847fff)="c1", 0x1, 0x1, &(0x7f0000000440)={0xa, 0x4e21, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x7d) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x6, 0x100, 0x5bbc0e9, 0x1]}, &(0x7f0000000340)=0x78) 21:00:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0xfd}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1808.051009][ T9839] lo speed is unknown, defaulting to 1000 21:00:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, r0, 0x20}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) (async) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38, 0x1, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}]}}]}, 0x170}}, 0x0) 21:00:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d7559000000000000010127c95a3de00bfdfa92a0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee5b6e310cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea01627032cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398632902ffffffffffffff3341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c9130117ea91a8dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3005aefc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f587000000003729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5a10d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431eed7471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309ede245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa8696597ba19e720413267a6ccea9c439671d2c680f2753450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf030000005f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d83200000000000000846766ae5a8f410b8fcd281f2a9589c4dd7cbb9290c42501ea0db678435a50c1c587330cb91839f7684f41d08883f7dcd1e6d194848a554b83e70466da249630387aa7a862415871cfe1aca8aad95fd3964af0e58d86ba4799720805113f32b1f182626b6b3db090525cb54621b71e008effee813784f74e8dbb0a97ca039f79d759ab0bff02885b0a25556744b146c75d4c27bd487586d3b79b9b8a4ab5d100000000000000ea9bb32105e86ff32aa1e62587e8f698137e619b0498afdbee237f597e55055c5911045fc7a89f1203cf40ef85f4bb4a603c2e0ff6bed07a84030c83e0684cc50fee163561f120669a26759146d4af8266fe6f8ce2ce720284655267346bd35f253784c806267ef9a8a83ffcfb5135ce4896d93c3976ec1486d3a626ae6b6a91ad3493aedb59d6f647f72461c088c36a5ffe5c641559798d049d88d69af42c1f293fa6db92529b20201375a5fb64209f9122038a412a3e629e494720c2f92b8c0ce6f35b9d5cb93965192cc6b7e2d8740efc46085c1cba7920"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, r0, 0x20}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) (async) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}}]}}]}, 0x170}}, 0x0) 21:00:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0101000042f2a5c70e7a2a012f0dce4214390b1de03bdbab2219b2e4d7c7b8cb447be04f76877a6ab708a5c35d31e21fd54bb407bf7ef2401bf17e5d8f752b78057c58412f88b159371f9ff04f7adf8f8be0caa8006a99fbbfddf462a3becfceeaf574496218c07bb155432609ce504112ad68e85ce3b045d29c07feaea10e8516256958a69c788925190b2ed29f819d188708d122f5e8e4d1f91a3245bc", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0xfffffffa, 0x9}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x2, 0x5, 0x80, 0x3, 0x3f, 0x1000}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x7fff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'batadv0\x00', {0xffff}, 0x8}) (async) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb0000200000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:00:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) openat$cgroup_ro(r2, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r3, @ANYRES8=r4, @ANYRES8=r1], 0x34}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f0000000800)={0xa79, 0xffffffffffff728b, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="fd630a0000ebf333bae638fdfc00"], 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x20002010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_hsr\x00', {}, 0x9}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) 21:00:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) openat$cgroup_ro(r2, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000000206010100000000000000000a00000000000100070000000500010007000000000001000700000000000780000007006c000000000012400000007f16bad0d47ca632b54733bdd11fd5ee8f7cf1e6ff115896cb12710b0f9c12f44b3535d6acf4ed77d4d122a7d80e17d60b850617040e5d692f42a356aac03d39a99a9570a1ec18439f6c0fc4ebc8c533962583c8279b82f87f4576a601172033822c6586913506f9db0e2789318525467310f25b8ce05bd895b2269ce8c0ddb0209e3f6ab76c9e66f95e7704e1b91b06b1bf2d75a7de2057a23a3f8c5cbcecf4be4aa8375888a9627eb30ca9a2b614a6b78b382f8de138aac99c72891ec7cdca6066f99db8db0261738b08101f5b22d954faed061fa87d51c632d7d0f9f39eb524a28a481fad4ac56cb6e03cb72abd33ea5bda"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r3, @ANYRES8=r4, @ANYRES8=r1], 0x34}}, 0x0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) (async) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f0000000800)={0xa79, 0xffffffffffff728b, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="fd630a0000ebf333bae638fdfc00"], 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x20002010) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_hsr\x00', {}, 0x9}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 1808.964503][ T9882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1809.021925][ T9888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0xfd}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0xfd}, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000005c0)=ANY=[@ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) openat$cgroup_ro(r2, &(0x7f0000000380)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r3, @ANYRES8=r4, @ANYRES8=r1], 0x34}}, 0x0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) (async) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f0000000800)={0xa79, 0xffffffffffff728b, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) (async) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="fd630a0000ebf333bae638fdfc00"], 0x14}}, 0x0) (async) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x20002010) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_hsr\x00', {}, 0x9}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 1809.099394][ T9887] lo speed is unknown, defaulting to 1000 21:00:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0101000042f2a5c70e7a2a012f0dce4214390b1de03bdbab2219b2e4d7c7b8cb447be04f76877a6ab708a5c35d31e21fd54bb407bf7ef2401bf17e5d8f752b78057c58412f88b159371f9ff04f7adf8f8be0caa8006a99fbbfddf462a3becfceeaf574496218c07bb155432609ce504112ad68e85ce3b045d29c07feaea10e8516256958a69c788925190b2ed29f819d188708d122f5e8e4d1f91a3245bc", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0xfffffffa, 0x9}, 0xc) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x2, 0x5, 0x80, 0x3, 0x3f, 0x1000}, 0x20) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x7fff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 32) 21:00:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'batadv0\x00', {0xffff}, 0x8}) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb0000200000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:00:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0xfd}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0xfd}, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0101000042f2a5c70e7a2a012f0dce4214390b1de03bdbab2219b2e4d7c7b8cb447be04f76877a6ab708a5c35d31e21fd54bb407bf7ef2401bf17e5d8f752b78057c58412f88b159371f9ff04f7adf8f8be0caa8006a99fbbfddf462a3becfceeaf574496218c07bb155432609ce504112ad68e85ce3b045d29c07feaea10e8516256958a69c788925190b2ed29f819d188708d122f5e8e4d1f91a3245bc", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0xfffffffa, 0x9}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x2, 0x5, 0x80, 0x3, 0x3f, 0x1000}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r5, 0x0, 0x7fff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0101000042f2a5c70e7a2a012f0dce4214390b1de03bdbab2219b2e4d7c7b8cb447be04f76877a6ab708a5c35d31e21fd54bb407bf7ef2401bf17e5d8f752b78057c58412f88b159371f9ff04f7adf8f8be0caa8006a99fbbfddf462a3becfceeaf574496218c07bb155432609ce504112ad68e85ce3b045d29c07feaea10e8516256958a69c788925190b2ed29f819d188708d122f5e8e4d1f91a3245bc", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3}, &(0x7f0000000140)=0xc) (async) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0xfffffffa, 0x9}, 0xc) (async) pipe(&(0x7f0000000080)) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x5, 0x2, 0x5, 0x80, 0x3, 0x3f, 0x1000}, 0x20) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r4, 0x0, r5, 0x0, 0x7fff, 0x0) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1809.425277][ T9911] lo speed is unknown, defaulting to 1000 21:00:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x3, 0x8, 0x907, 0x2, 0x80, 0x3c}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'batadv0\x00', {0xffff}, 0x8}) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b70500000000e000720a23fe00000000850000000b000000b70000000000000095000000000000004e6258941c823b7505608756ba4ababb42684e890d31ae450400373a0a5447a801b8c1c4f0c4bd97c6555e61345400f9bd42abeb9ade0105000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca201000000bebbe8282f8b1e26407437a397bf8f50e87ed4d27adfd876bffc402887781979461c4363bc5c9b6202ea471428197ec0ea4334844d2322e8802879435883df6c10ce86188c92292b2d0226082960be682836bdff8b0971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bba050000001da098ef78dffcff5e1ed19913a5fb25c79dac2e489f68127892658115e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba0fa978f41eb1d4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb80ee202222c03fa84ccc374e7171094018630366397266090a82343aedfbf7afe892390c2eb775b0d16073da2229958db05de7df6ab7600004000010000006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa461fc54401a76406db718d4efd6c95524c84df0952d32093082b7aa71304e0d2d9ec310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac273b6304555f664469cec152030f06cc0ca1765838eb5590264736fbccfc3a8f4e3b10daf6a275daf5db2dac70b8fedb05e68d0300000073ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e8807107f79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249f36329a6636b354b6e674b08f7ef492b804c4b08fb10de807d79fd782027318cd7632e22d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e078fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739a60ff3ce04d0d2e5681e787c7e1ad25467bb81f2f448128207de07a83759ec30cf9e0a3fd3f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca430a62d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf80200ce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d1cd27657ce17330402dacb78d72d776330711645eed7d4c292f4448733c0826c4eb950f3d40457f82d7f792d106518f6bde874aff9e2bea7d73f74bebeeacfc700000000000000000000d40d73be47803297dbe34264c8c70b7761b22a7114a078a87d63d63b0c9dcc263a5b773bfeba212abef4181ad9e4872e328c0f105d51e3d167a2b717051d7681f92a2d0e1e8e38ba04552eeba18a000000b22b50d76d85040c9000ea68a528049a60d5e26b20455194f4be3b8466fd66d0e6cefcff7891c485d61cb66f4076cd60a22733cb00cf7cc12ca7d9bb864c0e650236a79a5c85349a9b1e6bbc3bbbace197e72490c566431cd3a08e9d1b641c1ba1f661d01573b904c3fa1527370fa15cecd294ac21fefe3d161fdf58e8bc5957461a5839f4370176e1be88d2e3516a1998c1621a00b4438b85a4dfee6f61827a1e50e158078b037dfda3ffb35069e41fc740ae720800de53948f176c3c15f3a529c02434b920d87f12a6e3420a2fdcb3559e7a5b1ddbb06b7a5977f63bfac701e673bf626d126b213c92e7169a9302eb8d76f9db34e8098bea301baa96916d6458c923866dc192928b320738d1b298fb55f2a64500000000000000000000000000509885a38d9d995a46817e7fe7acddccce8f3ba739d90ddc5d62a85f9253c63f86baf33f92820c9ff497cf76b6482c3ab53fb6ecea6d220b91b99b2fb4279ab09ae0645ab92df309000000000000a4868411948f8e3e259b717d722a1eebd3f6860a17f1ae9e10a1178f6aef4951b192d13e9600c1f708ca7b1d127e451034469bf2a8f93dbae6ad8e932e431dc18323794156238625bb9c45c5a76a68a8646e701b29a71ffbd854f50f195823106a5625ff94221f1f04c72525b50aae69081de9626de9847bf53475d90642d973c654d80b1b0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb0000200000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:00:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4ea7, 0x8, @loopback, 0x800040}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000100)=0x84) 21:00:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 21:00:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000005e00010000010000dc8100000a000000300000000600070000000010"], 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x3, 0x8, 0x907, 0x2, 0x80, 0x3c}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x3, 0x8, 0x907, 0x2, 0x80, 0x3c}, 0x9c) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1809.985467][ T9936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:00:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x3, 0x8, 0x907, 0x2, 0x80, 0x3c}, 0x9c) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1810.176010][ T9937] lo speed is unknown, defaulting to 1000 21:00:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 21:00:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4], 0x20000600}}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000077c0)={0x18, 0xc, &(0x7f0000007580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6da, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x1, 0x7, 0x3, 0xff}, @map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x2a}, @jmp={0x5, 0x1, 0x9, 0x1, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000007600)='GPL\x00', 0x8, 0x90, &(0x7f0000007640)=""/144, 0x41100, 0x11, '\x00', r5, 0x4, r3, 0x8, &(0x7f0000007700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000007740)={0x2, 0xb, 0x6, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000007780)=[r3]}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007a40)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="4d348ec951c17e5900e40747431f30609276198193760f5727ce5450c9e3a380e119ba837080de18af49cfdf580e53077f08147a3613e4cd4e0b93f70bbca656de6b3ab526245f54a2790cc4ad1c65b85fa08757c488aa909e9a3b30e07b727546f45efb0bae6d93d74dc55d4a00b4a3a4f0be", 0x73}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000000c0)="a36a5ddd7c45acc9156cc6c366c60be44e44546290b7e7195968cde1a8ce1d4bbb47f3d93b1724b25c23089256c26b9da6c9a73ea72d48", 0x37}, {&(0x7f00000034c0)="1f080df666bb4e3d899814f7b44fdb59c0e1058d3953fcdc386830c897d11c06163c2ee5c3defc990db61f9e7330c0f3448ad21378e9a89e602c78dc0214e89b50ec678e95465ee286107338b9484015811986b0ed07db897a452e3e186a6c340e0c9d8474ce654e0fb1876adf0ee99d5e969d026298471f62246d2ab68b0980b73bd5a545b21c2a92f45e0b3656e2a16bcb9850dbe4e793cee05cc8af8605e97626e39de91585c6990f2bbdcfddc70c7a4bb840cdda2ce082a37e2b4438af18f318154e2fea9128077a3788e15e562865589800da829fe4320e102990698ed17d3fe46442560f4e5289c4232e3da0c21afec35622c09a8c988f417d04fd55883b191d80bc59d80445345b0367fed11992589fa1420ed860261dfbe7d42ed397963380fb9bf8fc5e1df309c84760c7fa3cb82edaa28e3778e0f0cbc97be62e7b5978e0036eecb5474c185c73b74a88573652c65e7da1bcfff11b028bb6cfd40214753420b7a9e884bd09aeaa631e814b4c634064182fd494f63b51cdceb2638ee6187b55dcd2991173ec491250203db36704c8689a1641c362290d9a5f86e2509c0de07211b6d0175b57ed0ceaa1a186871cf5b7099a5a630569f2e141f7d06299f36c51b86dd6e8901f58cad40e536f4a99b53920fc49e68b581d3e926d90ab06d2d7ab6419204b06d7237b33c96039bbfbd0d14405ec62b14e869eec0bee9aa20a459b90db8efc1738ac8e63c26e4648948ac54ce68a45ab6c40d8bd4d516a9e966b94d9e578353ea363a7b1ea9a9a5bfdf98cdfe93c50c1adaaf1e1a1c995dce5864c255ed62a521b08ef7bd809360daf3a4ba115b65d85f445a5c84a54a76044492d19ccde46970513b7db912994e319036d73b38621ecedd1457c802497887b49034214c8e24b16dac4fd8ea5a719b92cf33f8571fa3decc94b2739bb8d9fce935eaff9f8c7d4d661c7e3a09b636923bdcd79ec3f4a5c8995067757d5b09225a069866ee969158cd3d2f02b942ef836f5cfeaff8c390cfd490e55de8f0bab203efbeb3d26dcdbea635395740ffb769e22b2904cadef2b62a0d30138b3d6609e99b9e7cacc8572dc0c557bb31868e65a4b1375bcbc109f9564f0c613db615e5de2bab0de0f91bfe3f422371375b7c33696461679caaa444eccf4113fbb17d940613ce3ef388fda85d1d82f8264e3939f3ba90cc0ea6eba93980cecd160454f2a30f7a57919fb91e1f7aca39964e700ffe68b3bf22c056393ede7e5ae29bfc864149e666f12a414f6b619a6437a614fb655ec917a8da9d216df56aa2c0aff1ff9bd9be0f4ccbe12995f8095af91f2e0662c11ff6cf9e9e3d7621796b8a2afd99d4374776271fc540a34f925f8a32213d289b8995a03dfa5665aa18453ba7b47738cd2a183110026550f9a2f9291f7107488d9112d018805e884c3d977c4ab095611346861630846196f8a74a3bf3bf35656a254412ed1ef64be4e4c4c15b15b52ac04804ca54d2ff76038ff1a8325fa149603b6f9c59be9dc22868fc7bf7b899ae2fa5f37c4d08268c9ffbe72787712aa12a642cf51e9dd6023bee41d1d06eed93bcc859abc02a66621fccf5a17a9d9daf07cdd2fbfc567d2b9b5f9f504037d6c93bf71b4276ba8c73a9ed17f4984bcc2f0f488a2c0d352bfe797bb6fd95747d6027b4a68a4dfc4da055b2eb46217ae5a455eb0965151b3573e27cbea57f137299346ddddb290eff68e3da8bf4d86c9dc0bb628fd845dea2650b07a4a8f2b9d5dd6cccd623d4ef5802b57302afbd3357467cb57137d4eecefa136d4eb2031c6a3d237d30af5d55f66af686475da2ecec6248b21a8acbf92dc20e6e24a53516093bfdc113dab435ec337af79e17b0ee8512196040d85b14a7906b5178f262e46390f8240dcd6a0854d2fb7fb9ec3351aac4d73460c26f033223bcb387149d915ab64f9700e55c3c6eab59f72fc8503613aecb08941aa5c980a56e810aabc7507bc94a05bedc17ea95cf5f0c86fadc73914b2aa393b5e6cb974bb4cdd8d9622c41efed3e3c1329a582397161a20536cf6837f0e3b35d65e735de7f22c8ff9b242de51ead8ca91e333aa04e2c12fd157f11db5cf3809e31523dcde74ecd17f15ebdd7b71263ba29954a040f7f3f4abdee2f24968465b0b0f65d5d6d6843b291acdf20f47bf23d18fe84c6f36e665de0097f3b4d2a3ccf4d8acc17e46200625b3cc113b9bed92a500cac6d545de856c6724e94c5937141c51a9b865bc02335dc3827423c31a150eab075a143648a88636a2ce1220af4165db880a11092ec049cc8c2be1b6d5a9146c0aa2adb06ff7ac3c2f6c4eb83a9ee04428853802ec88ade1560d3e6dfd2e8ed954f843560293d0b6899dbf4a9a2189aa5acbe284b887eb36621c0f12e1fd0ce1d5837479be5604a9cdd6c440a334ab10fa7ce17c3438274246325004a8f8387dc5945ab64d4438d38d325b2f199790f9b6ec60fed8c5324fc485dd268360748bdd5e7ab0f335563cd7dbd20314e60ef4583c38fb67cc4bf3b5e56e94d0eb3bd0ea6b30048ae652d8751251bfdd117585e727733b213d57152a2a3992b0555de3cf3bff26066d8dee8fd8c8649872f08f261a764f8f6db10ac4fbb61abc746312d1d51096e7fd079237ea407bd79763fa9ba890e82168da4cda7506e52ba517c5413872757e09ee1793b0b6025f8169a7482b8990fbc2490cd0ef485ff6e6e23e085f34b2e46796963378a3427a82e0d9535bad5ae528c116f09920ff2770c10ef88a82de237cbd05e3b090551e08ee3f04104facea072f1a5431cf354ff8f872fab01c5478b93b887c32e3d9465255d0881c7c6a6109ba3f9021d2b71cda153956abdd286d858d6c63772f1661e2cd2e0098ab583d8a581b5ad6afb5c547806717f053531bba39427634f3a9caa64aae2dd25d5d93849994b6c6fd298a6ff4a830eb0a356af3954932dff9729c936b80c0adafecf8858378cc0a49eea03a0b443066116a443b4c93fd0e63fd76c784c8e7a7ab94d11118d5854631009ea9274b460bdf774eff69713f8f47aab21f7dc386bf7e937ca4bcba29cf4ca4950482336d1e716716672a6ef61d48807413378cf76d1b37e6412a180a573bbd57892ee7336791f6036b5f64e502bad0418c4b4a190a93b19e6d484a31c46665ff3374f9e2b2c1bea496435e86a3e90ad42f3d20f833b308dc269b9295ba9fe008d52ca9c8cb727ffd31c044dd4f6c6cd8a5857004382f96b058bcf089728911146ec3a2b2741169ae413325f21f1752ea70577be4f96c878b43fd7f74c6399ca202230f428889aaa1cb5826c712f517c11a69aa9590e9e2fa9d4359ce0f067dd3111e48df3b5da3224fc25b549e0e5ed5ae2f648169627937902f01786ba333e8b1986f3318ab367b23e98de8d6060f11132e0f73ba4601b4a514939b7921f8000f034dfe86e684010a934c92f133e5178693a84ee36e01d5c772ef69ac3704f4d725096107030335eed461024ad21355bb83ca90c44fb35eddb839daece8e57558518d828c8012ba8c85dbfbe7c7c5e669dabd256b42bc81eda2134dcf02e0f1b66e45802de5977072bccf0a39fd1a63e8ae7f05762657a7bf47b0ddfd4f93dc9ab47efa871653126e5e9fa019c8a71902adc8b30121fb71dd5b8857c154664be3e2512c014de441c7cb79b257a07feff7d2ab2bbff2eab45b0be84899c911f2d653bf5573b95768880aa7d0fe25685fa03f1fe18a939b2e7a6a1c310354d3a556164654d4bc7e3370d2a5366c146dda325fc64191763fbb15b8a053e500907f06bc5efa7df0b1f449ee477395ecbd8b6c90c3fbae72df0984826056dcdfd32022cac40f604eb23c225b6ffdcda9adcc799f0db00d9cd4144ec359a8344b70bc7d07cad56f3b9eb3c84ff8c921969a05f31cd84d001ffcb77747aeaa478c5dc9689c47dc96d25824ab5c9830964f77f3294265b39c64cbd99b8bc62646f754a391d0e2e7966c2ac307242cb397cd912028e4ce898e38b5c05ab88f64077fc8db8efc8f7a74bfc592b43be22c41cc29958903da84df0a2a0bdd5961345238a8551ca19a779d3ef01b749fe838b405a1b7774757f8850969b0257894195a0f39d62342f193f2f442dc62a05c3c48563f44fdd1fb40c05b47c131f0476c6f09b76ffe42a24eca3c170b133b7fb249fcc1aae8b051eee460eb4f38a2bd577913bfceaab56ffe5851952ecce0d6ff653bb5824f874c2d72d985436b24d4daa101925e64e8d3255c4318f8fddcab30ae445c84ea8c7a851b71ef43c85ceb72eb1997aa08401b5f348521064ac3da9fde2ca3e35d11eb2b4a97a81f969ac545689a444e1832a46db69f9ab9adfd8e11f8594d0f275c60a6374aca087c41fe189c7c43e972b5675a09a0f3414636b4772ccc6631b54c21fabc3140b334c889b12f21bddf04ce84076a767a9cc7ac649b316c9b91049ca6109ef5e6b063257de68748e23b6cf641df0fd91bd80ec419aee202293c83ebf5f2b5ee651f37ebf71e91aea222274efdfc8ea59c0f8daaa29f0deff8ae41aa6d6241b5f07316fc84197c5aee98fea806c4a73cc87359df73bb7de2725f0ec996fa92f37f0f99e911da5339e10b9996db20e9f00df515115a40ef0edbc5be2a29649b9cff2db09d3091303fc362404887f775cc6638320fd0805ea9a5033acb3bc9d2138fa689aa1ab77fb24cc6ae22214b7afdd4ca7b059893ef1667bdee25e3b10a8bb3e87d06a5c25c6915cb16f231d0e1d5fd9357740a20af378236064b03687a05586b89f4e1fb048996cecefd28b8cd1555eb0fcdf91f00a614e7226a82206c354f15288ed2aa9286102d61e6833c7dc9b8eed48fd914b418690a203a7fd017c49a76909e29202daaddb83913666ab27a801a5b191738ebba442b2602d3dd06b8b07968eedff4d7b544144fdc210ba031d06513ff34391e1e1266df56a08ccd11ecedeceef9cdcbb6b896a2005d88efd4d0e1b0f6255a31937ddedc94d69c7b31b23ee65d7eca49a67dda076079f4a0b3a713693050798ef2e9ac1392376c58601b9edbf06749941e784fb8aaca941a67425b865fa980f234359c4dfa4f9424ff403fee4fe039948175cca5c14b40f52283b0c529375307b9ee005791784c41d119c5ef42e6f63a46e18a7621aa37ed9b0ca22e6394c028a86cf4e0b929734f7635ec86d51362ba45f42d19c7d839bf06effd13b6a0cb04e0963889c28cba8748d1342fd3a87591f702dcc0889588700b06e0ad441655ed93dc93055a0e229bf22db5e3e4cb4659a99a49faab093e5481557726cc891061734749b0f5edc00187e1338a91e5bc82015a7f5d2135b065e9e9fab2059cdbcff5f33b8198f3127755f408cca814b609d3b6a52dda91654118403fe988fd8bb94255bf8475c2baa99127be0fed49ccd47d8ae8551a56dfa820d4757d4fabe42b067e86194fa55d889a76dc44973afdb9d43fce32291a398431f556514990cf476f4633f7cf26e7dcf44f344ef5ba6792ca1c2f49df89ee19a80a4bd5bfc3459fdf4a1b56b2ea7c4b7c41954d491a1472756e1a170204a3702341b0f21f6802782202e352fc78e2c472ef6c04b879fd3519abad2aba936e8f84db29a939f458ac132e0827c3f00f8ec8768fd58f401adf8462ab902e12dc38f1de3d82dd04ccec6e90bdb37ccb7673a4977d06f9771c9671a0a82f34326a89b975b6c364a599d4eb0c7ab9dcf14d74ff607a99dc26c986adad2c4fe702a58cf76f4f22e4e0ff714dffdda701b7971df292a92ec87c", 0x1000}, {&(0x7f00000005c0)="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", 0xfe}, {&(0x7f00000004c0)="f988b13f0c197269b876b8d8de488847089a886681ebcdae81cca300a9694566418b74a60c0eda8fc1c6ff52ec6c8e201eb87a884fea256049cfe620fa3f47dce0f7f56e07afac775963b15bcc1ccb84cec3562a6e58c24217a6ae6b42c6e465cc4a185ff40223abc334e721355ee19e49526b7dce9f5a6a1c5f30f483e1887643e62fa01b5b9807b47990a1a06cc921e578cb85196354", 0x97}], 0x6, 0x0, 0x0, 0x24000001}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000740)="86bd7ee03522cd52b402fd42dbb2023e2b71bdb87c82002ab6730e1c2883ada54096387ead1d722476159eb9a863f62c10a527720cbc1745e91c4054b431920ff0d52c86f682837829dafc417945f45cef0ad6a6a27c01230cb7c221149dedac894004a5b9a26690cf824d75ee8b408ede53388558a2529fb0a6d119c18ec7", 0x7f}], 0x2, &(0x7f0000000fc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x138, 0x80}}, {{&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001180)="3756803ed3ed32f9838bd276c8994c5318e9a9ab83e2d10f3a218b8a855bc8c72e34da52f26ff9d87beec3863c8871e674a31d8b51636783cac60fd6a2a8f6eae99c1d20c0640e753e8ba815453305cc87017fd25ba7d637579b25252cce0c7fa9ffe59cee303f72d78566c0a423ea578c82b0e84882f1d1cf99e61849649c9e8d3f2dadfb", 0x85}, {&(0x7f0000001240)="a0d038b762e9a2ba8bdde5c197b8162a7584e6011d6e70d11333934258a6cda1a70452631534a50f5b6a013ba91e14188ac66b6f32d6f21d1b468a9f383cf2683d52ad67a7e51d", 0x47}], 0x2, &(0x7f0000001440)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r3, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x98, 0x8040}}, {{&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000054c0)="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", 0x1000}, {&(0x7f0000001580)="af43de3c336eea6ea31b4433f8b8a1a9f57bb39fb40e0271720ea3f839427ffb0e1034b0cfbfc9a9ed844ba67ce9db8cd9b43503e6527667f695ee68d247585362e3af", 0x43}, {&(0x7f0000001600)="cd541a3faebb9ed6b791ea2131660ce1f278e51551b20710263a0732f53f6e255b4cbc1adfbc6a4d60d6b2a2cc508e02883ffcf8a8916ef00acde9b6ffe5531f5229c534c06e59c282982ce1aedd504d06c73a4befb278b5ce60ee751e913b2186e0f2a4e92afdc5e8b6b7573ecd0e8a097805416cb36f37c4274962ebb579af0f926c10db4bb791be952972bd6131488f30d8bfdae96934139a1e35f27eae5ea9e6bf74181a94b3bfb17ce90335445421da47d1bdeeb3beb1e6c48a0ddfc661ca6207", 0xc3}, {&(0x7f0000001700)="7aa5238965fde8a87322a1b11303c91f6f23e638ca4f1b85b86f459604c99e5caaccb62b4f7cf2bcc5be514b8443b800ca24c5625597132da57b4c0a88ebba763d26148c9f2bb9364fa823f656de9f86d501d97cd504939d22bdbd8e113ca5f6fa9a8f347d2850", 0x67}], 0x4, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000017c0)="d6087e30130ceff0e3aef16c57182e864980a31222f6d67394e9823f36977fad43b26b8625467a09a319ea4cacbd8e20732cc1882cc80b79f2e75ea4333230a0b39cd9e94cc83787275ea4fb719eba154f9ab635f2516a211f2de7e38928a2659b72f0c8785ecf1b6ece88647295754dbf2b862bc465bf551c00093833c041a749f8fec3847e9fc01bfb5f7ee00724f1628552cd9473a7adc2fab1ced63d32f333710a84e0e32f4c08428e67afa4326a2a53623648103b25f6f9a34e2355c1176260c8969787e2059f953e0e8907", 0xce}, {&(0x7f00000018c0)="8385ffd5bc499986aa1169c4d07e68eda53917c6129b11983f77aacef788a447ab242e2f9db434de3879959d45b2d81f200478479c76cb391ad69fea850c0c65838a73e585d217c4b3b06c916af9703dd5ef4af1b342a42016ed2969cf7419786717bf601ff5ccf15cd3f89552696b30ad8815c793d1a3c9f19308e3437fed67ecd5073480cff013ec7b6ba4cc4f800955457a2f56df9b40a50bc1cf464a4f41157f25", 0xa3}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="40f663c2ddbcc24d4b46b1fa052b06fd1b77f9ff88c50c4e8ef7", 0x1a}, {0x0}, {&(0x7f0000001ac0)="e1cf94fcd03f4854ebc83d0bbd242fc0e5f8e6a1d052c97a22ef6afe6e62113b3525a6d09cc4ebc78bec0775bea2caa7ff08a040eb50039edc0365dfebc1b00174dbc5eae3723b482c1b02b5256f61a2002bb80f19d81fd1d825b90581b2d175889088c82451aa2ebea8616a8f8465e98b59c4399858a95e392ebb2a96d87112d486151e03a683206d71ba7e080a842d1ee7c62540a581d09203fa6ece56b94b9a9b8a82d794479f8e1111fe7b27489676", 0xb1}, {&(0x7f0000001b80)="fca34847f9448a4f36ff291b8b89797e2537", 0x12}, {&(0x7f0000001bc0)="f02c5099d2bb1a4cabfba90179f787515ec0ce41cc3d07bf3f93f36d58436b26ee90dac98049566cf116b22d9d8a34346c050846e2cd0626c077ef92c963009dadd4189b943bbd37e0a551466ac5f366558c0d8a2611d4f9fcbef83de2eb09f1cdbe628612aabd5f64554485d1a32341218a4c2796c1eaac784f3cb7b68a1e747bedeaecf827348be8c04abcfa36eff898ac6cae96ac36924a1d6c52bdf936bf018f89799a2a388c48f1a8bdf0420701b63eb3d4fbb41371a020580a3c219bf24211feaa83405de7dbba96eef4ba6f9bd91586ce8813d97299161c05dce527dc54d241b81e97cfcac0a6f1df589661e08474d4db38ea96e1bc", 0xf9}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x4080}}, {{&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000001f80)="fa58d41775aec7ababd921e8eacfa20cb1227814ac1339cb72ea8d0a332ffc79d01812f3fe8730693910fb2258967809444f2e6503e43a8d97f7ece735e4a2955c6c377d69e8ce9abb7261815b6e14efb15ed682fef2217a1f5c0078890c4e8e72c06a14496f1d7bf6a5f8375126d37bd088c0810826fea3c14282eee75c80816f24ccdabf483b59b2debc183f1950dd99fb647d63cfcb6baca941e085da31d346ce281e757fcb16628b2fc10feb", 0xae}, {&(0x7f0000002040)="d546ddd0457260b20b37263e05e8b1f9b1eaea8693629981afd0673bf11f6bf16d2278870d09ee7fb506a86a800d5293cb01cc9a649c6da537b04fe5e3ec7f0400ff4c3a2e048e3a4d02adaad03a98d121772449f81e", 0x56}, {&(0x7f00000064c0)="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", 0xffe}, {&(0x7f00000020c0)}, {&(0x7f0000002100)="71fa8a629f49c8e6c0e39706285bb75c57ca77559f7c5675deb3985f40a06e4ee878ed80a223cdeaa3eb6da84f331c909a93a8d006a5fd528951e31397b3966704c571a8ebf142fbce3912b616561c5ab261136948756841f3ff5e408d83826b1c2bf47bf23e98eba981f8d28b2896539211cc270ec0c4cb5751e53dc19143b27732a2dc787d0a9a2fec0cb767f17995e50616f6d08c3625f669455dff825385cae9f02c01d8bbfe8f8a278909699d10303adc72e53ec772e62404ebbb0d3a0f033d9d04609ecb85eb69e7ef919eb13fe4eb", 0xd2}, {&(0x7f0000002200)="5674f763ca95fa3aacc7b642074cdb1f4a211b9c60fefbadab02e0f0efaab86caf1deae1499b1d15113f238899b9eeef73fbf4ae56e04d23a56eb38b4f30c9b7984be09936fe2eacc7571a1351c5646056fc57ea9e3c6aaea306d05077889bf355e0540bd9fb95b7133d11c1256ed93d9d5e5529ba26d8d6e1339a082ff03f3ff1afa410a7fd1bf914cda2c94cef20ea91868db1becadd14680e779c2d7fbecf359360ef95b8320d75d40f79b4", 0xad}], 0x6, &(0x7f0000007980)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x60}}], 0x6, 0x24044095) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mmap(&(0x7f000065e000/0x4000)=nil, 0x4000, 0x3000002, 0x10, r8, 0x2bdc8000) 21:00:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 21:00:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4ea7, 0x8, @loopback, 0x800040}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000100)=0x84) 21:00:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e2000000000800000000", @ANYRES32, @ANYBLOB="000000000000000024001280110000006272696467655f09b23a7665000000000c000580080022"], 0x44}}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000180)=""/110, 0x10000, 0x0, 0x3ff, 0x2}, 0x20) sendfile(r2, r1, 0x0, 0x8000c81b) 21:00:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 64) [ 1810.931684][ T27] audit: type=1804 audit(1673643615.997:87): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3555/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 1811.064334][ T27] audit: type=1804 audit(1673643616.137:88): pid=9977 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4015/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4ea7, 0x8, @loopback, 0x800040}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000100)=0x84) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4ea7, 0x8, @loopback, 0x800040}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r1, 0x0, r2, 0x0, 0x7fff, 0x0) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4}, &(0x7f0000000140)=0xc) (async) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}}, &(0x7f0000000100)=0x84) (async) 21:00:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendfile(r6, r5, 0x0, 0x10000a006) (async) 21:00:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) (async) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) (async) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4], 0x20000600}}, 0x0) socket(0x0, 0x0, 0x0) (async) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) (async) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000077c0)={0x18, 0xc, &(0x7f0000007580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6da, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x1, 0x7, 0x3, 0xff}, @map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x2a}, @jmp={0x5, 0x1, 0x9, 0x1, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000007600)='GPL\x00', 0x8, 0x90, &(0x7f0000007640)=""/144, 0x41100, 0x11, '\x00', r5, 0x4, r3, 0x8, &(0x7f0000007700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000007740)={0x2, 0xb, 0x6, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000007780)=[r3]}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007a40)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="4d348ec951c17e5900e40747431f30609276198193760f5727ce5450c9e3a380e119ba837080de18af49cfdf580e53077f08147a3613e4cd4e0b93f70bbca656de6b3ab526245f54a2790cc4ad1c65b85fa08757c488aa909e9a3b30e07b727546f45efb0bae6d93d74dc55d4a00b4a3a4f0be", 0x73}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000000c0)="a36a5ddd7c45acc9156cc6c366c60be44e44546290b7e7195968cde1a8ce1d4bbb47f3d93b1724b25c23089256c26b9da6c9a73ea72d48", 0x37}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000005c0)="57a59ba68063eb7af63bbd432768ebe6e46a3ef5a724f0940ec063761d779be49d208776d89431587c27d26af16b9137b21c6309c5966b376fdbb4cf13da75c5494d9370c4c79a8407b8649e6e495a7c7730c1804ce14e3546e53c3c095763172f03c6204605e38ed8c8f5f7ca0d48a711bc14679629a3b1633000d258fc83edeea8a59e3d6e054823b4953b0c80b6241a033ea207d43fa84aca6b902f2e9f8d9da42ad2fbdeaa9a6ba5f2694f69c24c794364baa162526dde6512953fbe11e19ba9848bb68a7d63a1aa33a6c47bfd2ca9296bbbeeb9b25aeea58a6cd93791d7c7cc024e6562597ae00ebfaf32135d6340b2875d0a9e98baac5334ed2a3a", 0xfe}, {&(0x7f00000004c0)="f988b13f0c197269b876b8d8de488847089a886681ebcdae81cca300a9694566418b74a60c0eda8fc1c6ff52ec6c8e201eb87a884fea256049cfe620fa3f47dce0f7f56e07afac775963b15bcc1ccb84cec3562a6e58c24217a6ae6b42c6e465cc4a185ff40223abc334e721355ee19e49526b7dce9f5a6a1c5f30f483e1887643e62fa01b5b9807b47990a1a06cc921e578cb85196354", 0x97}], 0x6, 0x0, 0x0, 0x24000001}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000740)="86bd7ee03522cd52b402fd42dbb2023e2b71bdb87c82002ab6730e1c2883ada54096387ead1d722476159eb9a863f62c10a527720cbc1745e91c4054b431920ff0d52c86f682837829dafc417945f45cef0ad6a6a27c01230cb7c221149dedac894004a5b9a26690cf824d75ee8b408ede53388558a2529fb0a6d119c18ec7", 0x7f}], 0x2, &(0x7f0000000fc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x138, 0x80}}, {{&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001180)="3756803ed3ed32f9838bd276c8994c5318e9a9ab83e2d10f3a218b8a855bc8c72e34da52f26ff9d87beec3863c8871e674a31d8b51636783cac60fd6a2a8f6eae99c1d20c0640e753e8ba815453305cc87017fd25ba7d637579b25252cce0c7fa9ffe59cee303f72d78566c0a423ea578c82b0e84882f1d1cf99e61849649c9e8d3f2dadfb", 0x85}, {&(0x7f0000001240)="a0d038b762e9a2ba8bdde5c197b8162a7584e6011d6e70d11333934258a6cda1a70452631534a50f5b6a013ba91e14188ac66b6f32d6f21d1b468a9f383cf2683d52ad67a7e51d", 0x47}], 0x2, &(0x7f0000001440)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r3, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x98, 0x8040}}, {{&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000054c0)="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", 0x1000}, {&(0x7f0000001580)="af43de3c336eea6ea31b4433f8b8a1a9f57bb39fb40e0271720ea3f839427ffb0e1034b0cfbfc9a9ed844ba67ce9db8cd9b43503e6527667f695ee68d247585362e3af", 0x43}, {&(0x7f0000001600)="cd541a3faebb9ed6b791ea2131660ce1f278e51551b20710263a0732f53f6e255b4cbc1adfbc6a4d60d6b2a2cc508e02883ffcf8a8916ef00acde9b6ffe5531f5229c534c06e59c282982ce1aedd504d06c73a4befb278b5ce60ee751e913b2186e0f2a4e92afdc5e8b6b7573ecd0e8a097805416cb36f37c4274962ebb579af0f926c10db4bb791be952972bd6131488f30d8bfdae96934139a1e35f27eae5ea9e6bf74181a94b3bfb17ce90335445421da47d1bdeeb3beb1e6c48a0ddfc661ca6207", 0xc3}, {&(0x7f0000001700)="7aa5238965fde8a87322a1b11303c91f6f23e638ca4f1b85b86f459604c99e5caaccb62b4f7cf2bcc5be514b8443b800ca24c5625597132da57b4c0a88ebba763d26148c9f2bb9364fa823f656de9f86d501d97cd504939d22bdbd8e113ca5f6fa9a8f347d2850", 0x67}], 0x4, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000017c0)="d6087e30130ceff0e3aef16c57182e864980a31222f6d67394e9823f36977fad43b26b8625467a09a319ea4cacbd8e20732cc1882cc80b79f2e75ea4333230a0b39cd9e94cc83787275ea4fb719eba154f9ab635f2516a211f2de7e38928a2659b72f0c8785ecf1b6ece88647295754dbf2b862bc465bf551c00093833c041a749f8fec3847e9fc01bfb5f7ee00724f1628552cd9473a7adc2fab1ced63d32f333710a84e0e32f4c08428e67afa4326a2a53623648103b25f6f9a34e2355c1176260c8969787e2059f953e0e8907", 0xce}, {&(0x7f00000018c0)="8385ffd5bc499986aa1169c4d07e68eda53917c6129b11983f77aacef788a447ab242e2f9db434de3879959d45b2d81f200478479c76cb391ad69fea850c0c65838a73e585d217c4b3b06c916af9703dd5ef4af1b342a42016ed2969cf7419786717bf601ff5ccf15cd3f89552696b30ad8815c793d1a3c9f19308e3437fed67ecd5073480cff013ec7b6ba4cc4f800955457a2f56df9b40a50bc1cf464a4f41157f25", 0xa3}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="40f663c2ddbcc24d4b46b1fa052b06fd1b77f9ff88c50c4e8ef7", 0x1a}, {0x0}, {&(0x7f0000001ac0)="e1cf94fcd03f4854ebc83d0bbd242fc0e5f8e6a1d052c97a22ef6afe6e62113b3525a6d09cc4ebc78bec0775bea2caa7ff08a040eb50039edc0365dfebc1b00174dbc5eae3723b482c1b02b5256f61a2002bb80f19d81fd1d825b90581b2d175889088c82451aa2ebea8616a8f8465e98b59c4399858a95e392ebb2a96d87112d486151e03a683206d71ba7e080a842d1ee7c62540a581d09203fa6ece56b94b9a9b8a82d794479f8e1111fe7b27489676", 0xb1}, {&(0x7f0000001b80)="fca34847f9448a4f36ff291b8b89797e2537", 0x12}, {&(0x7f0000001bc0)="f02c5099d2bb1a4cabfba90179f787515ec0ce41cc3d07bf3f93f36d58436b26ee90dac98049566cf116b22d9d8a34346c050846e2cd0626c077ef92c963009dadd4189b943bbd37e0a551466ac5f366558c0d8a2611d4f9fcbef83de2eb09f1cdbe628612aabd5f64554485d1a32341218a4c2796c1eaac784f3cb7b68a1e747bedeaecf827348be8c04abcfa36eff898ac6cae96ac36924a1d6c52bdf936bf018f89799a2a388c48f1a8bdf0420701b63eb3d4fbb41371a020580a3c219bf24211feaa83405de7dbba96eef4ba6f9bd91586ce8813d97299161c05dce527dc54d241b81e97cfcac0a6f1df589661e08474d4db38ea96e1bc", 0xf9}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x4080}}, {{&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000001f80)="fa58d41775aec7ababd921e8eacfa20cb1227814ac1339cb72ea8d0a332ffc79d01812f3fe8730693910fb2258967809444f2e6503e43a8d97f7ece735e4a2955c6c377d69e8ce9abb7261815b6e14efb15ed682fef2217a1f5c0078890c4e8e72c06a14496f1d7bf6a5f8375126d37bd088c0810826fea3c14282eee75c80816f24ccdabf483b59b2debc183f1950dd99fb647d63cfcb6baca941e085da31d346ce281e757fcb16628b2fc10feb", 0xae}, {&(0x7f0000002040)="d546ddd0457260b20b37263e05e8b1f9b1eaea8693629981afd0673bf11f6bf16d2278870d09ee7fb506a86a800d5293cb01cc9a649c6da537b04fe5e3ec7f0400ff4c3a2e048e3a4d02adaad03a98d121772449f81e", 0x56}, {&(0x7f00000064c0)="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", 0xffe}, {&(0x7f00000020c0)}, {&(0x7f0000002100)="71fa8a629f49c8e6c0e39706285bb75c57ca77559f7c5675deb3985f40a06e4ee878ed80a223cdeaa3eb6da84f331c909a93a8d006a5fd528951e31397b3966704c571a8ebf142fbce3912b616561c5ab261136948756841f3ff5e408d83826b1c2bf47bf23e98eba981f8d28b2896539211cc270ec0c4cb5751e53dc19143b27732a2dc787d0a9a2fec0cb767f17995e50616f6d08c3625f669455dff825385cae9f02c01d8bbfe8f8a278909699d10303adc72e53ec772e62404ebbb0d3a0f033d9d04609ecb85eb69e7ef919eb13fe4eb", 0xd2}, {&(0x7f0000002200)="5674f763ca95fa3aacc7b642074cdb1f4a211b9c60fefbadab02e0f0efaab86caf1deae1499b1d15113f238899b9eeef73fbf4ae56e04d23a56eb38b4f30c9b7984be09936fe2eacc7571a1351c5646056fc57ea9e3c6aaea306d05077889bf355e0540bd9fb95b7133d11c1256ed93d9d5e5529ba26d8d6e1339a082ff03f3ff1afa410a7fd1bf914cda2c94cef20ea91868db1becadd14680e779c2d7fbecf359360ef95b8320d75d40f79b4", 0xad}], 0x6, &(0x7f0000007980)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x60}}], 0x6, 0x24044095) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) mmap(&(0x7f000065e000/0x4000)=nil, 0x4000, 0x3000002, 0x10, r8, 0x2bdc8000) 21:00:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e2000000000800000000", @ANYRES32, @ANYBLOB="000000000000000024001280110000006272696467655f09b23a7665000000000c000580080022"], 0x44}}, 0x0) (async) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000180)=""/110, 0x10000, 0x0, 0x3ff, 0x2}, 0x20) (async) sendfile(r2, r1, 0x0, 0x8000c81b) 21:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1811.513525][ T27] audit: type=1804 audit(1673643616.577:89): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3556/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 21:00:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e2000000000800000000", @ANYRES32, @ANYBLOB="000000000000000024001280110000006272696467655f09b23a7665000000000c000580080022"], 0x44}}, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000180)=""/110, 0x10000, 0x0, 0x3ff, 0x2}, 0x20) sendfile(r2, r1, 0x0, 0x8000c81b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) socket$nl_route(0x10, 0x3, 0x0) (async) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000280)=0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e2000000000800000000", @ANYRES32, @ANYBLOB="000000000000000024001280110000006272696467655f09b23a7665000000000c000580080022"], 0x44}}, 0x0) (async) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000180)=""/110, 0x10000, 0x0, 0x3ff, 0x2}, 0x20) (async) sendfile(r2, r1, 0x0, 0x8000c81b) (async) [ 1811.623134][ T27] audit: type=1804 audit(1673643616.667:90): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3556/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 21:00:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async, rerun: 64) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (rerun: 64) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async, rerun: 64) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async, rerun: 32) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 21:00:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 21:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1811.749930][ T27] audit: type=1804 audit(1673643616.697:91): pid=10008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4016/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 21:00:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @broadcast}], 0x20) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8e6}, &(0x7f0000000080)=0x8) [ 1811.898431][ T27] audit: type=1804 audit(1673643616.947:92): pid=10017 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4017/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 21:00:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x4f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1812.039664][ T27] audit: type=1804 audit(1673643617.007:93): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1236855480/syzkaller.6q9LEd/4017/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 21:00:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x18, 0x4, 0x4, 0xe1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x12000000}, 0x48) 21:00:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @broadcast}], 0x20) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8e6}, &(0x7f0000000080)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @broadcast}], 0x20) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8e6}, &(0x7f0000000080)=0x8) (async) [ 1812.146754][ T27] audit: type=1804 audit(1673643617.097:94): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3557/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1812.227615][ T27] audit: type=1804 audit(1673643617.097:95): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3557/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1812.313800][ T27] audit: type=1804 audit(1673643617.097:96): pid=10019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3075860399/syzkaller.BJErR9/3557/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 21:00:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) (async) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) close(r0) (async) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) (async) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) (async) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4], 0x20000600}}, 0x0) (async) socket(0x0, 0x0, 0x0) (async) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000077c0)={0x18, 0xc, &(0x7f0000007580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6da, 0x0, 0x0, 0x0, 0x5}, [@generic={0x0, 0x1, 0x7, 0x3, 0xff}, @map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x2a}, @jmp={0x5, 0x1, 0x9, 0x1, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000007600)='GPL\x00', 0x8, 0x90, &(0x7f0000007640)=""/144, 0x41100, 0x11, '\x00', r5, 0x4, r3, 0x8, &(0x7f0000007700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000007740)={0x2, 0xb, 0x6, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000007780)=[r3]}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007a40)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="4d348ec951c17e5900e40747431f30609276198193760f5727ce5450c9e3a380e119ba837080de18af49cfdf580e53077f08147a3613e4cd4e0b93f70bbca656de6b3ab526245f54a2790cc4ad1c65b85fa08757c488aa909e9a3b30e07b727546f45efb0bae6d93d74dc55d4a00b4a3a4f0be", 0x73}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000000c0)="a36a5ddd7c45acc9156cc6c366c60be44e44546290b7e7195968cde1a8ce1d4bbb47f3d93b1724b25c23089256c26b9da6c9a73ea72d48", 0x37}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000005c0)="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", 0xfe}, {&(0x7f00000004c0)="f988b13f0c197269b876b8d8de488847089a886681ebcdae81cca300a9694566418b74a60c0eda8fc1c6ff52ec6c8e201eb87a884fea256049cfe620fa3f47dce0f7f56e07afac775963b15bcc1ccb84cec3562a6e58c24217a6ae6b42c6e465cc4a185ff40223abc334e721355ee19e49526b7dce9f5a6a1c5f30f483e1887643e62fa01b5b9807b47990a1a06cc921e578cb85196354", 0x97}], 0x6, 0x0, 0x0, 0x24000001}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000740)="86bd7ee03522cd52b402fd42dbb2023e2b71bdb87c82002ab6730e1c2883ada54096387ead1d722476159eb9a863f62c10a527720cbc1745e91c4054b431920ff0d52c86f682837829dafc417945f45cef0ad6a6a27c01230cb7c221149dedac894004a5b9a26690cf824d75ee8b408ede53388558a2529fb0a6d119c18ec7", 0x7f}], 0x2, &(0x7f0000000fc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x138, 0x80}}, {{&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001180)="3756803ed3ed32f9838bd276c8994c5318e9a9ab83e2d10f3a218b8a855bc8c72e34da52f26ff9d87beec3863c8871e674a31d8b51636783cac60fd6a2a8f6eae99c1d20c0640e753e8ba815453305cc87017fd25ba7d637579b25252cce0c7fa9ffe59cee303f72d78566c0a423ea578c82b0e84882f1d1cf99e61849649c9e8d3f2dadfb", 0x85}, {&(0x7f0000001240)="a0d038b762e9a2ba8bdde5c197b8162a7584e6011d6e70d11333934258a6cda1a70452631534a50f5b6a013ba91e14188ac66b6f32d6f21d1b468a9f383cf2683d52ad67a7e51d", 0x47}], 0x2, &(0x7f0000001440)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r3, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x98, 0x8040}}, {{&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000054c0)="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", 0x1000}, {&(0x7f0000001580)="af43de3c336eea6ea31b4433f8b8a1a9f57bb39fb40e0271720ea3f839427ffb0e1034b0cfbfc9a9ed844ba67ce9db8cd9b43503e6527667f695ee68d247585362e3af", 0x43}, {&(0x7f0000001600)="cd541a3faebb9ed6b791ea2131660ce1f278e51551b20710263a0732f53f6e255b4cbc1adfbc6a4d60d6b2a2cc508e02883ffcf8a8916ef00acde9b6ffe5531f5229c534c06e59c282982ce1aedd504d06c73a4befb278b5ce60ee751e913b2186e0f2a4e92afdc5e8b6b7573ecd0e8a097805416cb36f37c4274962ebb579af0f926c10db4bb791be952972bd6131488f30d8bfdae96934139a1e35f27eae5ea9e6bf74181a94b3bfb17ce90335445421da47d1bdeeb3beb1e6c48a0ddfc661ca6207", 0xc3}, {&(0x7f0000001700)="7aa5238965fde8a87322a1b11303c91f6f23e638ca4f1b85b86f459604c99e5caaccb62b4f7cf2bcc5be514b8443b800ca24c5625597132da57b4c0a88ebba763d26148c9f2bb9364fa823f656de9f86d501d97cd504939d22bdbd8e113ca5f6fa9a8f347d2850", 0x67}], 0x4, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000017c0)="d6087e30130ceff0e3aef16c57182e864980a31222f6d67394e9823f36977fad43b26b8625467a09a319ea4cacbd8e20732cc1882cc80b79f2e75ea4333230a0b39cd9e94cc83787275ea4fb719eba154f9ab635f2516a211f2de7e38928a2659b72f0c8785ecf1b6ece88647295754dbf2b862bc465bf551c00093833c041a749f8fec3847e9fc01bfb5f7ee00724f1628552cd9473a7adc2fab1ced63d32f333710a84e0e32f4c08428e67afa4326a2a53623648103b25f6f9a34e2355c1176260c8969787e2059f953e0e8907", 0xce}, {&(0x7f00000018c0)="8385ffd5bc499986aa1169c4d07e68eda53917c6129b11983f77aacef788a447ab242e2f9db434de3879959d45b2d81f200478479c76cb391ad69fea850c0c65838a73e585d217c4b3b06c916af9703dd5ef4af1b342a42016ed2969cf7419786717bf601ff5ccf15cd3f89552696b30ad8815c793d1a3c9f19308e3437fed67ecd5073480cff013ec7b6ba4cc4f800955457a2f56df9b40a50bc1cf464a4f41157f25", 0xa3}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="40f663c2ddbcc24d4b46b1fa052b06fd1b77f9ff88c50c4e8ef7", 0x1a}, {0x0}, {&(0x7f0000001ac0)="e1cf94fcd03f4854ebc83d0bbd242fc0e5f8e6a1d052c97a22ef6afe6e62113b3525a6d09cc4ebc78bec0775bea2caa7ff08a040eb50039edc0365dfebc1b00174dbc5eae3723b482c1b02b5256f61a2002bb80f19d81fd1d825b90581b2d175889088c82451aa2ebea8616a8f8465e98b59c4399858a95e392ebb2a96d87112d486151e03a683206d71ba7e080a842d1ee7c62540a581d09203fa6ece56b94b9a9b8a82d794479f8e1111fe7b27489676", 0xb1}, {&(0x7f0000001b80)="fca34847f9448a4f36ff291b8b89797e2537", 0x12}, {&(0x7f0000001bc0)="f02c5099d2bb1a4cabfba90179f787515ec0ce41cc3d07bf3f93f36d58436b26ee90dac98049566cf116b22d9d8a34346c050846e2cd0626c077ef92c963009dadd4189b943bbd37e0a551466ac5f366558c0d8a2611d4f9fcbef83de2eb09f1cdbe628612aabd5f64554485d1a32341218a4c2796c1eaac784f3cb7b68a1e747bedeaecf827348be8c04abcfa36eff898ac6cae96ac36924a1d6c52bdf936bf018f89799a2a388c48f1a8bdf0420701b63eb3d4fbb41371a020580a3c219bf24211feaa83405de7dbba96eef4ba6f9bd91586ce8813d97299161c05dce527dc54d241b81e97cfcac0a6f1df589661e08474d4db38ea96e1bc", 0xf9}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x4080}}, {{&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000001f80)="fa58d41775aec7ababd921e8eacfa20cb1227814ac1339cb72ea8d0a332ffc79d01812f3fe8730693910fb2258967809444f2e6503e43a8d97f7ece735e4a2955c6c377d69e8ce9abb7261815b6e14efb15ed682fef2217a1f5c0078890c4e8e72c06a14496f1d7bf6a5f8375126d37bd088c0810826fea3c14282eee75c80816f24ccdabf483b59b2debc183f1950dd99fb647d63cfcb6baca941e085da31d346ce281e757fcb16628b2fc10feb", 0xae}, {&(0x7f0000002040)="d546ddd0457260b20b37263e05e8b1f9b1eaea8693629981afd0673bf11f6bf16d2278870d09ee7fb506a86a800d5293cb01cc9a649c6da537b04fe5e3ec7f0400ff4c3a2e048e3a4d02adaad03a98d121772449f81e", 0x56}, {&(0x7f00000064c0)="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", 0xffe}, {&(0x7f00000020c0)}, {&(0x7f0000002100)="71fa8a629f49c8e6c0e39706285bb75c57ca77559f7c5675deb3985f40a06e4ee878ed80a223cdeaa3eb6da84f331c909a93a8d006a5fd528951e31397b3966704c571a8ebf142fbce3912b616561c5ab261136948756841f3ff5e408d83826b1c2bf47bf23e98eba981f8d28b2896539211cc270ec0c4cb5751e53dc19143b27732a2dc787d0a9a2fec0cb767f17995e50616f6d08c3625f669455dff825385cae9f02c01d8bbfe8f8a278909699d10303adc72e53ec772e62404ebbb0d3a0f033d9d04609ecb85eb69e7ef919eb13fe4eb", 0xd2}, {&(0x7f0000002200)="5674f763ca95fa3aacc7b642074cdb1f4a211b9c60fefbadab02e0f0efaab86caf1deae1499b1d15113f238899b9eeef73fbf4ae56e04d23a56eb38b4f30c9b7984be09936fe2eacc7571a1351c5646056fc57ea9e3c6aaea306d05077889bf355e0540bd9fb95b7133d11c1256ed93d9d5e5529ba26d8d6e1339a082ff03f3ff1afa410a7fd1bf914cda2c94cef20ea91868db1becadd14680e779c2d7fbecf359360ef95b8320d75d40f79b4", 0xad}], 0x6, &(0x7f0000007980)=[@rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x60}}], 0x6, 0x24044095) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) mmap(&(0x7f000065e000/0x4000)=nil, 0x4000, 0x3000002, 0x10, r8, 0x2bdc8000) 21:00:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x18, 0x4, 0x4, 0xe1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x12000000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x18, 0x4, 0x4, 0xe1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x12000000}, 0x48) (async) 21:00:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @loopback, 0xfffffffb}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @broadcast}], 0x20) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8e6}, &(0x7f0000000080)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @broadcast}], 0x20) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8e6}, &(0x7f0000000080)=0x8) (async) 21:00:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x4000, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="ae", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x40}, 0xc) 21:00:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x18, 0x4, 0x4, 0xe1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x12000000}, 0x48) 21:00:18 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b2400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000019c0)={r0, 0xe0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001800), &(0x7f0000001840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001880)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b2400) sendfile(r5, r4, 0x0, 0x8000000000004) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fcffffff000000000700000018170000", @ANYRES32=0x1, @ANYBLOB="000000000000000001e003000400000018140000", @ANYRES32=r1, @ANYBLOB="120f7a6049aadaa2825f8595dc5f2745a7a09a6e59e829517d8c8af689c54d89396cfef181f671275ae394a888d91fd88d463e9571502f0f1e0eb915c704cd2b13f10cf607ba69a3845ef2f1c0947094100df286d0070eb6cbbc76ed5288e297a9be0a712e5cd25f51f41f33c3128de6492f92d898a3e46aaf35c39e6b212c59f28b480864c107fcd980cb6088fb6af68f0120e1d7f3", @ANYRES32, @ANYBLOB="0000000000000000185900000d00000000000000000000001861000003000000000000005d0800009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, &(0x7f0000000140), 0x40f00, 0x1c, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0xff, 0x513}, 0x10, r3, r4}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={&(0x7f00000005c0)=""/134, 0x86, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) sendfile(r5, r7, &(0x7f0000000300)=0x9, 0x2) 21:00:18 executing program 4: unshare(0x40000200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x84}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) unshare(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/1016], 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000200)=@tcp6}, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="000000fafeffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1003e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001b00)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000500), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3, 0x0, 0x2, 0x3, 0x7], 0x0, 0x4}, {0x4, [0x1, 0x2, 0x4, 0x0, 0x1], 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x400, 0x4, [0x18, 0x0, 0x3f, 0x1f, 0x25, 0x2, 0xa, 0x40, 0xb, 0xc, 0x31, 0x32, 0x2c, 0x2b, 0x2d, 0x2f], 0x0, 0x6}}}, {{@ip={@empty, @broadcast, 0x0, 0xff, 'veth1_to_bond\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x5c, 0x2, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, 0x0, 0xc, [0xc, 0x3f, 0x3f, 0x32, 0x2c, 0x3f, 0x0, 0x30, 0x1d, 0x39, 0x1a, 0x14, 0x8, 0x12, 0x40, 0x10], 0x0, 0x4, 0x4f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 21:00:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x20, 0x6, 0x4, 0x4, 0xfc, 0x2, 0x3f}, 0x9c) 21:00:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @loopback, 0xfffffffb}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 64) [ 1813.395459][T10088] lo speed is unknown, defaulting to 1000 [ 1813.484727][T10096] x_tables: duplicate underflow at hook 2 21:00:18 executing program 3: socket$packet(0x11, 0x2, 0x300) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b2400) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000019c0)={r0, 0xe0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001800), &(0x7f0000001840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001880)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b2400) (async, rerun: 32) sendfile(r5, r4, 0x0, 0x8000000000004) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fcffffff000000000700000018170000", @ANYRES32=0x1, @ANYBLOB="000000000000000001e003000400000018140000", @ANYRES32=r1, @ANYBLOB="120f7a6049aadaa2825f8595dc5f2745a7a09a6e59e829517d8c8af689c54d89396cfef181f671275ae394a888d91fd88d463e9571502f0f1e0eb915c704cd2b13f10cf607ba69a3845ef2f1c0947094100df286d0070eb6cbbc76ed5288e297a9be0a712e5cd25f51f41f33c3128de6492f92d898a3e46aaf35c39e6b212c59f28b480864c107fcd980cb6088fb6af68f0120e1d7f3", @ANYRES32, @ANYBLOB="0000000000000000185900000d00000000000000000000001861000003000000000000005d0800009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, &(0x7f0000000140), 0x40f00, 0x1c, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0xff, 0x513}, 0x10, r3, r4}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={&(0x7f00000005c0)=""/134, 0x86, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) (async, rerun: 64) sendfile(r5, r7, &(0x7f0000000300)=0x9, 0x2) (rerun: 64) 21:00:18 executing program 3: socket$packet(0x11, 0x2, 0x300) (async, rerun: 32) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) (async, rerun: 32) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b2400) (async, rerun: 32) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000019c0)={r0, 0xe0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001800), &(0x7f0000001840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001880)}}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) (async) sendfile(r5, r6, 0x0, 0xf03b2400) (async) sendfile(r5, r4, 0x0, 0x8000000000004) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fcffffff000000000700000018170000", @ANYRES32=0x1, @ANYBLOB="000000000000000001e003000400000018140000", @ANYRES32=r1, @ANYBLOB="120f7a6049aadaa2825f8595dc5f2745a7a09a6e59e829517d8c8af689c54d89396cfef181f671275ae394a888d91fd88d463e9571502f0f1e0eb915c704cd2b13f10cf607ba69a3845ef2f1c0947094100df286d0070eb6cbbc76ed5288e297a9be0a712e5cd25f51f41f33c3128de6492f92d898a3e46aaf35c39e6b212c59f28b480864c107fcd980cb6088fb6af68f0120e1d7f3", @ANYRES32, @ANYBLOB="0000000000000000185900000d00000000000000000000001861000003000000000000005d0800009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, &(0x7f0000000140), 0x40f00, 0x1c, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0xff, 0x513}, 0x10, r3, r4}, 0x80) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={&(0x7f00000005c0)=""/134, 0x86, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (rerun: 64) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async, rerun: 32) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) (async, rerun: 32) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) (async, rerun: 32) sendfile(r5, r7, &(0x7f0000000300)=0x9, 0x2) (rerun: 32) 21:00:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x4000, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="ae", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}], 0x38}, 0x0) (async, rerun: 32) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) (rerun: 32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x40}, 0xc) 21:00:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x20, 0x6, 0x4, 0x4, 0xfc, 0x2, 0x3f}, 0x9c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) socket$inet6(0xa, 0x2, 0x9) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x20, 0x6, 0x4, 0x4, 0xfc, 0x2, 0x3f}, 0x9c) (async) 21:00:19 executing program 4: unshare(0x40000200) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x84}}, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) r1 = socket(0x10, 0x3, 0x0) (async) unshare(0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socket$inet6(0xa, 0x0, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173684c6988ae85f25e93aac1d306006d69740000000000000000000000000000000002010000027465616d5f736c6176655f310008000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac0000000000000000000000001ec4a3e6c0366ffcba000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff0000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffb00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000dcf00000000000000969a2a6b00000000000000000000000400000058fabb8400a800d0000000000000040000000000000000000000000000000000002800434c4153534946000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/1016], 0x1) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000200)=@tcp6}, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) (async) socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x48) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="000000fafeffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) (async) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1003e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001b00)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000500), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3, 0x0, 0x2, 0x3, 0x7], 0x0, 0x4}, {0x4, [0x1, 0x2, 0x4, 0x0, 0x1], 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x400, 0x4, [0x18, 0x0, 0x3f, 0x1f, 0x25, 0x2, 0xa, 0x40, 0xb, 0xc, 0x31, 0x32, 0x2c, 0x2b, 0x2d, 0x2f], 0x0, 0x6}}}, {{@ip={@empty, @broadcast, 0x0, 0xff, 'veth1_to_bond\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x5c, 0x2, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, 0x0, 0xc, [0xc, 0x3f, 0x3f, 0x32, 0x2c, 0x3f, 0x0, 0x30, 0x1d, 0x39, 0x1a, 0x14, 0x8, 0x12, 0x40, 0x10], 0x0, 0x4, 0x4f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 21:00:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x4000, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="ae", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2, 0x1f}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x40}, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x4000, 0x0, @private2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="ae", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}], 0x38}, 0x0) (async) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2, 0x1f}]}, &(0x7f0000000240)=0x10) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2}, &(0x7f0000000140)=0xc) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2, 0x40}, 0xc) (async) 21:00:19 executing program 3: socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001ac0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b2400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000019c0)={r0, 0xe0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x8, &(0x7f00000017c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001800), &(0x7f0000001840), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001880)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b2400) sendfile(r5, r4, 0x0, 0x8000000000004) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fcffffff000000000700000018170000", @ANYRES32=0x1, @ANYBLOB="000000000000000001e003000400000018140000", @ANYRES32=r1, @ANYBLOB="120f7a6049aadaa2825f8595dc5f2745a7a09a6e59e829517d8c8af689c54d89396cfef181f671275ae394a888d91fd88d463e9571502f0f1e0eb915c704cd2b13f10cf607ba69a3845ef2f1c0947094100df286d0070eb6cbbc76ed5288e297a9be0a712e5cd25f51f41f33c3128de6492f92d898a3e46aaf35c39e6b212c59f28b480864c107fcd980cb6088fb6af68f0120e1d7f3", @ANYRES32, @ANYBLOB="0000000000000000185900000d00000000000000000000001861000003000000000000005d0800009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, &(0x7f0000000140), 0x40f00, 0x1c, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0xff, 0x513}, 0x10, r3, r4}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={&(0x7f00000005c0)=""/134, 0x86, 0x0, &(0x7f0000000680)=""/4096, 0x1000}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) sendfile(r5, r7, &(0x7f0000000300)=0x9, 0x2) 21:00:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x9) (async) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x20, 0x6, 0x4, 0x4, 0xfc, 0x2, 0x3f}, 0x9c) 21:00:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @loopback, 0xfffffffb}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1814.242055][T10131] lo speed is unknown, defaulting to 1000 21:00:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000380)=""/154, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r0, 0x15}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) [ 1814.481469][T10154] device batadv_slave_1 entered promiscuous mode 21:00:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e26, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @private2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1814.543847][T10154] device batadv_slave_1 left promiscuous mode 21:00:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000380)=""/154, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r0, 0x15}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000380)=""/154, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r0, 0x15}, 0x10) (async) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) (async) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) (async) 21:00:19 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:19 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4048000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 21:00:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @private2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1814.765696][T10164] device batadv_slave_1 entered promiscuous mode [ 1814.782151][T10164] device batadv_slave_1 left promiscuous mode [ 1814.856277][T10164] device batadv_slave_1 entered promiscuous mode [ 1814.924724][T10164] device batadv_slave_1 left promiscuous mode 21:00:21 executing program 4: unshare(0x40000200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x84}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) unshare(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="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"/1016], 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000200)=@tcp6}, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="000000fafeffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1003e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001b00)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000500), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3, 0x0, 0x2, 0x3, 0x7], 0x0, 0x4}, {0x4, [0x1, 0x2, 0x4, 0x0, 0x1], 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x400, 0x4, [0x18, 0x0, 0x3f, 0x1f, 0x25, 0x2, 0xa, 0x40, 0xb, 0xc, 0x31, 0x32, 0x2c, 0x2b, 0x2d, 0x2f], 0x0, 0x6}}}, {{@ip={@empty, @broadcast, 0x0, 0xff, 'veth1_to_bond\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x5c, 0x2, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, 0x0, 0xc, [0xc, 0x3f, 0x3f, 0x32, 0x2c, 0x3f, 0x0, 0x30, 0x1d, 0x39, 0x1a, 0x14, 0x8, 0x12, 0x40, 0x10], 0x0, 0x4, 0x4f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) unshare(0x40000200) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x84}}, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) socket(0x10, 0x3, 0x0) (async) unshare(0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socket$inet6(0xa, 0x0, 0x6) (async) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173684c6988ae85f25e93aac1d306006d69740000000000000000000000000000000002010000027465616d5f736c6176655f310008000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac0000000000000000000000001ec4a3e6c0366ffcba000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff0000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffb00000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000dcf00000000000000969a2a6b00000000000000000000000400000058fabb8400a800d0000000000000040000000000000000000000000000000000002800434c4153534946000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/1016], 0x1) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000000200)=@tcp6}, 0x20) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) socket$packet(0x11, 0x2, 0x300) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x48) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f000000000000000060000000", @ANYRES32=r3, @ANYBLOB="000000fafeffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) (async) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1003e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) (async) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001b00)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000500), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3, 0x0, 0x2, 0x3, 0x7], 0x0, 0x4}, {0x4, [0x1, 0x2, 0x4, 0x0, 0x1], 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x400, 0x4, [0x18, 0x0, 0x3f, 0x1f, 0x25, 0x2, 0xa, 0x40, 0xb, 0xc, 0x31, 0x32, 0x2c, 0x2b, 0x2d, 0x2f], 0x0, 0x6}}}, {{@ip={@empty, @broadcast, 0x0, 0xff, 'veth1_to_bond\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x5c, 0x2, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, 0x0, 0xc, [0xc, 0x3f, 0x3f, 0x32, 0x2c, 0x3f, 0x0, 0x30, 0x1d, 0x39, 0x1a, 0x14, 0x8, 0x12, 0x40, 0x10], 0x0, 0x4, 0x4f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) (async) 21:00:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e26, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x5}, 0x8) (rerun: 64) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async, rerun: 32) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 32) 21:00:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000380)=""/154, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async, rerun: 32) r1 = socket$packet(0x11, 0x2, 0x300) (rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r0, 0x15}, 0x10) (async) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) (async) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) 21:00:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @private2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @private2, 0x4}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 21:00:21 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4048000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000040), 0x4) (async, rerun: 32) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) (rerun: 32) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 21:00:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1816.284412][T10189] device batadv_slave_1 entered promiscuous mode [ 1816.314437][T10188] device batadv_slave_1 left promiscuous mode 21:00:21 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4048000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) [ 1816.356098][T10193] lo speed is unknown, defaulting to 1000 21:00:21 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4048000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) (async, rerun: 64) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) (rerun: 64) 21:00:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendto$inet6(r1, &(0x7f00000001c0)="146411eacd1c47268d10df9e33bb0e8442ad04edd17cbacc371c27776362ab34ef71012fa9cb692e5c855140512c6bff863f5c980b49ce6d6b16f6370cc593313d5dcb92c89d3b5676a5ae06e46111a25240c8a647b87421e020b670f0345ba5c7bae587f4f29f792eb586ff6352ce6eba370b89ecb12dffad083b4bb180599ceede2479ee4ef843ab8212a44aa76c80841b32167d438da93d0b617dacd5a5e349bbba5f3fdaee895a283a0706b5aad0b7025d82b39e1c9969b54d32ebaf", 0xbe, 0x4040000, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1816.430314][T10205] x_tables: duplicate underflow at hook 2 21:00:21 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4048000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 21:00:21 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x8}], {0x95, 0x0, 0xb}}, &(0x7f0000002080)='GPL\x00', 0x1, 0xab, &(0x7f0000000040)=""/171, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x8}], {0x95, 0x0, 0xb}}, &(0x7f0000002080)='GPL\x00', 0x1, 0xab, &(0x7f0000000040)=""/171, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x8}], {0x95, 0x0, 0xb}}, &(0x7f0000002080)='GPL\x00', 0x1, 0xab, &(0x7f0000000040)=""/171, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) 21:00:23 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 21:00:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x8}], {0x95, 0x0, 0xb}}, &(0x7f0000002080)='GPL\x00', 0x1, 0xab, &(0x7f0000000040)=""/171, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:23 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e26, 0x0, @loopback}, 0x1c) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x5}, 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) sendto$inet6(r1, &(0x7f00000001c0)="146411eacd1c47268d10df9e33bb0e8442ad04edd17cbacc371c27776362ab34ef71012fa9cb692e5c855140512c6bff863f5c980b49ce6d6b16f6370cc593313d5dcb92c89d3b5676a5ae06e46111a25240c8a647b87421e020b670f0345ba5c7bae587f4f29f792eb586ff6352ce6eba370b89ecb12dffad083b4bb180599ceede2479ee4ef843ab8212a44aa76c80841b32167d438da93d0b617dacd5a5e349bbba5f3fdaee895a283a0706b5aad0b7025d82b39e1c9969b54d32ebaf", 0xbe, 0x4040000, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r1 = epoll_create1(0x0) r2 = socket$kcm(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x1) r5 = getgid() r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xef2a}]}, 0x4c}}, 0x0) r9 = getgid() r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@mpls_getroute={0xa8, 0x1a, 0x2, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x0, 0xff, 0x0, 0x1, 0xff, 0x4, 0x2000}, [@RTA_DST={0x8, 0x1, {0x4, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x100}, {0x2}, {0x2}, {0xd2f, 0x0, 0x1}, {0x3, 0x0, 0x1}, {}, {}, {0x4}, {0x3, 0x0, 0x1}, {0x7ff}, {0x2, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x2}, {0x51c}, {0x400, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x401}, {0x3}, {0x400, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x70b7, 0x0, 0x1}, {0xf9}, {0xe0000, 0x0, 0x1}, {0xff}, {0x7fff, 0x0, 0x1}, {0x1}, {0x101}, {0x7ff}, {0x6, 0x0, 0x1}]}]}, 0xa8}}, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r13, 0x400454cc, r15) sendmmsg$unix(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000200)="a5795e328e75a7effa21444c915f1b09f679a938a667ea501a538a6aa35cf4a5ba0253d0a517845a9b19c997cbd3df60053287781cc316a329572acaf914b5bbccd27d06b2192993312b10733b9aa3802d80ca925625a8af10f856f043c1eb64a10b525daea73db84d77023f59fd635b0080f7ddbd31c39fac358c784075ff9c", 0x80}, {&(0x7f0000000280)="9f6dcb6ae54a4ec3adcc522608eb1ff2d3b3a0b2e80eedaefa2a25090c9ad8beec7901b90b94a0cf441db1a1484a19ab7a6273b9edeb941b72c1542bc01baaa94dd52cb41147556a98b3ad1eb39a028f21176c7827ab83323a33daf8208b24ef39da73994eef078d8f3ea9b21ef9d1c9284ce5469480a3a26a7456105f84d12fcfd832575fdcc79d3cb7414bc8948fe7379b5a0ec62db341c5eafb94a4730d01a02d27c26df2", 0xa6}, {&(0x7f0000000340)="1cc82c63cc6db0c5c00fd08a5e2582599ce35850e53d6087bc69122c055898f62a6633080d3d8a664c7d1546670d581d536e7c099ca422363cd7e8f8b58ee25de01a767de0095c2e97733b4948470734d61e635dec8d02a0f5f53629a2aa7e993bc9e84e6364ee6691a8c4e4bda63e09c27b44272608a01826c9c995b22b7ba8ea42ee6c8ec07a771a69423f4be746d7ffa77353a3bea7a066d6985d06955b3c8da703", 0xa3}, {&(0x7f0000000400)="d4839f489c596ceebf00c6c7492ff11101ae54918014b0a90a774eecebb7ed1cefe691dc893705c5bd472a1df769a21fd970d6e6145c11259440290978592875152e41d3468bd954ea580324561020c5b36359950c850ddd55bc1659b9837d87843b9069e398f785", 0x68}, {&(0x7f0000000480)="bb982fb463d4cefde978143ede9cb72c57de6156df837e8ea9da86c70af72706a3e6d9826c7019dbf36c1067ab5ae97d6e77738346ddc89d2727034b40f885b9d4bf318034d902461bcdd66311ded208b67e698f74061f630b996081cc7577aef084b520e06aa080ba3bf610ce197aa466fb72a8f09bf63dcf78d98d081bbf69d5a68f78e11d281e58218fb64d26a0d5630373", 0x93}, {&(0x7f0000000580)="65d12a754592920e9bb28d4452348a07424e092ee7a72f9b8c53edcf354fe3e4b54f07798f025fa3349d58f88590ac0968e84be71dd8d409daf9cb6542834d9a3ce490d3fff02d98569554ca9303d2c2eb5bf6e58de143ed9e0521d7f113afe6cad0d1bcb7093f1888970e7944a86cc15eae2ab7d39f8514501e46da92017d8b20b4447ef9b8e148110e3cb6633286af5cb1e608b64e6546ae69526c", 0x9c}, {&(0x7f0000000640)="a30b73eaba9ac4a97144e41113eb8085e60af06095197dede3154ee6378b9e30f99a1216a52cfbe56a7bb6600764a6f0fcc38875389eb81ac29fdde1f892f3ab47b61e9501a20468eb6ce820709816ca26d7ce26c72e677065fbd9e0528798d40fb59b59a169d6be82", 0x69}, {&(0x7f00000006c0)="c0ef00d63a925b085418f0112b49649adba7b722f198ea13eeeb8de5395e079815f53eeffc0b7e189c2cba7d078e768bc487460a2323d22b", 0x38}, {&(0x7f0000000700)="1fab0882", 0x4}], 0x9, &(0x7f0000000840)=[@rights={{0x24, 0x1, 0x1, [r0, r2, r4, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, 0xee01}}}], 0xe0, 0xd0}}], 0x1, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r16, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x1d000000) 21:00:23 executing program 3: r0 = socket(0x2, 0xa, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 21:00:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, 0x8) 21:00:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000540)=""/151, 0x26, 0x97, 0x1}, 0x20) [ 1818.603867][T10249] device geneve2 entered promiscuous mode 21:00:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f0000000140)={'tunl0\x00', 0x0}) 21:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='greJ\x00\x00\x00', @ANYRES32, @ANYBLOB="002000080000005600000006491f00240064000003049078e0000001000000000044"]}) 21:00:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, 0x8) 21:00:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x141}}}}, 0x20}}, 0x0) 21:00:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 21:00:24 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="8acffd2d02c0c2ffd29dafb74407a2e9aff5bc28c7e342fc0d8e6fd9a3a7921254040b99ef3af26b327ac90b727f54524fe4eca5cd76135137f2db349431f7d67148cd2890ed414b90cb8f1470411e74aa5f1e186e6cf8e716b0f60a858bc6e9c2753791c7e21db6fba1fb59fe093fef6e039c76527df3508304a1193735d56c0660f669bbf8d26709239b4e84010f7b3306588a482b09d166561394035381399b818b719655f249694f457d", 0xac}, {&(0x7f0000000280)="4680ff7061a8ef81954d83f0d4247d444aa4cc260df837dfe105db7f7cca6358e867865a3d6c447453dda690033559247f02442427718c69c99c15393251c7adaea1c11d9d894a5bc2748648b0adc8", 0x4f}, {&(0x7f0000000040)="048390963140a3c443e398fd7f25c78d280539c582c50446e11eb19e2f7bd84071c7d9f63c15a7b34297f5c56f1d151ce8bfe0", 0x33}, {&(0x7f0000000340)="fabe6b03461ae18344823e9525a83e927c2fade495e3732f65f4478b124e7eee89ff6c266b3c1a807a9e96fbb93163ccc0b841086f5dfe3d9d425a2db5ae31f58cfc0adabc6f6294076dbafe099c602e", 0x50}, {&(0x7f0000001800)="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", 0x1ce}], 0x5}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/219, 0xdb}, {&(0x7f0000000a40)=""/152, 0x98}], 0x2}}], 0x1, 0x0, 0x0) 21:00:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) (async, rerun: 32) r1 = epoll_create1(0x0) (async, rerun: 32) r2 = socket$kcm(0x11, 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) (async, rerun: 32) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x1) r5 = getgid() (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xef2a}]}, 0x4c}}, 0x0) (async) r9 = getgid() r10 = socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@mpls_getroute={0xa8, 0x1a, 0x2, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x0, 0xff, 0x0, 0x1, 0xff, 0x4, 0x2000}, [@RTA_DST={0x8, 0x1, {0x4, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x100}, {0x2}, {0x2}, {0xd2f, 0x0, 0x1}, {0x3, 0x0, 0x1}, {}, {}, {0x4}, {0x3, 0x0, 0x1}, {0x7ff}, {0x2, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x2}, {0x51c}, {0x400, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x401}, {0x3}, {0x400, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x70b7, 0x0, 0x1}, {0xf9}, {0xe0000, 0x0, 0x1}, {0xff}, {0x7fff, 0x0, 0x1}, {0x1}, {0x101}, {0x7ff}, {0x6, 0x0, 0x1}]}]}, 0xa8}}, 0x0) (async, rerun: 64) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (rerun: 64) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r13, 0x400454cc, r15) (async, rerun: 64) sendmmsg$unix(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000200)="a5795e328e75a7effa21444c915f1b09f679a938a667ea501a538a6aa35cf4a5ba0253d0a517845a9b19c997cbd3df60053287781cc316a329572acaf914b5bbccd27d06b2192993312b10733b9aa3802d80ca925625a8af10f856f043c1eb64a10b525daea73db84d77023f59fd635b0080f7ddbd31c39fac358c784075ff9c", 0x80}, {&(0x7f0000000280)="9f6dcb6ae54a4ec3adcc522608eb1ff2d3b3a0b2e80eedaefa2a25090c9ad8beec7901b90b94a0cf441db1a1484a19ab7a6273b9edeb941b72c1542bc01baaa94dd52cb41147556a98b3ad1eb39a028f21176c7827ab83323a33daf8208b24ef39da73994eef078d8f3ea9b21ef9d1c9284ce5469480a3a26a7456105f84d12fcfd832575fdcc79d3cb7414bc8948fe7379b5a0ec62db341c5eafb94a4730d01a02d27c26df2", 0xa6}, {&(0x7f0000000340)="1cc82c63cc6db0c5c00fd08a5e2582599ce35850e53d6087bc69122c055898f62a6633080d3d8a664c7d1546670d581d536e7c099ca422363cd7e8f8b58ee25de01a767de0095c2e97733b4948470734d61e635dec8d02a0f5f53629a2aa7e993bc9e84e6364ee6691a8c4e4bda63e09c27b44272608a01826c9c995b22b7ba8ea42ee6c8ec07a771a69423f4be746d7ffa77353a3bea7a066d6985d06955b3c8da703", 0xa3}, {&(0x7f0000000400)="d4839f489c596ceebf00c6c7492ff11101ae54918014b0a90a774eecebb7ed1cefe691dc893705c5bd472a1df769a21fd970d6e6145c11259440290978592875152e41d3468bd954ea580324561020c5b36359950c850ddd55bc1659b9837d87843b9069e398f785", 0x68}, {&(0x7f0000000480)="bb982fb463d4cefde978143ede9cb72c57de6156df837e8ea9da86c70af72706a3e6d9826c7019dbf36c1067ab5ae97d6e77738346ddc89d2727034b40f885b9d4bf318034d902461bcdd66311ded208b67e698f74061f630b996081cc7577aef084b520e06aa080ba3bf610ce197aa466fb72a8f09bf63dcf78d98d081bbf69d5a68f78e11d281e58218fb64d26a0d5630373", 0x93}, {&(0x7f0000000580)="65d12a754592920e9bb28d4452348a07424e092ee7a72f9b8c53edcf354fe3e4b54f07798f025fa3349d58f88590ac0968e84be71dd8d409daf9cb6542834d9a3ce490d3fff02d98569554ca9303d2c2eb5bf6e58de143ed9e0521d7f113afe6cad0d1bcb7093f1888970e7944a86cc15eae2ab7d39f8514501e46da92017d8b20b4447ef9b8e148110e3cb6633286af5cb1e608b64e6546ae69526c", 0x9c}, {&(0x7f0000000640)="a30b73eaba9ac4a97144e41113eb8085e60af06095197dede3154ee6378b9e30f99a1216a52cfbe56a7bb6600764a6f0fcc38875389eb81ac29fdde1f892f3ab47b61e9501a20468eb6ce820709816ca26d7ce26c72e677065fbd9e0528798d40fb59b59a169d6be82", 0x69}, {&(0x7f00000006c0)="c0ef00d63a925b085418f0112b49649adba7b722f198ea13eeeb8de5395e079815f53eeffc0b7e189c2cba7d078e768bc487460a2323d22b", 0x38}, {&(0x7f0000000700)="1fab0882", 0x4}], 0x9, &(0x7f0000000840)=[@rights={{0x24, 0x1, 0x1, [r0, r2, r4, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, 0xee01}}}], 0xe0, 0xd0}}], 0x1, 0x800) (rerun: 64) recvmsg(0xffffffffffffffff, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r16, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x1d000000) 21:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}}}}) 21:00:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYRESOCT]}) 21:00:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, 0x8) 21:00:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) sendto$inet6(r1, &(0x7f00000001c0)="146411eacd1c47268d10df9e33bb0e8442ad04edd17cbacc371c27776362ab34ef71012fa9cb692e5c855140512c6bff863f5c980b49ce6d6b16f6370cc593313d5dcb92c89d3b5676a5ae06e46111a25240c8a647b87421e020b670f0345ba5c7bae587f4f29f792eb586ff6352ce6eba370b89ecb12dffad083b4bb180599ceede2479ee4ef843ab8212a44aa76c80841b32167d438da93d0b617dacd5a5e349bbba5f3fdaee895a283a0706b5aad0b7025d82b39e1c9969b54d32ebaf", 0xbe, 0x4040000, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 64) 21:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 21:00:24 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x70, 0x0, 0x4, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf9a}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x44}, 0x4008001) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000480)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3, 0x7df4, 0xfffffffb}) unshare(0x40040000) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000004c0)) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000500)={r0, 0x8}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x1, 0x0, 0x3}, 0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000880)={@none, 0x81, 0x1}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8014) socketpair(0x5, 0x0, 0x7fff, &(0x7f0000001380)) 21:00:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0xcd, "aa9dce4a3b1f4698f2d8d25ebe5ca18c594710dc0eb7c94d3e32343ab80e17c6918aced4a66bcc608b6729e6dc15820e41035399de1b574e2b65356e4ed36e68664f448b8d47763912e136f958b091de427dc99f8fd16e5a12616819883ccf978c1cf7c710e190224c5a72002e566494e1544f86ab678af70fd30a964f641705eb3b4f1a26050eea99ce2cdaedcb251830276805c6b3731ad726f40940081ad8772f8a6f6762729f4adab7f1832e1a00c9a7e5d3930f5edd0f40b61fd8c9f2fc438dbdbe8b803d094e1b3a998a"}, &(0x7f0000000000)=0xf1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1819.563790][T10287] lo speed is unknown, defaulting to 1000 21:00:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0xf4240, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) (async) r1 = epoll_create1(0x0) (async) r2 = socket$kcm(0x11, 0x0, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) (async) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x1) (async) r5 = getgid() r6 = socket$nl_route(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xef2a}]}, 0x4c}}, 0x0) r9 = getgid() r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) (async) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@mpls_getroute={0xa8, 0x1a, 0x2, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x0, 0xff, 0x0, 0x1, 0xff, 0x4, 0x2000}, [@RTA_DST={0x8, 0x1, {0x4, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x100}, {0x2}, {0x2}, {0xd2f, 0x0, 0x1}, {0x3, 0x0, 0x1}, {}, {}, {0x4}, {0x3, 0x0, 0x1}, {0x7ff}, {0x2, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x2}, {0x51c}, {0x400, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x401}, {0x3}, {0x400, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x70b7, 0x0, 0x1}, {0xf9}, {0xe0000, 0x0, 0x1}, {0xff}, {0x7fff, 0x0, 0x1}, {0x1}, {0x101}, {0x7ff}, {0x6, 0x0, 0x1}]}]}, 0xa8}}, 0x0) (async) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r13, 0x400454cc, r15) (async) sendmmsg$unix(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000200)="a5795e328e75a7effa21444c915f1b09f679a938a667ea501a538a6aa35cf4a5ba0253d0a517845a9b19c997cbd3df60053287781cc316a329572acaf914b5bbccd27d06b2192993312b10733b9aa3802d80ca925625a8af10f856f043c1eb64a10b525daea73db84d77023f59fd635b0080f7ddbd31c39fac358c784075ff9c", 0x80}, {&(0x7f0000000280)="9f6dcb6ae54a4ec3adcc522608eb1ff2d3b3a0b2e80eedaefa2a25090c9ad8beec7901b90b94a0cf441db1a1484a19ab7a6273b9edeb941b72c1542bc01baaa94dd52cb41147556a98b3ad1eb39a028f21176c7827ab83323a33daf8208b24ef39da73994eef078d8f3ea9b21ef9d1c9284ce5469480a3a26a7456105f84d12fcfd832575fdcc79d3cb7414bc8948fe7379b5a0ec62db341c5eafb94a4730d01a02d27c26df2", 0xa6}, {&(0x7f0000000340)="1cc82c63cc6db0c5c00fd08a5e2582599ce35850e53d6087bc69122c055898f62a6633080d3d8a664c7d1546670d581d536e7c099ca422363cd7e8f8b58ee25de01a767de0095c2e97733b4948470734d61e635dec8d02a0f5f53629a2aa7e993bc9e84e6364ee6691a8c4e4bda63e09c27b44272608a01826c9c995b22b7ba8ea42ee6c8ec07a771a69423f4be746d7ffa77353a3bea7a066d6985d06955b3c8da703", 0xa3}, {&(0x7f0000000400)="d4839f489c596ceebf00c6c7492ff11101ae54918014b0a90a774eecebb7ed1cefe691dc893705c5bd472a1df769a21fd970d6e6145c11259440290978592875152e41d3468bd954ea580324561020c5b36359950c850ddd55bc1659b9837d87843b9069e398f785", 0x68}, {&(0x7f0000000480)="bb982fb463d4cefde978143ede9cb72c57de6156df837e8ea9da86c70af72706a3e6d9826c7019dbf36c1067ab5ae97d6e77738346ddc89d2727034b40f885b9d4bf318034d902461bcdd66311ded208b67e698f74061f630b996081cc7577aef084b520e06aa080ba3bf610ce197aa466fb72a8f09bf63dcf78d98d081bbf69d5a68f78e11d281e58218fb64d26a0d5630373", 0x93}, {&(0x7f0000000580)="65d12a754592920e9bb28d4452348a07424e092ee7a72f9b8c53edcf354fe3e4b54f07798f025fa3349d58f88590ac0968e84be71dd8d409daf9cb6542834d9a3ce490d3fff02d98569554ca9303d2c2eb5bf6e58de143ed9e0521d7f113afe6cad0d1bcb7093f1888970e7944a86cc15eae2ab7d39f8514501e46da92017d8b20b4447ef9b8e148110e3cb6633286af5cb1e608b64e6546ae69526c", 0x9c}, {&(0x7f0000000640)="a30b73eaba9ac4a97144e41113eb8085e60af06095197dede3154ee6378b9e30f99a1216a52cfbe56a7bb6600764a6f0fcc38875389eb81ac29fdde1f892f3ab47b61e9501a20468eb6ce820709816ca26d7ce26c72e677065fbd9e0528798d40fb59b59a169d6be82", 0x69}, {&(0x7f00000006c0)="c0ef00d63a925b085418f0112b49649adba7b722f198ea13eeeb8de5395e079815f53eeffc0b7e189c2cba7d078e768bc487460a2323d22b", 0x38}, {&(0x7f0000000700)="1fab0882", 0x4}], 0x9, &(0x7f0000000840)=[@rights={{0x24, 0x1, 0x1, [r0, r2, r4, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r5}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, 0xee01}}}], 0xe0, 0xd0}}], 0x1, 0x800) recvmsg(0xffffffffffffffff, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r16, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x1d000000) 21:00:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:00:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0xcd, "aa9dce4a3b1f4698f2d8d25ebe5ca18c594710dc0eb7c94d3e32343ab80e17c6918aced4a66bcc608b6729e6dc15820e41035399de1b574e2b65356e4ed36e68664f448b8d47763912e136f958b091de427dc99f8fd16e5a12616819883ccf978c1cf7c710e190224c5a72002e566494e1544f86ab678af70fd30a964f641705eb3b4f1a26050eea99ce2cdaedcb251830276805c6b3731ad726f40940081ad8772f8a6f6762729f4adab7f1832e1a00c9a7e5d3930f5edd0f40b61fd8c9f2fc438dbdbe8b803d094e1b3a998a"}, &(0x7f0000000000)=0xf1) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 21:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:00:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) [ 1820.242571][T10313] general protection fault, probably for non-canonical address 0xdffffc0000000173: 0000 [#1] PREEMPT SMP KASAN [ 1820.254340][T10313] KASAN: null-ptr-deref in range [0x0000000000000b98-0x0000000000000b9f] [ 1820.262761][T10313] CPU: 1 PID: 10313 Comm: syz-executor.4 Not tainted 6.2.0-rc3-syzkaller-00382-g6e6eda44b939 #0 [ 1820.273207][T10313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1820.283379][T10313] RIP: 0010:ethnl_set_plca_cfg+0x1c5/0x810 [ 1820.289314][T10313] Code: a1 79 f9 4c 8b 7c 24 58 e8 f8 05 c6 ff 49 8d 87 98 0b 00 00 48 89 c2 48 89 44 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 7d 05 00 00 49 83 bf 98 0b 00 00 00 0f 84 b8 04 [ 1820.308963][T10313] RSP: 0018:ffffc9000312f470 EFLAGS: 00010202 [ 1820.315067][T10313] RAX: dffffc0000000000 RBX: ffffc9000312f5d8 RCX: 0000000000000000 [ 1820.323073][T10313] RDX: 0000000000000173 RSI: 0000000000000004 RDI: 0000000000000001 [ 1820.331076][T10313] RBP: 1ffff92000625e95 R08: 0000000000000000 R09: ffffffff8e0c0acb 21:00:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0xcd, "aa9dce4a3b1f4698f2d8d25ebe5ca18c594710dc0eb7c94d3e32343ab80e17c6918aced4a66bcc608b6729e6dc15820e41035399de1b574e2b65356e4ed36e68664f448b8d47763912e136f958b091de427dc99f8fd16e5a12616819883ccf978c1cf7c710e190224c5a72002e566494e1544f86ab678af70fd30a964f641705eb3b4f1a26050eea99ce2cdaedcb251830276805c6b3731ad726f40940081ad8772f8a6f6762729f4adab7f1832e1a00c9a7e5d3930f5edd0f40b61fd8c9f2fc438dbdbe8b803d094e1b3a998a"}, &(0x7f0000000000)=0xf1) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 21:00:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:00:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1820.339076][T10313] R10: fffffbfff1c18159 R11: 0000000000000000 R12: 00000000ffffffea [ 1820.347086][T10313] R13: ffff888026a0cb80 R14: ffffc9000312f618 R15: 0000000000000000 [ 1820.355102][T10313] FS: 00007f3721d02700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 1820.364075][T10313] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1820.370699][T10313] CR2: 0000001b32d21000 CR3: 00000000409aa000 CR4: 00000000003506e0 [ 1820.378719][T10313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 21:00:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x1f, 0x4) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) [ 1820.386722][T10313] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1820.394733][T10313] Call Trace: [ 1820.398053][T10313] [ 1820.401012][T10313] ? plca_get_status_prepare_data+0x1c0/0x1c0 [ 1820.407143][T10313] ? __nla_parse+0x41/0x50 [ 1820.411677][T10313] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 1820.419179][T10313] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 1820.426533][T10313] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 1820.432747][T10313] ? genl_start+0x660/0x660 [ 1820.437308][T10313] ? apparmor_capable+0x1dc/0x460 21:00:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 21:00:25 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x20000000, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500f4ffff000095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1820.442401][T10313] ? ns_capable+0xdd/0x100 [ 1820.446866][T10313] genl_rcv_msg+0x4ff/0x7e0 [ 1820.451431][T10313] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 1820.457815][T10313] ? __dev_queue_xmit+0xb54/0x3ba0 [ 1820.462973][T10313] ? plca_get_status_prepare_data+0x1c0/0x1c0 [ 1820.469087][T10313] netlink_rcv_skb+0x165/0x440 [ 1820.473903][T10313] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 1820.480292][T10313] ? netlink_ack+0x1370/0x1370 [ 1820.485116][T10313] ? rwsem_down_read_slowpath+0xb20/0xb20 21:00:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) [ 1820.490889][T10313] ? netlink_deliver_tap+0x1b1/0xc50 [ 1820.496228][T10313] genl_rcv+0x28/0x40 [ 1820.500267][T10313] netlink_unicast+0x547/0x7f0 [ 1820.505088][T10313] ? netlink_attachskb+0x890/0x890 [ 1820.510265][T10313] ? __virt_addr_valid+0x61/0x2e0 [ 1820.515334][T10313] ? __phys_addr_symbol+0x30/0x70 [ 1820.520426][T10313] ? __check_object_size+0x2e2/0x5a0 [ 1820.525826][T10313] netlink_sendmsg+0x91b/0xe10 [ 1820.530648][T10313] ? netlink_unicast+0x7f0/0x7f0 [ 1820.535648][T10313] ? bpf_lsm_socket_sendmsg+0x9/0x10 21:00:25 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000580)) [ 1820.540997][T10313] ? netlink_unicast+0x7f0/0x7f0 [ 1820.545993][T10313] sock_sendmsg+0xde/0x190 [ 1820.550465][T10313] ____sys_sendmsg+0x71c/0x900 [ 1820.555292][T10313] ? copy_msghdr_from_user+0xfc/0x150 [ 1820.560712][T10313] ? kernel_sendmsg+0x50/0x50 [ 1820.565436][T10313] ? futex_unqueue+0xb7/0x120 [ 1820.570222][T10313] ___sys_sendmsg+0x110/0x1b0 [ 1820.574943][T10313] ? do_recvmmsg+0x6e0/0x6e0 [ 1820.579576][T10313] ? __fget_files+0x248/0x440 [ 1820.584295][T10313] ? lock_downgrade+0x6e0/0x6e0 [ 1820.589195][T10313] ? __fget_files+0x26a/0x440 [ 1820.593920][T10313] ? __fget_light+0xe5/0x270 [ 1820.598556][T10313] __sys_sendmsg+0xf7/0x1c0 [ 1820.603120][T10313] ? __sys_sendmsg_sock+0x40/0x40 [ 1820.608183][T10313] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 1820.614103][T10313] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1820.619997][T10313] ? lockdep_hardirqs_on+0x7d/0x100 [ 1820.625198][T10313] do_syscall_64+0x39/0xb0 [ 1820.629609][T10313] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1820.635501][T10313] RIP: 0033:0x7f372108c0c9 [ 1820.639906][T10313] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1820.659528][T10313] RSP: 002b:00007f3721d02168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1820.667971][T10313] RAX: ffffffffffffffda RBX: 00007f37211abf80 RCX: 00007f372108c0c9 [ 1820.675946][T10313] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 1820.683923][T10313] RBP: 00007f37210e7ae9 R08: 0000000000000000 R09: 0000000000000000 21:00:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x894c, 0x0) [ 1820.691896][T10313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1820.699870][T10313] R13: 00007ffceb73cd2f R14: 00007f3721d02300 R15: 0000000000022000 [ 1820.707852][T10313] [ 1820.710864][T10313] Modules linked in: [ 1820.725241][T10313] ---[ end trace 0000000000000000 ]--- [ 1820.731119][T10313] RIP: 0010:ethnl_set_plca_cfg+0x1c5/0x810 [ 1820.737330][T10313] Code: a1 79 f9 4c 8b 7c 24 58 e8 f8 05 c6 ff 49 8d 87 98 0b 00 00 48 89 c2 48 89 44 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 7d 05 00 00 49 83 bf 98 0b 00 00 00 0f 84 b8 04 [ 1820.758050][T10313] RSP: 0018:ffffc9000312f470 EFLAGS: 00010202 [ 1820.765033][T10313] RAX: dffffc0000000000 RBX: ffffc9000312f5d8 RCX: 0000000000000000 [ 1820.774085][T10313] RDX: 0000000000000173 RSI: 0000000000000004 RDI: 0000000000000001 [ 1820.782185][T10313] RBP: 1ffff92000625e95 R08: 0000000000000000 R09: ffffffff8e0c0acb [ 1820.790539][T10313] R10: fffffbfff1c18159 R11: 0000000000000000 R12: 00000000ffffffea [ 1820.798714][T10313] R13: ffff888026a0cb80 R14: ffffc9000312f618 R15: 0000000000000000 [ 1820.807092][T10313] FS: 00007f3721d02700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 1820.816128][T10313] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1820.824309][T10313] CR2: 0000555555d86708 CR3: 00000000409aa000 CR4: 00000000003506e0 [ 1820.832326][T10313] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1820.840375][T10313] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1820.848425][T10313] Kernel panic - not syncing: Fatal exception [ 1820.854560][T10313] Kernel Offset: disabled [ 1820.858882][T10313] Rebooting in 86400 seconds..